Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/05/2024, 02:21
Static task
static1
Behavioral task
behavioral1
Sample
4fe1a67b014171303d1fcdef206d7a60_NEAS.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4fe1a67b014171303d1fcdef206d7a60_NEAS.exe
Resource
win10v2004-20240419-en
General
-
Target
4fe1a67b014171303d1fcdef206d7a60_NEAS.exe
-
Size
70KB
-
MD5
4fe1a67b014171303d1fcdef206d7a60
-
SHA1
d1c8c17c511178f64babfddb26dd33f6b3d37521
-
SHA256
2ced85ed633e1be697ed12840d147b6903ec37ce13f27f1427537ffb3de78aa3
-
SHA512
7f0479569a825cec5e39997109b591fab80bf9ed318c288b99a4df4626a994e5f6880256463d77f8f000a26e462c8b1428a71a713a753fdff19dcfa0cf6f2e00
-
SSDEEP
1536:xUvbKy8RoG6nXAHb0b4zyLIU1JheKK6FDiMwe8dBdw1:obKy8RjQb4on1jeKK6FDiMwe8dB6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axsohim-dom.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\eaflirear.exe" axsohim-dom.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\xnoogoap.exe" axsohim-dom.exe -
Executes dropped EXE 2 IoCs
pid Process 2040 axsohim-dom.exe 2656 axsohim-dom.exe -
Loads dropped DLL 3 IoCs
pid Process 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 2040 axsohim-dom.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" axsohim-dom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" axsohim-dom.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} axsohim-dom.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\mnuseg-unix.dll" axsohim-dom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" axsohim-dom.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mnuseg-unix.dll axsohim-dom.exe File created C:\Windows\SysWOW64\axsohim-dom.exe 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe File created C:\Windows\SysWOW64\xnoogoap.exe axsohim-dom.exe File created C:\Windows\SysWOW64\eaflirear.exe axsohim-dom.exe File created C:\Windows\SysWOW64\mnuseg-unix.dll axsohim-dom.exe File opened for modification C:\Windows\SysWOW64\axsohim-dom.exe axsohim-dom.exe File opened for modification C:\Windows\SysWOW64\axsohim-dom.exe 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe File opened for modification C:\Windows\SysWOW64\xnoogoap.exe axsohim-dom.exe File opened for modification C:\Windows\SysWOW64\eaflirear.exe axsohim-dom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2656 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe 2040 axsohim-dom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2040 axsohim-dom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2040 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 28 PID 2168 wrote to memory of 2040 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 28 PID 2168 wrote to memory of 2040 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 28 PID 2168 wrote to memory of 2040 2168 4fe1a67b014171303d1fcdef206d7a60_NEAS.exe 28 PID 2040 wrote to memory of 436 2040 axsohim-dom.exe 5 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 2656 2040 axsohim-dom.exe 29 PID 2040 wrote to memory of 2656 2040 axsohim-dom.exe 29 PID 2040 wrote to memory of 2656 2040 axsohim-dom.exe 29 PID 2040 wrote to memory of 2656 2040 axsohim-dom.exe 29 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21 PID 2040 wrote to memory of 1172 2040 axsohim-dom.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\4fe1a67b014171303d1fcdef206d7a60_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\4fe1a67b014171303d1fcdef206d7a60_NEAS.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\axsohim-dom.exe"C:\Windows\SysWOW64\axsohim-dom.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\axsohim-dom.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD584b756e37063a57abb7c0330272cc077
SHA188abaa9fb292be661ad80445eac63e2b78b38026
SHA25629c5bafd0bcce080baafa191800d43625d885c8ea6ef89bc40ba9ee923a67acf
SHA512fde0116e60455f67ec68314c8017b7368451fe190c4b872d0c3ae37d330242dd05c65de81fd99c1b8df69990dcc9668e9d505ddafff2a29962007f84b6ade846
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5d1512a716cc08f6f9a86c89e1dc2613f
SHA195c73a83c009ae48f35bb30bf7a2007493cd992a
SHA25694c540aa4454b9a9b4340638e2d5d075eac8df468c39ef825dd48f7cb67c1711
SHA51244943119c88da81891dd856847bef2dfc71b7fb70e9903a8eca1c808f6b1ea06ffb81956a87f81805bda636684e330285c608d2713d16145b0d3857c76e6ff3b
-
Filesize
68KB
MD56156fc96e3162204f00a5af4c5fc8d4d
SHA190f3ff5cd83b5485141bfcd98cf530efa84371b4
SHA2568c323ebdee43c88df27722319d076fda47966bbd5f9425e4846e6b38f9b0879d
SHA512b8ff775ddb1c689848772d4c55bf78ea5257c22a9e21f0f0ad428eb67c7c2593a8c58d1b7725e1aebdcd1607c5bfd4993e44a5dcdafc17073a2d8f23a8abcb38