Analysis
-
max time kernel
119s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 23:52
Static task
static1
Behavioral task
behavioral1
Sample
ee81ba01c3226c7dbb3974bf97613962.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ee81ba01c3226c7dbb3974bf97613962.exe
Resource
win10v2004-20230915-en
General
-
Target
ee81ba01c3226c7dbb3974bf97613962.exe
-
Size
927KB
-
MD5
ee81ba01c3226c7dbb3974bf97613962
-
SHA1
989893897ae5f0f2c461507c3d56064ae1bf0faa
-
SHA256
1fb435fc2ca0d321fdeb0db74e46700cf6e1909a7d9243ffe45b24fcea9bc80b
-
SHA512
5b6771e1ad06fc7fd2cd9341a0a20e5e6b5a5c78a802ba194afee08e5aee3efc88b0c40add28fe61943002798210173fb04382b57ba984acf75354a4748dad42
-
SSDEEP
12288:cMrdy90PsOBKJxRR25U6dT0TTCr0oKkuDxCaENsBApHJtk0RemxDrSNRk8vHv:5yAs8iLgfxO3oMFzUJi0ReWHSXk8vHv
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/2760-45-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2760-46-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2760-48-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2760-52-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2760-50-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2424 v6163973.exe 1884 v2149682.exe 2308 v5100711.exe 2620 a9648299.exe -
Loads dropped DLL 13 IoCs
pid Process 2076 ee81ba01c3226c7dbb3974bf97613962.exe 2424 v6163973.exe 2424 v6163973.exe 1884 v2149682.exe 1884 v2149682.exe 2308 v5100711.exe 2308 v5100711.exe 2308 v5100711.exe 2620 a9648299.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe 2484 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v6163973.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v2149682.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v5100711.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee81ba01c3226c7dbb3974bf97613962.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 2760 2620 a9648299.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2484 2620 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2760 AppLaunch.exe 2760 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2076 wrote to memory of 2424 2076 ee81ba01c3226c7dbb3974bf97613962.exe 28 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 2424 wrote to memory of 1884 2424 v6163973.exe 29 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 1884 wrote to memory of 2308 1884 v2149682.exe 30 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2308 wrote to memory of 2620 2308 v5100711.exe 31 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2760 2620 a9648299.exe 32 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33 PID 2620 wrote to memory of 2484 2620 a9648299.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee81ba01c3226c7dbb3974bf97613962.exe"C:\Users\Admin\AppData\Local\Temp\ee81ba01c3226c7dbb3974bf97613962.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6163973.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v6163973.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2149682.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v2149682.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5100711.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v5100711.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9648299.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a9648299.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2484
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
833KB
MD55ed286254586af21fdefa341a84fda82
SHA132a4609444278e94285d02d9300f2e3a39554e26
SHA256de436712480d6acbc0c79e1f8811fbe0813673c6a32556196ae1573d35325a19
SHA512c249df50c8f598555759b1b664c6acd2d38ed6870a3dfb7b4ad3f0f39b870d9815f8d37e0f88da63a1747c4a6f07ca250932e3c65fc048549dbf70e4a4f664b1
-
Filesize
833KB
MD55ed286254586af21fdefa341a84fda82
