Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28/05/2024, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe
Resource
win10v2004-20240426-en
General
-
Target
9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe
-
Size
70KB
-
MD5
f0b0c15dc56171e6e429f51245995dc1
-
SHA1
ea0dcb9355186f2dc3e28688863b3074925bf60e
-
SHA256
9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23
-
SHA512
019221823dd1f2c599707858c3e2aae72cbeca2c3562a913f77bbc32b7491052fcf0bb954e15d88269bc10dda53a2534af05dd69c596bd7d2d7306257fa5ee3a
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8vC:Olg35GTslA5t3/w86
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oubnipid-cor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\eahxuduc.exe" oubnipid-cor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\omvooxood-ocid.exe" oubnipid-cor.exe -
Executes dropped EXE 2 IoCs
pid Process 2256 oubnipid-cor.exe 2924 oubnipid-cor.exe -
Loads dropped DLL 3 IoCs
pid Process 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 2256 oubnipid-cor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oubnipid-cor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oubnipid-cor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oubnipid-cor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\otsoomeg-feas.dll" oubnipid-cor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oubnipid-cor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\omvooxood-ocid.exe oubnipid-cor.exe File opened for modification C:\Windows\SysWOW64\eahxuduc.exe oubnipid-cor.exe File created C:\Windows\SysWOW64\otsoomeg-feas.dll oubnipid-cor.exe File opened for modification C:\Windows\SysWOW64\oubnipid-cor.exe oubnipid-cor.exe File opened for modification C:\Windows\SysWOW64\otsoomeg-feas.dll oubnipid-cor.exe File opened for modification C:\Windows\SysWOW64\oubnipid-cor.exe 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe File created C:\Windows\SysWOW64\oubnipid-cor.exe 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe File opened for modification C:\Windows\SysWOW64\omvooxood-ocid.exe oubnipid-cor.exe File created C:\Windows\SysWOW64\eahxuduc.exe oubnipid-cor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2924 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe 2256 oubnipid-cor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe Token: SeDebugPrivilege 2256 oubnipid-cor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2256 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 29 PID 2932 wrote to memory of 2256 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 29 PID 2932 wrote to memory of 2256 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 29 PID 2932 wrote to memory of 2256 2932 9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe 29 PID 2256 wrote to memory of 428 2256 oubnipid-cor.exe 5 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 2924 2256 oubnipid-cor.exe 30 PID 2256 wrote to memory of 2924 2256 oubnipid-cor.exe 30 PID 2256 wrote to memory of 2924 2256 oubnipid-cor.exe 30 PID 2256 wrote to memory of 2924 2256 oubnipid-cor.exe 30 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21 PID 2256 wrote to memory of 1204 2256 oubnipid-cor.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe"C:\Users\Admin\AppData\Local\Temp\9a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\oubnipid-cor.exe"C:\Windows\system32\oubnipid-cor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\oubnipid-cor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD55ec5048001b0da8a29b337c5ac9019b1
SHA1869f29e0f65021264c891af08379b34bda037d30
SHA2568598da7f65e7e550962b1bdd92d393d6df3468fb2e0a039ba315e25d6fdfa328
SHA512d23beb4f4bf3120f7dc1aefcc6f14933f3d017afaa88bce0c81a404357c2d76cad6c5898bbc350321ce072c26b40ab75c9db912446c15eef37f61e730c38a69d
-
Filesize
74KB
MD5ca1c5b4bf29c8c4fa3f169d1edf8bbf0
SHA1e25079e58f030b3cac9bc18181a0adb251983b0b
SHA2564e05d3c71ec3b34fb943bea19137e354c3f1fad7898b3ba05611a7d215e1beb9
SHA51243f235198b4612f6a9270e99105cf364fed62660f6bfae1da724370f0cb9d6980243a1ce80ce0ddd1a1b71674f896c3daca352863cc329c7ab93c596c2b74a78
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5f0b0c15dc56171e6e429f51245995dc1
SHA1ea0dcb9355186f2dc3e28688863b3074925bf60e
SHA2569a2a227de5aa66e5c197ac35c15262dde9c5373ebd7497721a9c2a8fe59dce23
SHA512019221823dd1f2c599707858c3e2aae72cbeca2c3562a913f77bbc32b7491052fcf0bb954e15d88269bc10dda53a2534af05dd69c596bd7d2d7306257fa5ee3a