Analysis
-
max time kernel
122s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 09:08
Static task
static1
Behavioral task
behavioral1
Sample
7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe
Resource
win10v2004-20230915-en
General
-
Target
7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe
-
Size
945KB
-
MD5
1e25514e923fb9b7b662f7d98f38d3da
-
SHA1
2f4cf2839420b801592bbf09a26f716e134ab6ea
-
SHA256
7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1
-
SHA512
2f61934eb3a8a08ae3fcdad232188a7e3d9d29293cf6c594140f851da33b341840fd74c119658ff420c7f61429377492583fea3f7c3aeff99d2085a17fe5dfc6
-
SSDEEP
24576:Wy1+lY9tG4uZ3+7XK7pvOSvkqAYiqj6Jm0nlz3k+:loYTYph7pvO4kqVBklz3k
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/2520-46-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2520-45-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2520-48-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2520-50-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2520-52-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3032 z1658726.exe 2644 z6393360.exe 2740 z4772882.exe 2752 q7455165.exe -
Loads dropped DLL 13 IoCs
pid Process 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 3032 z1658726.exe 3032 z1658726.exe 2644 z6393360.exe 2644 z6393360.exe 2740 z4772882.exe 2740 z4772882.exe 2740 z4772882.exe 2752 q7455165.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z6393360.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z4772882.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z1658726.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2752 set thread context of 2520 2752 q7455165.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2540 2752 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2520 AppLaunch.exe 2520 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2520 AppLaunch.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 2292 wrote to memory of 3032 2292 7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe 28 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 3032 wrote to memory of 2644 3032 z1658726.exe 29 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2644 wrote to memory of 2740 2644 z6393360.exe 30 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2740 wrote to memory of 2752 2740 z4772882.exe 31 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2780 2752 q7455165.exe 33 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2520 2752 q7455165.exe 34 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35 PID 2752 wrote to memory of 2540 2752 q7455165.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe"C:\Users\Admin\AppData\Local\Temp\7a31e5448c48b8ca2763ae265d2145bedb32e244ff1dd41a698f59b24d5a31f1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1658726.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1658726.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6393360.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6393360.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4772882.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4772882.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q7455165.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q7455165.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 2806⤵
- Loads dropped DLL
- Program crash
PID:2540
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
843KB
MD53f5868f13588af8fe480f81ba9c38583
SHA10358923b3d98587602cc8d0644913a24d8d589f1
SHA2566d86e0bf72d5e7e9aad5f68f1c5b3ee3157944609b8e1061d347538b04af0d16
SHA512d0848c04f162b0878dafdfb1959f355fbf52ee8d7341b0840a65f006801765358e47086c90743bff949e48c8fba0ee0bb83cbd7bf74a226e6114762b3b2317de
-
Filesize
843KB
MD53f5868f13588af8fe480f81ba9c38583
