Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10192f0f1221...a0.exe
windows7-x64
10192f0f1221...a0.exe
windows10-2004-x64
10193e069cb0...e1.exe
windows7-x64
10193e069cb0...e1.exe
windows10-2004-x64
10196a171e0e...b9.exe
windows7-x64
10196a171e0e...b9.exe
windows10-2004-x64
10197a511efa...32.exe
windows7-x64
8197a511efa...32.exe
windows10-2004-x64
819ec0ef7b7...c4.exe
windows7-x64
1019ec0ef7b7...c4.exe
windows10-2004-x64
101a4ae15ef3...a3.exe
windows7-x64
101a4ae15ef3...a3.exe
windows10-2004-x64
101a76abc85d...f9.exe
windows7-x64
61a76abc85d...f9.exe
windows10-2004-x64
61a9cd1714a...bf.exe
windows7-x64
101a9cd1714a...bf.exe
windows10-2004-x64
101b06c73e9c...af.exe
windows7-x64
101b06c73e9c...af.exe
windows10-2004-x64
101b0acebe24...06.exe
windows7-x64
101b0acebe24...06.exe
windows10-2004-x64
101b64ed84e0...ca.exe
windows7-x64
101b64ed84e0...ca.exe
windows10-2004-x64
101b7c2cbdf7...fc.exe
windows7-x64
101b7c2cbdf7...fc.exe
windows10-2004-x64
101bb302f6b2...b3.exe
windows7-x64
101bb302f6b2...b3.exe
windows10-2004-x64
101bbf7d818b...fd.exe
windows7-x64
101bbf7d818b...fd.exe
windows10-2004-x64
101be2b92cea...ae.exe
windows7-x64
101be2b92cea...ae.exe
windows10-2004-x64
101c2345047a...a0.exe
windows7-x64
101c2345047a...a0.exe
windows10-2004-x64
10Analysis
-
max time kernel
104s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
192f0f1221e376146e725a4d23ee69a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
192f0f1221e376146e725a4d23ee69a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
196a171e0e93d86ea0a2e62e57df3214202969dfdc4a3d635f228fe0a53565b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
196a171e0e93d86ea0a2e62e57df3214202969dfdc4a3d635f228fe0a53565b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
197a511efac9c171f1a50077e9ae4a32.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
197a511efac9c171f1a50077e9ae4a32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
19ec0ef7b7ce9c5d9d5a2c9ee955a5c4.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
19ec0ef7b7ce9c5d9d5a2c9ee955a5c4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
1a4ae15ef300f51f70607edc1e8e62a3.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
1a4ae15ef300f51f70607edc1e8e62a3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
1a76abc85db21c92e847aa3562aab0b09c56bdce383b54b6957b78314d4429f9.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
1a76abc85db21c92e847aa3562aab0b09c56bdce383b54b6957b78314d4429f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
1a9cd1714a3e518cfd51f84f1be819bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
1a9cd1714a3e518cfd51f84f1be819bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
1b06c73e9c03f55f8fe3c26f374a889e7095d080c3448d4d040db1ebf46f6aaf.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
1b06c73e9c03f55f8fe3c26f374a889e7095d080c3448d4d040db1ebf46f6aaf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
1b0acebe24bf7a0fa1e25e0e9174184ad9827298b7ff75384049deed6e74c306.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
1b0acebe24bf7a0fa1e25e0e9174184ad9827298b7ff75384049deed6e74c306.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
1b64ed84e05604e07552ae57fe9f150e3ca6c2da17c4b4e3bef01d5d023d1bca.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
1b64ed84e05604e07552ae57fe9f150e3ca6c2da17c4b4e3bef01d5d023d1bca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
1b7c2cbdf74b50ca0c081bd3404b8054bd85c6e0ab7b65f5863d2dd3d2fc9cfc.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
1b7c2cbdf74b50ca0c081bd3404b8054bd85c6e0ab7b65f5863d2dd3d2fc9cfc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
1bb302f6b26022b9f405c4a06c165b236837688e94ea312a231c8f780e63d2b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
1bb302f6b26022b9f405c4a06c165b236837688e94ea312a231c8f780e63d2b3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
1bbf7d818b40f8fa0da224e39f27829bb7d8a8bdbec66fa62cfba39cd0d6d3fd.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
1bbf7d818b40f8fa0da224e39f27829bb7d8a8bdbec66fa62cfba39cd0d6d3fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
1be2b92ceabc55905ef2d5a4d28e28f80931887ca1b7aa2557775e09402d36ae.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
1be2b92ceabc55905ef2d5a4d28e28f80931887ca1b7aa2557775e09402d36ae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
1c2345047abfb5daed017769f13254053b7c8cfe14027982065835c6a4bc9aa0.exe
Resource
win7-20240729-en
General
-
Target
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe
-
Size
229KB
-
MD5
dfaf5dade27d5e1c2d8db9f7ec2a41dc
-
SHA1
725ea0f0b95e8d4e1357845b5f85ec36e87f799f
-
SHA256
193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1
-
SHA512
bba10375b69ca847c2f0a6249fb52b46ddd441cb3406e70118b99b6ad7fcae4dc49bbad9406e14f057359e732574d5bdc0cf1de324fefa23696ac65d6962edfe
-
SSDEEP
6144:9loZMprIkd8g+EtXHkv/iD4iXptbhS6FgAxDeebVfBb8e1m3oi:foZCL+EP8iXptbhS6FgAxDeebVxa
