Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/05/2024, 14:28
Static task
static1
Behavioral task
behavioral1
Sample
5529a5a7ea8c8e38dc804d6132bb34c0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5529a5a7ea8c8e38dc804d6132bb34c0.exe
Resource
win10v2004-20240426-en
General
-
Target
5529a5a7ea8c8e38dc804d6132bb34c0.exe
-
Size
71KB
-
MD5
5529a5a7ea8c8e38dc804d6132bb34c0
-
SHA1
c53e18a13941bca8a8ceb3a248beb55973b41576
-
SHA256
288564ff199c2e28306e39c2ece0d0ff903dfa3e0f5ee615df319f50c0b90622
-
SHA512
4a45b69f1e0a2e3cdb6188683733d7dca6384e559c41e7a2d0c0584ec88855b5b15e9eeedb8e4a36a73df1d3bfee9e871d587b4707aa1ef4a45ebdc929c4a7bc
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slHq:Olg35GTslA5t3/w8x
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" otkeamim.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" otkeamim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\ugleanob.exe" otkeamim.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} otkeamim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" otkeamim.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" otkeamim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ourmubag-foas.exe" otkeamim.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe otkeamim.exe -
Executes dropped EXE 2 IoCs
pid Process 2616 otkeamim.exe 2524 otkeamim.exe -
Loads dropped DLL 3 IoCs
pid Process 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 2616 otkeamim.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" otkeamim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" otkeamim.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" otkeamim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ikfusoax-imat.dll" otkeamim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" otkeamim.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} otkeamim.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify otkeamim.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\otkeamim.exe 5529a5a7ea8c8e38dc804d6132bb34c0.exe File created C:\Windows\SysWOW64\otkeamim.exe 5529a5a7ea8c8e38dc804d6132bb34c0.exe File opened for modification C:\Windows\SysWOW64\ikfusoax-imat.dll otkeamim.exe File created C:\Windows\SysWOW64\ikfusoax-imat.dll otkeamim.exe File opened for modification C:\Windows\SysWOW64\ourmubag-foas.exe otkeamim.exe File created C:\Windows\SysWOW64\ourmubag-foas.exe otkeamim.exe File opened for modification C:\Windows\SysWOW64\ugleanob.exe otkeamim.exe File created C:\Windows\SysWOW64\ugleanob.exe otkeamim.exe File opened for modification C:\Windows\SysWOW64\otkeamim.exe otkeamim.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2524 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe 2616 otkeamim.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe Token: SeDebugPrivilege 2616 otkeamim.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2616 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 28 PID 2460 wrote to memory of 2616 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 28 PID 2460 wrote to memory of 2616 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 28 PID 2460 wrote to memory of 2616 2460 5529a5a7ea8c8e38dc804d6132bb34c0.exe 28 PID 2616 wrote to memory of 424 2616 otkeamim.exe 5 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 2524 2616 otkeamim.exe 29 PID 2616 wrote to memory of 2524 2616 otkeamim.exe 29 PID 2616 wrote to memory of 2524 2616 otkeamim.exe 29 PID 2616 wrote to memory of 2524 2616 otkeamim.exe 29 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21 PID 2616 wrote to memory of 1204 2616 otkeamim.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\5529a5a7ea8c8e38dc804d6132bb34c0.exe"C:\Users\Admin\AppData\Local\Temp\5529a5a7ea8c8e38dc804d6132bb34c0.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\otkeamim.exe"C:\Windows\system32\otkeamim.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\otkeamim.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5e859790e10bb7bb175a67ef2115764fa
SHA13dcdb39fc1234c5e0ae5fbd170e6794d5b52c090
SHA2568428e3d0c312c76a0eef69b58579391cf54eb7062b8d3a7687f7f58fbd6486e1
SHA512d3ae583c77632734ab4d02a8ed141e86bf2897564f0ff4551815b2bb818ebe7f398144a689a8561ab6dd18c8813552364e363eb113905dc351dc6b43a67eecf3
-
Filesize
73KB
MD5ba2981bd0bc620db33647a861af4ff8f
SHA1707b80b4b8f401e62d027ed7d65908792da6669e
SHA256e0f735fa937bc235dc6c9a53603a7da754f8cb58e2fb5ea8168443ba5b6d2d59
SHA5122b001ab3799e03ed1bd5d90d9466fb22f18f5797aead65cbd9c6d63a9229d19ef53119b2b26eb9cb6ae4b67a755dfbe826fd10a41a75b802bf6de775881387a1
-
Filesize
71KB
MD55529a5a7ea8c8e38dc804d6132bb34c0
SHA1c53e18a13941bca8a8ceb3a248beb55973b41576
SHA256288564ff199c2e28306e39c2ece0d0ff903dfa3e0f5ee615df319f50c0b90622
SHA5124a45b69f1e0a2e3cdb6188683733d7dca6384e559c41e7a2d0c0584ec88855b5b15e9eeedb8e4a36a73df1d3bfee9e871d587b4707aa1ef4a45ebdc929c4a7bc