SHA10358923b3d98587602cc8d0644913a24d8d589f1
SHA2566d86e0bf72d5e7e9aad5f68f1c5b3ee3157944609b8e1061d347538b04af0d16
SHA512d0848c04f162b0878dafdfb1959f355fbf52ee8d7341b0840a65f006801765358e47086c90743bff949e48c8fba0ee0bb83cbd7bf74a226e6114762b3b2317de
-
Filesize
660KB
MD539f03b84ceed98d73dac9d453070b848
SHA11b318641ebc4553c7ddc2b1b5cb9f6da6fa74b05
SHA256aaaa295a7c705436f4aa3fb22856a9b21a170b6af9e1f03216ed739f9f8b2d51
SHA51257301596761110c60fdaf9ba63e03267ca20bea1a8d543877620dacefdc81772d712392eae29fe2020e201dfc63e910f422a262bc6e8e897b4ec92d7dc3ea52b
-
Filesize
660KB
MD539f03b84ceed98d73dac9d453070b848
SHA11b318641ebc4553c7ddc2b1b5cb9f6da6fa74b05
SHA256aaaa295a7c705436f4aa3fb22856a9b21a170b6af9e1f03216ed739f9f8b2d51
SHA51257301596761110c60fdaf9ba63e03267ca20bea1a8d543877620dacefdc81772d712392eae29fe2020e201dfc63e910f422a262bc6e8e897b4ec92d7dc3ea52b
-
Filesize
478KB
MD5109e78363461bea77b8919de5ea34c0d
SHA1f9d9ba27dbbcac54a3b8e971dae904d2fee69c29
SHA256e91b6173bcd4b7fab2986bb053b343c71e38690c605b38795e36f7ce31d9dfbb
SHA512e9ab4933f3f01d35a6d84fe6aaf9217ca468801cc351b97f7b1af3b30ae72491b8c65b5e31a74c6cd756a52df920a0fd0714d8b948eebd22b2651c2568e47cba
-
Filesize
478KB
MD5109e78363461bea77b8919de5ea34c0d
SHA1f9d9ba27dbbcac54a3b8e971dae904d2fee69c29
SHA256e91b6173bcd4b7fab2986bb053b343c71e38690c605b38795e36f7ce31d9dfbb
SHA512e9ab4933f3f01d35a6d84fe6aaf9217ca468801cc351b97f7b1af3b30ae72491b8c65b5e31a74c6cd756a52df920a0fd0714d8b948eebd22b2651c2568e47cba
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
843KB
MD53f5868f13588af8fe480f81ba9c38583
SHA10358923b3d98587602cc8d0644913a24d8d589f1
SHA2566d86e0bf72d5e7e9aad5f68f1c5b3ee3157944609b8e1061d347538b04af0d16
SHA512d0848c04f162b0878dafdfb1959f355fbf52ee8d7341b0840a65f006801765358e47086c90743bff949e48c8fba0ee0bb83cbd7bf74a226e6114762b3b2317de
-
Filesize
843KB
MD53f5868f13588af8fe480f81ba9c38583
SHA10358923b3d98587602cc8d0644913a24d8d589f1
SHA2566d86e0bf72d5e7e9aad5f68f1c5b3ee3157944609b8e1061d347538b04af0d16
SHA512d0848c04f162b0878dafdfb1959f355fbf52ee8d7341b0840a65f006801765358e47086c90743bff949e48c8fba0ee0bb83cbd7bf74a226e6114762b3b2317de
-
Filesize
660KB
MD539f03b84ceed98d73dac9d453070b848
SHA11b318641ebc4553c7ddc2b1b5cb9f6da6fa74b05
SHA256aaaa295a7c705436f4aa3fb22856a9b21a170b6af9e1f03216ed739f9f8b2d51
SHA51257301596761110c60fdaf9ba63e03267ca20bea1a8d543877620dacefdc81772d712392eae29fe2020e201dfc63e910f422a262bc6e8e897b4ec92d7dc3ea52b
-
Filesize
660KB
MD539f03b84ceed98d73dac9d453070b848
SHA11b318641ebc4553c7ddc2b1b5cb9f6da6fa74b05
SHA256aaaa295a7c705436f4aa3fb22856a9b21a170b6af9e1f03216ed739f9f8b2d51
SHA51257301596761110c60fdaf9ba63e03267ca20bea1a8d543877620dacefdc81772d712392eae29fe2020e201dfc63e910f422a262bc6e8e897b4ec92d7dc3ea52b
-
Filesize
478KB
MD5109e78363461bea77b8919de5ea34c0d
SHA1f9d9ba27dbbcac54a3b8e971dae904d2fee69c29
SHA256e91b6173bcd4b7fab2986bb053b343c71e38690c605b38795e36f7ce31d9dfbb
SHA512e9ab4933f3f01d35a6d84fe6aaf9217ca468801cc351b97f7b1af3b30ae72491b8c65b5e31a74c6cd756a52df920a0fd0714d8b948eebd22b2651c2568e47cba
-
Filesize
478KB
MD5109e78363461bea77b8919de5ea34c0d
SHA1f9d9ba27dbbcac54a3b8e971dae904d2fee69c29
SHA256e91b6173bcd4b7fab2986bb053b343c71e38690c605b38795e36f7ce31d9dfbb
SHA512e9ab4933f3f01d35a6d84fe6aaf9217ca468801cc351b97f7b1af3b30ae72491b8c65b5e31a74c6cd756a52df920a0fd0714d8b948eebd22b2651c2568e47cba
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2
-
Filesize
860KB
MD517e1d9c2f8c715f76396aea6e8133be2
SHA11f405e6b8fc5043580d87dc52afad231b46c6c2d
SHA25644caa80e6d716265eb5b67b6f56df6bd5c4efe66658f86b702d7e3bc78602a75
SHA5126501f0182e617ac947e208b1277fa8d6fc2ce2c9ba33fd562adf16e9a0c2da3c0f91cc412a314e696b6d75c673b7852b58f5938a01c46530015a223d20fc2bb2