Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2024, 12:00
Static task
static1
Behavioral task
behavioral1
Sample
6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe
Resource
win10v2004-20240419-en
General
-
Target
6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe
-
Size
70KB
-
MD5
6a2fe577791deb66c3f24aeae12b09d0
-
SHA1
d1aa0da2aeceb4b8598a2faacf31a2f7fcb3674f
-
SHA256
41f5997e595804f1173d7f5b3fb4edaea80ba3d8dc14a075659bfaa035304ddc
-
SHA512
1afb4520e68254f8b7ff2f58b22d34c8aada40d21548175981c0df81de942e3ef0575d59f0a2a444b7619eb4737581fa67b3bb01f7e2dcedc949f0c1dfe530d3
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl6S5:Olg35GTslA5t3/w8s5
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" otnanet-oteab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\IsInstalled = "1" otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\StubPath = "C:\\Windows\\system32\\ehkecer-outac.exe" otnanet-oteab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059} otnanet-oteab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eattoafead.exe" otnanet-oteab.exe -
Executes dropped EXE 2 IoCs
pid Process 4844 otnanet-oteab.exe 3912 otnanet-oteab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" otnanet-oteab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" otnanet-oteab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} otnanet-oteab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ealhutim-eatix.dll" otnanet-oteab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" otnanet-oteab.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ealhutim-eatix.dll otnanet-oteab.exe File created C:\Windows\SysWOW64\ealhutim-eatix.dll otnanet-oteab.exe File created C:\Windows\SysWOW64\eattoafead.exe otnanet-oteab.exe File opened for modification C:\Windows\SysWOW64\ehkecer-outac.exe otnanet-oteab.exe File created C:\Windows\SysWOW64\ehkecer-outac.exe otnanet-oteab.exe File opened for modification C:\Windows\SysWOW64\otnanet-oteab.exe otnanet-oteab.exe File opened for modification C:\Windows\SysWOW64\otnanet-oteab.exe 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe File created C:\Windows\SysWOW64\otnanet-oteab.exe 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe File opened for modification C:\Windows\SysWOW64\eattoafead.exe otnanet-oteab.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 3912 otnanet-oteab.exe 3912 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe 4844 otnanet-oteab.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3872 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe Token: SeDebugPrivilege 4844 otnanet-oteab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3872 wrote to memory of 4844 3872 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe 84 PID 3872 wrote to memory of 4844 3872 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe 84 PID 3872 wrote to memory of 4844 3872 6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe 84 PID 4844 wrote to memory of 612 4844 otnanet-oteab.exe 5 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3912 4844 otnanet-oteab.exe 85 PID 4844 wrote to memory of 3912 4844 otnanet-oteab.exe 85 PID 4844 wrote to memory of 3912 4844 otnanet-oteab.exe 85 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57 PID 4844 wrote to memory of 3388 4844 otnanet-oteab.exe 57
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\6a2fe577791deb66c3f24aeae12b09d0_NEAS.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\otnanet-oteab.exe"C:\Windows\system32\otnanet-oteab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\otnanet-oteab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3912
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5abe4bd358edcad6f06de6cf046bdf03a
SHA17bfbef84ee0bf8f4c5e6e92fc6783ab5417cf63b
SHA256c6bae0850c778d94d41beb8ebc79425ce291553431568a983350e685a04f8e4e
SHA512d8d25ff54b9f0543ccc7df0fd4f5ea6d216e7427a8ec30dde5af30dd6ef0dd89e37417e650fc31368eeaa24c3094b1715d6e704007ea1847de3160351517e44a
-
Filesize
72KB
MD536e31d83990637b59746ad238c0f199b
SHA1546605d22715e32a88f362bce27e465c005deeef
SHA256ff3730f818804e2e52c2b9f34d089d794e067edefaafcfc9dbdbbc0a0dcd8f5c
SHA512cd77bbefab3af8de0be780abbf651ecbf2b606694caecfb4805bcf47e0d092cd3b4abe1ce77e63933ccc9c42da6b8df96c71982ec00a3b3962f6bd9a72e09ea5
-
Filesize
70KB
MD56a2fe577791deb66c3f24aeae12b09d0
SHA1d1aa0da2aeceb4b8598a2faacf31a2f7fcb3674f
SHA25641f5997e595804f1173d7f5b3fb4edaea80ba3d8dc14a075659bfaa035304ddc
SHA5121afb4520e68254f8b7ff2f58b22d34c8aada40d21548175981c0df81de942e3ef0575d59f0a2a444b7619eb4737581fa67b3bb01f7e2dcedc949f0c1dfe530d3