Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 17:58
Behavioral task
behavioral1
Sample
70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe
Resource
win7-20220901-en
General
-
Target
70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe
-
Size
212KB
-
MD5
07cb30ab6b7d52e495b71050ebfb926b
-
SHA1
c533928c7fa1c08479349c1f5a051fa05998fbaf
-
SHA256
70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca
-
SHA512
917429f7e7850354e1d5d5d31fe9661ba2ccf9df47d84a77ece2124f048770562d9a028ea3142a1712bc0dfb63aa13db89ac131eba7188c66d2373d3b9a62674
-
SSDEEP
3072:LbpZKxysDiVsd8fHyXORSksrHyReACFWTl+N9brRL+hZM/CeAuU0148ioDE5PGa1:LbpUyVszXOTsDyR4NZNq3u28ionW4Uiq
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Manager = "C:\\Program Files (x86)\\AGP Manager\\agpmgr.exe" 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AGP Manager\agpmgr.exe 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe File opened for modification C:\Program Files (x86)\AGP Manager\agpmgr.exe 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 572 schtasks.exe 1760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1544 wrote to memory of 1760 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 26 PID 1544 wrote to memory of 1760 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 26 PID 1544 wrote to memory of 1760 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 26 PID 1544 wrote to memory of 1760 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 26 PID 1544 wrote to memory of 572 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 28 PID 1544 wrote to memory of 572 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 28 PID 1544 wrote to memory of 572 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 28 PID 1544 wrote to memory of 572 1544 70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe"C:\Users\Admin\AppData\Local\Temp\70801f520459e6cdbf34221c18587b183980e14f0842084296b5ee5017ad8eca.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp314E.tmp"2⤵
- Creates scheduled task(s)
PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp368D.tmp"2⤵
- Creates scheduled task(s)
PID:572
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eba4fdd8ffa221522ce6fe9559c85025
SHA1aacce4890201a5814cabe7fb62854b1ebb075a2a
SHA2569d25938ed3e837826685f6ba6b8f1c95154076d005f26fdb929a0d405dc206a4
SHA512bbf5aa501a3663963fe442c4090fe3b845b74c45b9d9267925fe7da5ee0927891a55aaea35ebc99adf9dc4ff9c4a9f21c6a27630918d0b4a73ce313124993e51
-
Filesize
1KB
MD5885d6dd30570594e167fadb59d9ca0ea
SHA19981e583644c4eb9cf5056615a0e1c2913c8983b
SHA2567155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2
SHA5121623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a