Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
10/05/2024, 00:59
Static task
static1
Behavioral task
behavioral1
Sample
35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
35afad038f7cb2a498bc67cf11cb3de0
-
SHA1
0293c7d14e0eef86731b1f4b241a09528c9c07ed
-
SHA256
5110904a22709e60c5b031038804924a5feda2c8dac0bc3af1055f71c44e8f03
-
SHA512
c0a224d1208c65fc2cb2c46b6de76d7c66a9f2dc320777a460506fa210df33f2dde057600e8dc17528038a8964d40d7cd331f856a07061a71b6c956e90b50fec
-
SSDEEP
1536:xBoj3/OgHIerbSSuf9c/buo4iiugZb6hCPmXeu0XyxsdvDKclR:noDvHDrbTuf9abJiugV6hyu0XyxsdvDJ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uhcobis-eagat.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41} uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\IsInstalled = "1" uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\StubPath = "C:\\Windows\\system32\\infeagoas.exe" uhcobis-eagat.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\emtoopear-asix.exe" uhcobis-eagat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uhcobis-eagat.exe -
Executes dropped EXE 2 IoCs
pid Process 2308 uhcobis-eagat.exe 2976 uhcobis-eagat.exe -
Loads dropped DLL 3 IoCs
pid Process 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 2308 uhcobis-eagat.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uhcobis-eagat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uhcobis-eagat.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uhcobis-eagat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ohraseh-itat.dll" uhcobis-eagat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uhcobis-eagat.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\emtoopear-asix.exe uhcobis-eagat.exe File created C:\Windows\SysWOW64\infeagoas.exe uhcobis-eagat.exe File opened for modification C:\Windows\SysWOW64\uhcobis-eagat.exe uhcobis-eagat.exe File opened for modification C:\Windows\SysWOW64\infeagoas.exe uhcobis-eagat.exe File opened for modification C:\Windows\SysWOW64\ohraseh-itat.dll uhcobis-eagat.exe File created C:\Windows\SysWOW64\ohraseh-itat.dll uhcobis-eagat.exe File opened for modification C:\Windows\SysWOW64\uhcobis-eagat.exe 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\uhcobis-eagat.exe 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\emtoopear-asix.exe uhcobis-eagat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2976 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe 2308 uhcobis-eagat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2308 uhcobis-eagat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 992 wrote to memory of 2308 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 28 PID 992 wrote to memory of 2308 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 28 PID 992 wrote to memory of 2308 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 28 PID 992 wrote to memory of 2308 992 35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe 28 PID 2308 wrote to memory of 428 2308 uhcobis-eagat.exe 5 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 2976 2308 uhcobis-eagat.exe 29 PID 2308 wrote to memory of 2976 2308 uhcobis-eagat.exe 29 PID 2308 wrote to memory of 2976 2308 uhcobis-eagat.exe 29 PID 2308 wrote to memory of 2976 2308 uhcobis-eagat.exe 29 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20 PID 2308 wrote to memory of 1120 2308 uhcobis-eagat.exe 20
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\35afad038f7cb2a498bc67cf11cb3de0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\uhcobis-eagat.exe"C:\Windows\SysWOW64\uhcobis-eagat.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\uhcobis-eagat.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD50764304b803c2a8c3aa2f9cdaab75eaa
SHA1ed748d66eb045d2cab4ec04287dbb49c96bc45ab
SHA25611d9a59633e28cabca7bf52993e17801e2a3402becdb805b4b62bf9cb7aea2db
SHA5129dede4cbc5f545c3e9ab1ef31364a0ab68667aee382db9f2ff531996e284683835f58329ad3d6900f8ab2aa8f5a899b74e1c9251328121800ad1b55a466dfa52
-
Filesize
70KB
MD59333c2320d595ad2783503131124c021
SHA19af706aebade792124020476b5c6bd8e2602ff51
SHA256cc1b65998c1fb71cfb9eeae91d68e2e5994ae0383820c5990d1a7f1aa7c88ce1
SHA512aed5991b8477c9195197c948c22bf0c2f940c4e0cbd133e76b9231e67596ba0b91132851af4ca191dc35e984cf7c735853edd50fd070a95812dbf1a7922664ae
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
68KB
MD521552c7e75fc6fc0f134e62a540c2b9c
SHA1e081998effa0e2ea7062c961dbafab232e7dc60c
SHA256745127d1590be1d286182aed5394643140f6e55e85a1dec967b8a79049e76116
SHA51255780e0fc3171411a446afaa693942d39e4cafacdac593e52cee085eb4139d4968f9923e40534fc45ddfc8f1e9906138f9e6a0a31428385a007b4aec0ea325ef