Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15/05/2024, 20:14
Static task
static1
Behavioral task
behavioral1
Sample
29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe
-
Size
71KB
-
MD5
29d56cba90f2d63a8274ad54ea90c990
-
SHA1
ece9af2a177e5d89cc6bebc809491cfece7b92eb
-
SHA256
0e904c849bd915069aad9b4301593772075988f93a016bbffab17e39b9cac5ba
-
SHA512
13071f7a2b2c78bc5cb4b9305c0cfa79746066525f7a5a7f0c5cde099bf91df5eaba64e6b300b4f8663529f8d6b421fc003cdc44f546c32ff3ea6536af790b22
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slFh:Olg35GTslA5t3/w8U
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eabpunoas-oucom.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\olmeavax-obid.exe" eabpunoas-oucom.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\outveabep.exe" eabpunoas-oucom.exe -
Executes dropped EXE 2 IoCs
pid Process 2952 eabpunoas-oucom.exe 2932 eabpunoas-oucom.exe -
Loads dropped DLL 3 IoCs
pid Process 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 2952 eabpunoas-oucom.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eabpunoas-oucom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eabpunoas-oucom.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eabpunoas-oucom.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\nmeasoov-ahed.dll" eabpunoas-oucom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eabpunoas-oucom.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\olmeavax-obid.exe eabpunoas-oucom.exe File opened for modification C:\Windows\SysWOW64\nmeasoov-ahed.dll eabpunoas-oucom.exe File opened for modification C:\Windows\SysWOW64\eabpunoas-oucom.exe eabpunoas-oucom.exe File created C:\Windows\SysWOW64\eabpunoas-oucom.exe 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\olmeavax-obid.exe eabpunoas-oucom.exe File created C:\Windows\SysWOW64\outveabep.exe eabpunoas-oucom.exe File created C:\Windows\SysWOW64\nmeasoov-ahed.dll eabpunoas-oucom.exe File opened for modification C:\Windows\SysWOW64\eabpunoas-oucom.exe 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\outveabep.exe eabpunoas-oucom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2932 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe 2952 eabpunoas-oucom.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe Token: SeDebugPrivilege 2952 eabpunoas-oucom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2952 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 28 PID 2776 wrote to memory of 2952 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 28 PID 2776 wrote to memory of 2952 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 28 PID 2776 wrote to memory of 2952 2776 29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe 28 PID 2952 wrote to memory of 416 2952 eabpunoas-oucom.exe 5 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 2932 2952 eabpunoas-oucom.exe 29 PID 2952 wrote to memory of 2932 2952 eabpunoas-oucom.exe 29 PID 2952 wrote to memory of 2932 2952 eabpunoas-oucom.exe 29 PID 2952 wrote to memory of 2932 2952 eabpunoas-oucom.exe 29 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21 PID 2952 wrote to memory of 1200 2952 eabpunoas-oucom.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\29d56cba90f2d63a8274ad54ea90c990_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\eabpunoas-oucom.exe"C:\Windows\system32\eabpunoas-oucom.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\eabpunoas-oucom.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD597a4cca9406748ec2e931682dadd5a44
SHA1efa0ddb05d49d132e5e90b90b7c96fa36c81e0d2
SHA256b9b0261ba9dee81c555442cae1aa8008bfdc137229803323390fc47cdaed97fc
SHA51295f7f9b7356a236ffeebd1384f691732f13b388ff9056b2b939a6dc83f79ab8ad4c8bc8d6fc58e41b2ef36c0f312bf11732e2809811068756d446353eeaed915
-
Filesize
74KB
MD555005f636d4888ec407153ffc5831430
SHA16eb329abeb8b4a2d8e02c17424f2d49cd734e3c1
SHA25648c2fe9dc68dd3bb05b4feecebbd11fa1cc8e81dce1fada7988d2a0e4b79765f
SHA512b542c4a3158535b8160117e98a4b686d3f3b85b39eac7e4b756489d8a5761c05f183b0e3c580a0f8bb0c6c04a7e228186b4aa563e4624ce77800db3bf6bc3a3a
-
Filesize
71KB
MD529d56cba90f2d63a8274ad54ea90c990
SHA1ece9af2a177e5d89cc6bebc809491cfece7b92eb
SHA2560e904c849bd915069aad9b4301593772075988f93a016bbffab17e39b9cac5ba
SHA51213071f7a2b2c78bc5cb4b9305c0cfa79746066525f7a5a7f0c5cde099bf91df5eaba64e6b300b4f8663529f8d6b421fc003cdc44f546c32ff3ea6536af790b22