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral4/memory/1752-1-0x00000230A63F0000-0x00000230A6430000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1444 powershell.exe 5324 powershell.exe 4712 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4144 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1444 powershell.exe 1444 powershell.exe 5324 powershell.exe 5324 powershell.exe 4712 powershell.exe 4712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 5324 powershell.exe Token: SeIncreaseQuotaPrivilege 5600 wmic.exe Token: SeSecurityPrivilege 5600 wmic.exe Token: SeTakeOwnershipPrivilege 5600 wmic.exe Token: SeLoadDriverPrivilege 5600 wmic.exe Token: SeSystemProfilePrivilege 5600 wmic.exe Token: SeSystemtimePrivilege 5600 wmic.exe Token: SeProfSingleProcessPrivilege 5600 wmic.exe Token: SeIncBasePriorityPrivilege 5600 wmic.exe Token: SeCreatePagefilePrivilege 5600 wmic.exe Token: SeBackupPrivilege 5600 wmic.exe Token: SeRestorePrivilege 5600 wmic.exe Token: SeShutdownPrivilege 5600 wmic.exe Token: SeDebugPrivilege 5600 wmic.exe Token: SeSystemEnvironmentPrivilege 5600 wmic.exe Token: SeRemoteShutdownPrivilege 5600 wmic.exe Token: SeUndockPrivilege 5600 wmic.exe Token: SeManageVolumePrivilege 5600 wmic.exe Token: 33 5600 wmic.exe Token: 34 5600 wmic.exe Token: 35 5600 wmic.exe Token: 36 5600 wmic.exe Token: SeIncreaseQuotaPrivilege 5600 wmic.exe Token: SeSecurityPrivilege 5600 wmic.exe Token: SeTakeOwnershipPrivilege 5600 wmic.exe Token: SeLoadDriverPrivilege 5600 wmic.exe Token: SeSystemProfilePrivilege 5600 wmic.exe Token: SeSystemtimePrivilege 5600 wmic.exe Token: SeProfSingleProcessPrivilege 5600 wmic.exe Token: SeIncBasePriorityPrivilege 5600 wmic.exe Token: SeCreatePagefilePrivilege 5600 wmic.exe Token: SeBackupPrivilege 5600 wmic.exe Token: SeRestorePrivilege 5600 wmic.exe Token: SeShutdownPrivilege 5600 wmic.exe Token: SeDebugPrivilege 5600 wmic.exe Token: SeSystemEnvironmentPrivilege 5600 wmic.exe Token: SeRemoteShutdownPrivilege 5600 wmic.exe Token: SeUndockPrivilege 5600 wmic.exe Token: SeManageVolumePrivilege 5600 wmic.exe Token: 33 5600 wmic.exe Token: 34 5600 wmic.exe Token: 35 5600 wmic.exe Token: 36 5600 wmic.exe Token: SeIncreaseQuotaPrivilege 4380 wmic.exe Token: SeSecurityPrivilege 4380 wmic.exe Token: SeTakeOwnershipPrivilege 4380 wmic.exe Token: SeLoadDriverPrivilege 4380 wmic.exe Token: SeSystemProfilePrivilege 4380 wmic.exe Token: SeSystemtimePrivilege 4380 wmic.exe Token: SeProfSingleProcessPrivilege 4380 wmic.exe Token: SeIncBasePriorityPrivilege 4380 wmic.exe Token: SeCreatePagefilePrivilege 4380 wmic.exe Token: SeBackupPrivilege 4380 wmic.exe Token: SeRestorePrivilege 4380 wmic.exe Token: SeShutdownPrivilege 4380 wmic.exe Token: SeDebugPrivilege 4380 wmic.exe Token: SeSystemEnvironmentPrivilege 4380 wmic.exe Token: SeRemoteShutdownPrivilege 4380 wmic.exe Token: SeUndockPrivilege 4380 wmic.exe Token: SeManageVolumePrivilege 4380 wmic.exe Token: 33 4380 wmic.exe Token: 34 4380 wmic.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1752 wrote to memory of 1444 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 88 PID 1752 wrote to memory of 1444 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 88 PID 1752 wrote to memory of 5324 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 90 PID 1752 wrote to memory of 5324 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 90 PID 1752 wrote to memory of 5600 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 92 PID 1752 wrote to memory of 5600 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 92 PID 1752 wrote to memory of 4380 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 95 PID 1752 wrote to memory of 4380 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 95 PID 1752 wrote to memory of 5332 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 97 PID 1752 wrote to memory of 5332 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 97 PID 1752 wrote to memory of 4712 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 99 PID 1752 wrote to memory of 4712 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 99 PID 1752 wrote to memory of 4144 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 101 PID 1752 wrote to memory of 4144 1752 193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe"C:\Users\Admin\AppData\Local\Temp\193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\193e069cb0734f2f4107d4c1fbb7f3b22d8783932eaa405bb7a0e52cb86fcfe1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5324
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4712
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5efa4168b73a5e8ae56d49bcac4d67861
SHA1b3fe6b2d9fc05ad7892a2c8b96914764336b3067
SHA2567aab157fba3a543647a38cc8729ffb962a58cc2093d94566c9e68ff73d134dca
SHA512a1f305eac9c73c951f22e76f3904c1c6bb518b12d8a74bbea544c845f3d592e7915ec47d6531a3a4e669f6ab12311f3a632ff47a68f36370111d1c82cf8b6e99
-
Filesize
948B
MD574a6b79d36b4aae8b027a218bc6e1af7
SHA10350e46c1df6934903c4820a00b0bc4721779e5f
SHA25660c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04
SHA51260e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82