Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05/05/2024, 01:00
Static task
static1
Behavioral task
behavioral1
Sample
793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe
Resource
win10v2004-20240419-en
General
-
Target
793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe
-
Size
72KB
-
MD5
1008ff1afaca953c864383014e893b8b
-
SHA1
8029ebd735701d47d2985683485ba1ecd95c8466
-
SHA256
793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d
-
SHA512
6c600d3adeb86e935caeca2dadf408c765f545c912df128d5d2d8edc223578f1d80bb4e8bffee972ec32fe4c4fe9360d9c84b54c682036c0d6b170356a7d1254
-
SSDEEP
1536:xk8KE3UknVTVpXd4Q2x6H5eCU8hh/Q/0ATiPGQQPWTk:Tp37VTV5d4Q2xpIhhTA5feA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eapmitoov.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255} eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\IsInstalled = "1" eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\StubPath = "C:\\Windows\\system32\\adcoamup-ucur.exe" eapmitoov.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\itvemoab-ifeas.exe" eapmitoov.exe -
Executes dropped EXE 2 IoCs
pid Process 552 eapmitoov.exe 1580 eapmitoov.exe -
Loads dropped DLL 3 IoCs
pid Process 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 552 eapmitoov.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eapmitoov.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eapmitoov.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eapmitoov.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\egdookag-oucooc.dll" eapmitoov.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eapmitoov.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eapmitoov.exe 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe File opened for modification C:\Windows\SysWOW64\itvemoab-ifeas.exe eapmitoov.exe File opened for modification C:\Windows\SysWOW64\adcoamup-ucur.exe eapmitoov.exe File created C:\Windows\SysWOW64\adcoamup-ucur.exe eapmitoov.exe File opened for modification C:\Windows\SysWOW64\egdookag-oucooc.dll eapmitoov.exe File created C:\Windows\SysWOW64\egdookag-oucooc.dll eapmitoov.exe File created C:\Windows\SysWOW64\eapmitoov.exe 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe File created C:\Windows\SysWOW64\itvemoab-ifeas.exe eapmitoov.exe File opened for modification C:\Windows\SysWOW64\eapmitoov.exe eapmitoov.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 1580 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe 552 eapmitoov.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 eapmitoov.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 552 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 28 PID 2940 wrote to memory of 552 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 28 PID 2940 wrote to memory of 552 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 28 PID 2940 wrote to memory of 552 2940 793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe 28 PID 552 wrote to memory of 436 552 eapmitoov.exe 5 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1580 552 eapmitoov.exe 29 PID 552 wrote to memory of 1580 552 eapmitoov.exe 29 PID 552 wrote to memory of 1580 552 eapmitoov.exe 29 PID 552 wrote to memory of 1580 552 eapmitoov.exe 29 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21 PID 552 wrote to memory of 1204 552 eapmitoov.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe"C:\Users\Admin\AppData\Local\Temp\793ca14e6064a73048791119865d1720fa8e49fca3b2f6d95733d44bb207090d.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\eapmitoov.exe"C:\Windows\SysWOW64\eapmitoov.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\eapmitoov.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD52b6234987495fb383280f317456f0425
SHA16882c4c2a544ea6f09c89cba2b0f9b10ec8c9ee0
SHA256caf6002c62540f9e36a25f010123b81792bf960c768aa559f4a806748851ac6f
SHA512dc5def0a3aa5937d07ea8bd05d569eac0c171c99a9f2751e32812384d2881c7322f1f10757de730fdc65395332ae1d040365afefa1568142e5deae3265a5edc0
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD580dfb43e17b0696ebadb8a7f1faf2357
SHA1e5f73aa951ad48a7718b2fde5fbcaf16191c2a4a
SHA2564cd80ab15e0628f14bca93bf5c5be40545ad2259c02b1c104966297de03acfb0
SHA51218c718d2b90da520cd4949d69571cce2b1d30a1784aa7fb2f49ceb7d096419dfc07f4770d99e01ede33e76a2a157770a73656b9c55620c97cbe3c91c68eb73fc
-
Filesize
70KB
MD52122eda14a9acdc2119416bd50d0d025
SHA18e313b3068df73c3cb6e6179c509f6a35759dfa2
SHA256f205797e8d32166ecf79b01cc4d4b977bc33e79097fdcb119073cb906d3a2c3c
SHA5124d8229cef4df127f7c37e3e82aeaecb3a6b63cff23f0599b17c819eac357b42f9e41bd004724e5b089c102b6a6eeda94354352759c2dee9c9449f91d395468a3