SHA132a4609444278e94285d02d9300f2e3a39554e26
SHA256de436712480d6acbc0c79e1f8811fbe0813673c6a32556196ae1573d35325a19
SHA512c249df50c8f598555759b1b664c6acd2d38ed6870a3dfb7b4ad3f0f39b870d9815f8d37e0f88da63a1747c4a6f07ca250932e3c65fc048549dbf70e4a4f664b1
-
Filesize
604KB
MD58051a44e640532ddc8d559899ec0150f
SHA16b642b6f6eef9b00826b9c94b015d93e2e54456c
SHA256f1e12e1146f4d6a0e5fadd8ad431682fb169017cb05c4f48dd233b42f33265e0
SHA51222b1c3597340deac42238d04ca042874ac496e9ff6c5a538ac0cffc94cccb3e6af636c1a6afc4805efb4e75457b1ae5e8a4f689520f207fb830621355a5f36ff
-
Filesize
604KB
MD58051a44e640532ddc8d559899ec0150f
SHA16b642b6f6eef9b00826b9c94b015d93e2e54456c
SHA256f1e12e1146f4d6a0e5fadd8ad431682fb169017cb05c4f48dd233b42f33265e0
SHA51222b1c3597340deac42238d04ca042874ac496e9ff6c5a538ac0cffc94cccb3e6af636c1a6afc4805efb4e75457b1ae5e8a4f689520f207fb830621355a5f36ff
-
Filesize
345KB
MD5186d5fcf6b876df95ca338bdfcd14c97
SHA171aa1d36b654dd19d452c93c85c74910656c4190
SHA2567b8d25422f6ce3e8474ed5f7449df1fb06cec9cab7957bda92c7249b44d16451
SHA51241af46b80a6582b01d440a66809d8866953512e594ac8982e84b7973f2832bc1dcb30747d4fc824143c02f2fe19f4669d392c20eea36325aab32837fb57e1b64
-
Filesize
345KB
MD5186d5fcf6b876df95ca338bdfcd14c97
SHA171aa1d36b654dd19d452c93c85c74910656c4190
SHA2567b8d25422f6ce3e8474ed5f7449df1fb06cec9cab7957bda92c7249b44d16451
SHA51241af46b80a6582b01d440a66809d8866953512e594ac8982e84b7973f2832bc1dcb30747d4fc824143c02f2fe19f4669d392c20eea36325aab32837fb57e1b64
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
833KB
MD55ed286254586af21fdefa341a84fda82
SHA132a4609444278e94285d02d9300f2e3a39554e26
SHA256de436712480d6acbc0c79e1f8811fbe0813673c6a32556196ae1573d35325a19
SHA512c249df50c8f598555759b1b664c6acd2d38ed6870a3dfb7b4ad3f0f39b870d9815f8d37e0f88da63a1747c4a6f07ca250932e3c65fc048549dbf70e4a4f664b1
-
Filesize
833KB
MD55ed286254586af21fdefa341a84fda82
SHA132a4609444278e94285d02d9300f2e3a39554e26
SHA256de436712480d6acbc0c79e1f8811fbe0813673c6a32556196ae1573d35325a19
SHA512c249df50c8f598555759b1b664c6acd2d38ed6870a3dfb7b4ad3f0f39b870d9815f8d37e0f88da63a1747c4a6f07ca250932e3c65fc048549dbf70e4a4f664b1
-
Filesize
604KB
MD58051a44e640532ddc8d559899ec0150f
SHA16b642b6f6eef9b00826b9c94b015d93e2e54456c
SHA256f1e12e1146f4d6a0e5fadd8ad431682fb169017cb05c4f48dd233b42f33265e0
SHA51222b1c3597340deac42238d04ca042874ac496e9ff6c5a538ac0cffc94cccb3e6af636c1a6afc4805efb4e75457b1ae5e8a4f689520f207fb830621355a5f36ff
-
Filesize
604KB
MD58051a44e640532ddc8d559899ec0150f
SHA16b642b6f6eef9b00826b9c94b015d93e2e54456c
SHA256f1e12e1146f4d6a0e5fadd8ad431682fb169017cb05c4f48dd233b42f33265e0
SHA51222b1c3597340deac42238d04ca042874ac496e9ff6c5a538ac0cffc94cccb3e6af636c1a6afc4805efb4e75457b1ae5e8a4f689520f207fb830621355a5f36ff
-
Filesize
345KB
MD5186d5fcf6b876df95ca338bdfcd14c97
SHA171aa1d36b654dd19d452c93c85c74910656c4190
SHA2567b8d25422f6ce3e8474ed5f7449df1fb06cec9cab7957bda92c7249b44d16451
SHA51241af46b80a6582b01d440a66809d8866953512e594ac8982e84b7973f2832bc1dcb30747d4fc824143c02f2fe19f4669d392c20eea36325aab32837fb57e1b64
-
Filesize
345KB
MD5186d5fcf6b876df95ca338bdfcd14c97
SHA171aa1d36b654dd19d452c93c85c74910656c4190
SHA2567b8d25422f6ce3e8474ed5f7449df1fb06cec9cab7957bda92c7249b44d16451
SHA51241af46b80a6582b01d440a66809d8866953512e594ac8982e84b7973f2832bc1dcb30747d4fc824143c02f2fe19f4669d392c20eea36325aab32837fb57e1b64
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7
-
Filesize
220KB
MD5179a91df27573329e3d18c879d712897
SHA1b3c6a5b61d30d4507377d50b5a9d469ccd393a31
SHA256bbb27687f1b7e642406af05c111613ead72f80d92e041561d9541a38ec51c80f
SHA5122d3969b43303069da506b6871e77a5617c16d0196691728ad7c953e05f3101414c38529a34f6b4223908e12996d0372e3e87e4d656a5c23b4edd4ab3a2da6af7