Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe
Resource
win10v2004-20240508-en
General
-
Target
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe
-
Size
70KB
-
MD5
3a5c8e20a6605099b772ed85343f5be6
-
SHA1
4d47584ed91f7149f96fb5341c6e230cefed9161
-
SHA256
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95
-
SHA512
e9c005dad6243ed72066ce7660250b5b3cd079d78e9f394aa626131f5f27e12bc946cc2317628b0d9e809d8e23d7bb0947924f14e12942ae45945c0f9a87fe42
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8r:Olg35GTslA5t3/w8r
Malware Config
Signatures
-
Processes:
evmanoor.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" evmanoor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
evmanoor.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\IsInstalled = "1" evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\StubPath = "C:\\Windows\\system32\\onkeavoam.exe" evmanoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245} evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" evmanoor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
evmanoor.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\evrooxeap-useab.exe" evmanoor.exe -
Executes dropped EXE 2 IoCs
Processes:
evmanoor.exeevmanoor.exepid process 3060 evmanoor.exe 2932 evmanoor.exe -
Loads dropped DLL 3 IoCs
Processes:
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exeevmanoor.exepid process 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe 3060 evmanoor.exe -
Processes:
evmanoor.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" evmanoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" evmanoor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
evmanoor.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ixfixan-oufor.dll" evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" evmanoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} evmanoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify evmanoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" evmanoor.exe -
Drops file in System32 directory 9 IoCs
Processes:
evmanoor.exe171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exedescription ioc process File opened for modification C:\Windows\SysWOW64\evmanoor.exe evmanoor.exe File created C:\Windows\SysWOW64\evmanoor.exe 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe File created C:\Windows\SysWOW64\onkeavoam.exe evmanoor.exe File created C:\Windows\SysWOW64\evrooxeap-useab.exe evmanoor.exe File opened for modification C:\Windows\SysWOW64\onkeavoam.exe evmanoor.exe File opened for modification C:\Windows\SysWOW64\ixfixan-oufor.dll evmanoor.exe File created C:\Windows\SysWOW64\ixfixan-oufor.dll evmanoor.exe File opened for modification C:\Windows\SysWOW64\evmanoor.exe 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe File opened for modification C:\Windows\SysWOW64\evrooxeap-useab.exe evmanoor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
evmanoor.exeevmanoor.exepid process 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 2932 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe 3060 evmanoor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exeevmanoor.exedescription pid process Token: SeDebugPrivilege 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe Token: SeDebugPrivilege 3060 evmanoor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exeevmanoor.exedescription pid process target process PID 1048 wrote to memory of 3060 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe evmanoor.exe PID 1048 wrote to memory of 3060 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe evmanoor.exe PID 1048 wrote to memory of 3060 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe evmanoor.exe PID 1048 wrote to memory of 3060 1048 171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe evmanoor.exe PID 3060 wrote to memory of 436 3060 evmanoor.exe winlogon.exe PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 2932 3060 evmanoor.exe evmanoor.exe PID 3060 wrote to memory of 2932 3060 evmanoor.exe evmanoor.exe PID 3060 wrote to memory of 2932 3060 evmanoor.exe evmanoor.exe PID 3060 wrote to memory of 2932 3060 evmanoor.exe evmanoor.exe PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE PID 3060 wrote to memory of 1224 3060 evmanoor.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe"C:\Users\Admin\AppData\Local\Temp\171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\evmanoor.exe"C:\Windows\system32\evmanoor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\evmanoor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5082a990467140fadde14a3136eb6a8c7
SHA163614164fd0a1849df71ae1d854ae08227241be2
SHA2566d2eef7714a1bb1b5f5b6b26e05073e76a96c65540879d0644d6ba341e77ba99
SHA512fbd3f6e7653e19df086c648d7c8589b15a4d0b6d23cee10fe06ba2721cee54873b6f1a2ad56b84951887847c5e9958af07f315031b297b5a5505abde4306267f
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5a21ddaf5af871c14ad6543485c18cd93
SHA1228f7b1e6b85eae40d675bb905c80d0f9bf103dd
SHA2560f0df99d7b149eac42fba7cff3da8beff1a4c623c668d58269149203b5b6e5af
SHA5124a07ebca1dfb19e0c6afbe25ce964373b7d76d24de9652d7d42c359b2f4a33df7287c762f7e975f7296c2afd266db732d3ea2a4f35c794c187c53ae9671bb88c
-
Filesize
70KB
MD53a5c8e20a6605099b772ed85343f5be6
SHA14d47584ed91f7149f96fb5341c6e230cefed9161
SHA256171c213f489a9dd54b5fc5091087066b53b84fb2f8be9d62061c9eb2ba884e95
SHA512e9c005dad6243ed72066ce7660250b5b3cd079d78e9f394aa626131f5f27e12bc946cc2317628b0d9e809d8e23d7bb0947924f14e12942ae45945c0f9a87fe42