Analysis
-
max time kernel
122s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:06
Static task
static1
Behavioral task
behavioral1
Sample
37e5c43c490a6a0c4d0c6345f07a69ef.exe
Resource
win7-20230831-en
General
-
Target
37e5c43c490a6a0c4d0c6345f07a69ef.exe
-
Size
802KB
-
MD5
37e5c43c490a6a0c4d0c6345f07a69ef
-
SHA1
310e97e1dbe9a6c854a92fe0df453f397288ca6e
-
SHA256
12fb005f8400051a07486a0b93e1429ec4db0ac2575d9eb1630e7d804813d60f
-
SHA512
dd2d0b1834dde0009d5b58153d91f2292f27ae73f4d5e750f78fa0c8807393df6632f87351e497bfc8cc1fbac29e6514203db7f34dd79a87c037b518a5b60925
-
SSDEEP
12288:PMruy905bnvC7qQJAYscbZdIvmmFUt+4MTwMsQrn14qtY8JmLgIuPR2UHtYsbTT1:pymvCHpxZdIvlQxSsQr14KJmLLO7e8J
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/2696-46-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2696-45-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2696-48-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2696-50-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2696-52-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2744 z7870118.exe 1680 z1479898.exe 3068 z8533027.exe 2920 q6124914.exe -
Loads dropped DLL 13 IoCs
pid Process 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 2744 z7870118.exe 2744 z7870118.exe 1680 z1479898.exe 1680 z1479898.exe 3068 z8533027.exe 3068 z8533027.exe 3068 z8533027.exe 2920 q6124914.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 37e5c43c490a6a0c4d0c6345f07a69ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z7870118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z1479898.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z8533027.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2920 set thread context of 2696 2920 q6124914.exe 35 -
Program crash 1 IoCs
pid pid_target Process procid_target 2708 2920 WerFault.exe 34 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2696 AppLaunch.exe 2696 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2696 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2096 wrote to memory of 2744 2096 37e5c43c490a6a0c4d0c6345f07a69ef.exe 30 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 2744 wrote to memory of 1680 2744 z7870118.exe 31 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 1680 wrote to memory of 3068 1680 z1479898.exe 32 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 3068 wrote to memory of 2920 3068 z8533027.exe 34 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2696 2920 q6124914.exe 35 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36 PID 2920 wrote to memory of 2708 2920 q6124914.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\37e5c43c490a6a0c4d0c6345f07a69ef.exe"C:\Users\Admin\AppData\Local\Temp\37e5c43c490a6a0c4d0c6345f07a69ef.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7870118.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7870118.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1479898.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1479898.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8533027.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8533027.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q6124914.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q6124914.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 2766⤵
- Loads dropped DLL
- Program crash
PID:2708
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD5a6dc2efa53796aac51d9a9fd35d5e1e3
SHA16a8450c4bc717423ebc9b627e99b4404672971b1
SHA256183691bba39a6a34f488251706d4d1685b960430623e9260d8fe5f0675ddf710
SHA5120b4461d3f19aee68dfe319412415d8d5f6e237617308834578f8cb42d168cb86b52e385dcb0eab58f3718f1f5aada6f12ca9b0bc83d5cdf5010184dceb8bb37d
-
Filesize
710KB
MD5a6dc2efa53796aac51d9a9fd35d5e1e3
