Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-10-2023 20:07
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
dbfac1fcd826ac84ccecd1e358c40989
-
SHA1
d7520783ca77b247308faf861ec235075437c0ba
-
SHA256
5b333ffb18361963d4546ef43e7e0bcba46a996bac0fb52d0062d739fe226295
-
SHA512
40b867d97334b41d18319c87fa5173567e5fbaa0d9d2e1897c48310d15f5c167fb53409a50c573a6cf7336253b191390f14c0cd7b0122d315c492e0f232d11a1
-
SSDEEP
24576:XybWs7JkCNt/d/jKO1DtHZUEmNu1VrPaab3vGcQ98GNKxZ2O:iKzgkOZFZUEmNubrl3A9SxE
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral1/memory/1864-38-0x0000000000D60000-0x0000000000D6A000-memory.dmp healer behavioral1/files/0x0007000000014f28-37.dat healer behavioral1/files/0x0007000000014f28-36.dat healer behavioral1/files/0x0007000000014f28-34.dat healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1yV85OG4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1yV85OG4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1yV85OG4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1yV85OG4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1yV85OG4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1yV85OG4.exe -
Executes dropped EXE 5 IoCs
pid Process 2424 OB3el84.exe 1928 kZ4tX19.exe 2032 bH8rJ82.exe 1864 1yV85OG4.exe 2696 2dG3149.exe -
Loads dropped DLL 13 IoCs
pid Process 2204 file.exe 2424 OB3el84.exe 2424 OB3el84.exe 1928 kZ4tX19.exe 1928 kZ4tX19.exe 2032 bH8rJ82.exe 2032 bH8rJ82.exe 2032 bH8rJ82.exe 2696 2dG3149.exe 2624 WerFault.exe 2624 WerFault.exe 2624 WerFault.exe 2624 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 1yV85OG4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1yV85OG4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" bH8rJ82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" OB3el84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kZ4tX19.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 2748 2696 2dG3149.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2624 2696 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1864 1yV85OG4.exe 1864 1yV85OG4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1864 1yV85OG4.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2204 wrote to memory of 2424 2204 file.exe 4 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 2424 wrote to memory of 1928 2424 OB3el84.exe 3 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 1928 wrote to memory of 2032 1928 kZ4tX19.exe 2 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 1864 2032 bH8rJ82.exe 1 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2032 wrote to memory of 2696 2032 bH8rJ82.exe 32 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2748 2696 2dG3149.exe 34 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35 PID 2696 wrote to memory of 2624 2696 2dG3149.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yV85OG4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1yV85OG4.exe1⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bH8rJ82.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\bH8rJ82.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dG3149.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2dG3149.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 2843⤵
- Loads dropped DLL
- Program crash
PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kZ4tX19.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kZ4tX19.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\OB3el84.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\OB3el84.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2424
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5bac141f51aef5f160ebd7bd400b600ec
SHA1a59fd661c53410a2853acecf2ed79e1dd010d1f0
SHA2562c66999d3f53afb0b1a9b69382c2d592509fbc113888b107f24ae2e61af8c163
SHA512088288534530ffe74e9b573f63196925e50d49284b3bb40037acfb78c9536a1acaf3e9f1d192ccf52f088f48afa9a60805e81241ff2c08fd6331d37de39fd216
-
Filesize
1.3MB
MD5bac141f51aef5f160ebd7bd400b600ec
SHA1a59fd661c53410a2853acecf2ed79e1dd010d1f0
SHA2562c66999d3f53afb0b1a9b69382c2d592509fbc113888b107f24ae2e61af8c163
SHA512088288534530ffe74e9b573f63196925e50d49284b3bb40037acfb78c9536a1acaf3e9f1d192ccf52f088f48afa9a60805e81241ff2c08fd6331d37de39fd216
-
Filesize
876KB
MD52a470ddfb5c9ec04025070c0e1e579d3
