Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
104b5d342b8c...86.exe
windows7-x64
94b5d342b8c...86.exe
windows10-2004-x64
94bb452a3de...a3.exe
windows7-x64
104bb452a3de...a3.exe
windows10-2004-x64
74bbf1f33d0...4d.exe
windows7-x64
84bbf1f33d0...4d.exe
windows10-2004-x64
84bc17871c1...64.exe
windows7-x64
104bc17871c1...64.exe
windows10-2004-x64
104be84836f6...c8.exe
windows7-x64
104be84836f6...c8.exe
windows10-2004-x64
104c2f38b994...d5.exe
windows7-x64
104c2f38b994...d5.exe
windows10-2004-x64
104c948e4226...26.exe
windows7-x64
104c948e4226...26.exe
windows10-2004-x64
104ca1d61a24...2e.exe
windows7-x64
104ca1d61a24...2e.exe
windows10-2004-x64
104cc3e6fe69...22.exe
windows7-x64
104cc3e6fe69...22.exe
windows10-2004-x64
104cf9706999...8e.exe
windows7-x64
104cf9706999...8e.exe
windows10-2004-x64
104d8cd82fa6...d5.exe
windows7-x64
104d8cd82fa6...d5.exe
windows10-2004-x64
104d947659fe...19.exe
windows7-x64
104d947659fe...19.exe
windows10-2004-x64
104dac62ad00...ec.exe
windows7-x64
104dac62ad00...ec.exe
windows10-2004-x64
104dde57eed0...7b.exe
windows7-x64
104dde57eed0...7b.exe
windows10-2004-x64
104e1fdde317...d3.exe
windows7-x64
104e1fdde317...d3.exe
windows10-2004-x64
104e248cce2f...a7.exe
windows7-x64
104e248cce2f...a7.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:10
Behavioral task
behavioral1
Sample
4b5d342b8c5a5b19fac86b1315802786.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4b5d342b8c5a5b19fac86b1315802786.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
4bb452a3de5825053bceee8fd5ee6db144ef8c4615a71a8408ee7de4df789fa3.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
4bb452a3de5825053bceee8fd5ee6db144ef8c4615a71a8408ee7de4df789fa3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
4bc17871c10bb28c4e2b5e2f1d9e4664.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
4bc17871c10bb28c4e2b5e2f1d9e4664.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
4be84836f68985fd15cbf992a7b0e782d1bab4439960e27c6e252e76a89ce2c8.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
4be84836f68985fd15cbf992a7b0e782d1bab4439960e27c6e252e76a89ce2c8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
4c2f38b99403c4aaca4e0a524b094c17b8d7b462af1041dee9e7562c512af4d5.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
4c2f38b99403c4aaca4e0a524b094c17b8d7b462af1041dee9e7562c512af4d5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
4c948e42267877c379b01be5faa66926.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
4c948e42267877c379b01be5faa66926.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
4ca1d61a2465b19118d75478ec45e38cf03e101fd7422cfb04e4a526251ac92e.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
4ca1d61a2465b19118d75478ec45e38cf03e101fd7422cfb04e4a526251ac92e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
4cc3e6fe699a661d5a6ea786a93cfacd887570860b351476e5f5a1d3616bf922.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
4cc3e6fe699a661d5a6ea786a93cfacd887570860b351476e5f5a1d3616bf922.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
4cf97069999c57b9ff02fc34f4efbe8e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
4cf97069999c57b9ff02fc34f4efbe8e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
4d8cd82fa6662df02eb5af2abbf815d5.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
4d8cd82fa6662df02eb5af2abbf815d5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
4d947659fef83a302fd6b7451b980b19.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
4d947659fef83a302fd6b7451b980b19.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
4dac62ad007ffed0e0d4b738af6da8ec.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
4dac62ad007ffed0e0d4b738af6da8ec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
4dde57eed00149aa841c1408694ff4614ca0f5c17c6b4ef8040bef7639be857b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
4dde57eed00149aa841c1408694ff4614ca0f5c17c6b4ef8040bef7639be857b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
4e1fdde317913d69f35aa03397b5ded3.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
4e1fdde317913d69f35aa03397b5ded3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
4e248cce2fb9b5f155ca62d21c6e9da7.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
4e248cce2fb9b5f155ca62d21c6e9da7.exe
Resource
win10v2004-20250314-en
General
-
Target
4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe
-
Size
3.3MB
-
MD5
5b034c2b074c565a4c3d9f5c7e2d3118
-
SHA1
0595e199c88b91019387b3a80dedfd0a72b69bea
-
SHA256
4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d
-
SHA512
bf4f3f9c54bf9a1a93786e6bf8ccbfa411cb23d02e4a1c5a56aeb583d7479ebbcca4f4330f7e30c184f454b37e8b4d3db494e9065cafdc9c3d69b8d281618f8d
-
SSDEEP
98304:HRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/3UYd4q:Hkj8NBFwxpNOuk2U1d
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe -
Deletes itself 1 IoCs
pid Process 4656 6gwxC5ENL3s.exe -
Executes dropped EXE 1 IoCs
pid Process 4656 6gwxC5ENL3s.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2544 sc.exe 4128 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4236 4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe 4656 6gwxC5ENL3s.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4236 4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe Token: SeDebugPrivilege 4656 6gwxC5ENL3s.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4236 wrote to memory of 4656 4236 4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe 90 PID 4236 wrote to memory of 4656 4236 4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe 90 PID 4656 wrote to memory of 4388 4656 6gwxC5ENL3s.exe 93 PID 4656 wrote to memory of 4388 4656 6gwxC5ENL3s.exe 93 PID 4388 wrote to memory of 4128 4388 cmd.exe 95 PID 4388 wrote to memory of 4128 4388 cmd.exe 95 PID 4388 wrote to memory of 2544 4388 cmd.exe 96 PID 4388 wrote to memory of 2544 4388 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe"C:\Users\Admin\AppData\Local\Temp\4bbf1f33d0196e9a4ffae1877690bd000c7f728d546252ced45e60ecfe25e04d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\6gwxC5ENL3s.exe"C:\Users\Admin\AppData\Local\Temp\6gwxC5ENL3s.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDRiYmYxZjMzZDAxOTZlOWE0ZmZhZTE4Nzc2OTBiZDAwMGM3ZjcyOGQ1NDYyNTJjZWQ0NWU2MGVjZmUyNWUwNGQuZXhl2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:2544
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5b1f7e1d24b424156358ae1b1b893d51c
SHA194ee9d2a5a76041670a8331f5bb563f2c8c2d9a0
SHA256f583c0b839f4eb0d42aa009892c2711a22b737c19a107c8f3b3336579092a9fb
SHA5126f4d11b78c0185e3597bb2de136a9cc3b58ade0a6a0c9df9316d61ced806c01d98cac122d31acde9ad5d07cd1985ef7953718c672085e582d28d700231d7a237