SHA16a8450c4bc717423ebc9b627e99b4404672971b1
SHA256183691bba39a6a34f488251706d4d1685b960430623e9260d8fe5f0675ddf710
SHA5120b4461d3f19aee68dfe319412415d8d5f6e237617308834578f8cb42d168cb86b52e385dcb0eab58f3718f1f5aada6f12ca9b0bc83d5cdf5010184dceb8bb37d
-
Filesize
527KB
MD5e7a1bd2f10bbe3abc689386504c19bd9
SHA17ed4bc611ad131dd064cdea18d314de71f2cb510
SHA256ea870a19eb89c813d733f2e0fbee9cd222da224d5925b9c8501570c3fbc20ca5
SHA5121bcbf7138eac9457c9e07af45ef248eb466ad9e9f7c50094ceeba604bf1a8e6d2e6eb2d4c8839489c34dffd5bab1ebdd90fed6efde1e847147290d7da1a121aa
-
Filesize
527KB
MD5e7a1bd2f10bbe3abc689386504c19bd9
SHA17ed4bc611ad131dd064cdea18d314de71f2cb510
SHA256ea870a19eb89c813d733f2e0fbee9cd222da224d5925b9c8501570c3fbc20ca5
SHA5121bcbf7138eac9457c9e07af45ef248eb466ad9e9f7c50094ceeba604bf1a8e6d2e6eb2d4c8839489c34dffd5bab1ebdd90fed6efde1e847147290d7da1a121aa
-
Filesize
346KB
MD503f3490a6edf307d9e23db065e64461d
SHA1797b3962099766e155b781b9e2b1b192b3831bd3
SHA25661a76f706c731540527ee3c2041fbd6187de3d5f83f38122b91cb2b6384b121c
SHA512f8565f1a878a2b94b00c7548f3c49c84c2920e47a5cab32761a2a0f703148752d17f6c7879dcf30c23dd03e66f623848edb4d94c8e1e7e58ac35aaa02f360a73
-
Filesize
346KB
MD503f3490a6edf307d9e23db065e64461d
SHA1797b3962099766e155b781b9e2b1b192b3831bd3
SHA25661a76f706c731540527ee3c2041fbd6187de3d5f83f38122b91cb2b6384b121c
SHA512f8565f1a878a2b94b00c7548f3c49c84c2920e47a5cab32761a2a0f703148752d17f6c7879dcf30c23dd03e66f623848edb4d94c8e1e7e58ac35aaa02f360a73
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
710KB
MD5a6dc2efa53796aac51d9a9fd35d5e1e3
SHA16a8450c4bc717423ebc9b627e99b4404672971b1
SHA256183691bba39a6a34f488251706d4d1685b960430623e9260d8fe5f0675ddf710
SHA5120b4461d3f19aee68dfe319412415d8d5f6e237617308834578f8cb42d168cb86b52e385dcb0eab58f3718f1f5aada6f12ca9b0bc83d5cdf5010184dceb8bb37d
-
Filesize
710KB
MD5a6dc2efa53796aac51d9a9fd35d5e1e3
SHA16a8450c4bc717423ebc9b627e99b4404672971b1
SHA256183691bba39a6a34f488251706d4d1685b960430623e9260d8fe5f0675ddf710
SHA5120b4461d3f19aee68dfe319412415d8d5f6e237617308834578f8cb42d168cb86b52e385dcb0eab58f3718f1f5aada6f12ca9b0bc83d5cdf5010184dceb8bb37d
-
Filesize
527KB
MD5e7a1bd2f10bbe3abc689386504c19bd9
SHA17ed4bc611ad131dd064cdea18d314de71f2cb510
SHA256ea870a19eb89c813d733f2e0fbee9cd222da224d5925b9c8501570c3fbc20ca5
SHA5121bcbf7138eac9457c9e07af45ef248eb466ad9e9f7c50094ceeba604bf1a8e6d2e6eb2d4c8839489c34dffd5bab1ebdd90fed6efde1e847147290d7da1a121aa
-
Filesize
527KB
MD5e7a1bd2f10bbe3abc689386504c19bd9
SHA17ed4bc611ad131dd064cdea18d314de71f2cb510
SHA256ea870a19eb89c813d733f2e0fbee9cd222da224d5925b9c8501570c3fbc20ca5
SHA5121bcbf7138eac9457c9e07af45ef248eb466ad9e9f7c50094ceeba604bf1a8e6d2e6eb2d4c8839489c34dffd5bab1ebdd90fed6efde1e847147290d7da1a121aa
-
Filesize
346KB
MD503f3490a6edf307d9e23db065e64461d
SHA1797b3962099766e155b781b9e2b1b192b3831bd3
SHA25661a76f706c731540527ee3c2041fbd6187de3d5f83f38122b91cb2b6384b121c
SHA512f8565f1a878a2b94b00c7548f3c49c84c2920e47a5cab32761a2a0f703148752d17f6c7879dcf30c23dd03e66f623848edb4d94c8e1e7e58ac35aaa02f360a73
-
Filesize
346KB
MD503f3490a6edf307d9e23db065e64461d
SHA1797b3962099766e155b781b9e2b1b192b3831bd3
SHA25661a76f706c731540527ee3c2041fbd6187de3d5f83f38122b91cb2b6384b121c
SHA512f8565f1a878a2b94b00c7548f3c49c84c2920e47a5cab32761a2a0f703148752d17f6c7879dcf30c23dd03e66f623848edb4d94c8e1e7e58ac35aaa02f360a73
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9
-
Filesize
227KB
MD5e1b9eb8e59d1458e957c540ead33cdea
SHA1c87985222cc8cf511d790887b7f88b590b77d68f
SHA256ef877e32a922e83bc4702a17cfe9807bc7287538e5fee234e2010891c755af03
SHA51232225d2cc84918b23bf70e5545b60df21cfc474cdd97bf26384a47bef733fe0032a1f3792727ffd90e50cb656efd74b72dad80203f2584f579823111894767b9