SHA1b1cd1d5657306dcfc5a3730b7f367d38fa67f3b0
SHA25671d8c4cca9ddc9c6be3698aafce45a7377c4db150c8a921d6964d0d2237bd560
SHA51263e3f8b28034c6799e2bb73b62e0a9b8c1dcad5d62bba16cb5b36a4f3f08c1770128fcc01b5ad634f358e1ad60d762499541b55bdf9edeec1c64a4f98474344c
-
Filesize
876KB
MD52a470ddfb5c9ec04025070c0e1e579d3
SHA1b1cd1d5657306dcfc5a3730b7f367d38fa67f3b0
SHA25671d8c4cca9ddc9c6be3698aafce45a7377c4db150c8a921d6964d0d2237bd560
SHA51263e3f8b28034c6799e2bb73b62e0a9b8c1dcad5d62bba16cb5b36a4f3f08c1770128fcc01b5ad634f358e1ad60d762499541b55bdf9edeec1c64a4f98474344c
-
Filesize
489KB
MD55e3094214abf8a753513e29482b9d320
SHA1d027ed6b2a02dbe080c9f0a0948aedbce2d45f11
SHA2562b7cd330710f5d5a50d5cd42139c882d5b2683ad9e962a35c42915f2792541d5
SHA51243348581d8617f8b55e997a5414bd9fd531d54643604b62d693c786bad3609c497cf46f1881a4c20a536c696de9a187e2ee36206dc7d1b6988a4e882aa6abb9d
-
Filesize
489KB
MD55e3094214abf8a753513e29482b9d320
SHA1d027ed6b2a02dbe080c9f0a0948aedbce2d45f11
SHA2562b7cd330710f5d5a50d5cd42139c882d5b2683ad9e962a35c42915f2792541d5
SHA51243348581d8617f8b55e997a5414bd9fd531d54643604b62d693c786bad3609c497cf46f1881a4c20a536c696de9a187e2ee36206dc7d1b6988a4e882aa6abb9d
-
Filesize
19KB
MD5d85f863b2db2484076e4f9544a467d94
SHA1ae82730fb2fc3e7a129df2ce014833e57f0fe1c9
SHA256137c2aa5617429b747c81a7cb03ca1bac38a75de809d7d5f32bfd9cbc24276d7
SHA512615ef01f6d5b0c1979ca8c88b889a1bb56b121ca0452ea2be3eaf901ecfa110b8e15762785d306fdc4771f99676204ef83356ef008a4217a930ea0c54b533188
-
Filesize
19KB
MD5d85f863b2db2484076e4f9544a467d94
SHA1ae82730fb2fc3e7a129df2ce014833e57f0fe1c9
SHA256137c2aa5617429b747c81a7cb03ca1bac38a75de809d7d5f32bfd9cbc24276d7
SHA512615ef01f6d5b0c1979ca8c88b889a1bb56b121ca0452ea2be3eaf901ecfa110b8e15762785d306fdc4771f99676204ef83356ef008a4217a930ea0c54b533188
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.3MB
MD5bac141f51aef5f160ebd7bd400b600ec
SHA1a59fd661c53410a2853acecf2ed79e1dd010d1f0
SHA2562c66999d3f53afb0b1a9b69382c2d592509fbc113888b107f24ae2e61af8c163
SHA512088288534530ffe74e9b573f63196925e50d49284b3bb40037acfb78c9536a1acaf3e9f1d192ccf52f088f48afa9a60805e81241ff2c08fd6331d37de39fd216
-
Filesize
1.3MB
MD5bac141f51aef5f160ebd7bd400b600ec
SHA1a59fd661c53410a2853acecf2ed79e1dd010d1f0
SHA2562c66999d3f53afb0b1a9b69382c2d592509fbc113888b107f24ae2e61af8c163
SHA512088288534530ffe74e9b573f63196925e50d49284b3bb40037acfb78c9536a1acaf3e9f1d192ccf52f088f48afa9a60805e81241ff2c08fd6331d37de39fd216
-
Filesize
876KB
MD52a470ddfb5c9ec04025070c0e1e579d3
SHA1b1cd1d5657306dcfc5a3730b7f367d38fa67f3b0
SHA25671d8c4cca9ddc9c6be3698aafce45a7377c4db150c8a921d6964d0d2237bd560
SHA51263e3f8b28034c6799e2bb73b62e0a9b8c1dcad5d62bba16cb5b36a4f3f08c1770128fcc01b5ad634f358e1ad60d762499541b55bdf9edeec1c64a4f98474344c
-
Filesize
876KB
MD52a470ddfb5c9ec04025070c0e1e579d3
SHA1b1cd1d5657306dcfc5a3730b7f367d38fa67f3b0
SHA25671d8c4cca9ddc9c6be3698aafce45a7377c4db150c8a921d6964d0d2237bd560
SHA51263e3f8b28034c6799e2bb73b62e0a9b8c1dcad5d62bba16cb5b36a4f3f08c1770128fcc01b5ad634f358e1ad60d762499541b55bdf9edeec1c64a4f98474344c
-
Filesize
489KB
MD55e3094214abf8a753513e29482b9d320
SHA1d027ed6b2a02dbe080c9f0a0948aedbce2d45f11
SHA2562b7cd330710f5d5a50d5cd42139c882d5b2683ad9e962a35c42915f2792541d5
SHA51243348581d8617f8b55e997a5414bd9fd531d54643604b62d693c786bad3609c497cf46f1881a4c20a536c696de9a187e2ee36206dc7d1b6988a4e882aa6abb9d
-
Filesize
489KB
MD55e3094214abf8a753513e29482b9d320
SHA1d027ed6b2a02dbe080c9f0a0948aedbce2d45f11
SHA2562b7cd330710f5d5a50d5cd42139c882d5b2683ad9e962a35c42915f2792541d5
SHA51243348581d8617f8b55e997a5414bd9fd531d54643604b62d693c786bad3609c497cf46f1881a4c20a536c696de9a187e2ee36206dc7d1b6988a4e882aa6abb9d
-
Filesize
19KB
MD5d85f863b2db2484076e4f9544a467d94
SHA1ae82730fb2fc3e7a129df2ce014833e57f0fe1c9
SHA256137c2aa5617429b747c81a7cb03ca1bac38a75de809d7d5f32bfd9cbc24276d7
SHA512615ef01f6d5b0c1979ca8c88b889a1bb56b121ca0452ea2be3eaf901ecfa110b8e15762785d306fdc4771f99676204ef83356ef008a4217a930ea0c54b533188
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b
-
Filesize
1.4MB
MD5a4b606ad5e6f373bf261f24ab941f377
SHA1246d51235f82ac159383a49830204548eddd664c
SHA2568e8f9f5588e757ee67bb1e0dcc37a587ce65042134e63c4a8156dfee8faed3dd
SHA51221f5aefeb17ebe3165e1645a02df512e979c327687e8a8908722844493e6637d58f30aac5b6dbf7e379a69424a6c0d9184e962ba4cf74345b35e074c8f5db01b