Analysis
-
max time kernel
120s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 09:16
Static task
static1
Behavioral task
behavioral1
Sample
c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe
Resource
win10v2004-20230915-en
General
-
Target
c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe
-
Size
945KB
-
MD5
a87308b150bb53f139ea7e9d80c0ef63
-
SHA1
2c83dd1e2be6895784dae74d86891bcef6851caa
-
SHA256
c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347
-
SHA512
73927fb7ee7bb69caf2c3f86c05566dabede9cfbd9eb2159c841ee7908581d7aa6d28b4f7ea895d51f145dd9659bf2d838f1538801c585dc304f41ada44868a6
-
SSDEEP
24576:lyhTv4XUfgL5tywCSnUjj0qXGtBaZcMZqg3zUiBbLFFzc:AFgXUITywUjj00GIF5zxbL
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/2608-49-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2608-52-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2608-47-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2608-54-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/2608-56-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1328 z4612143.exe 2960 z3012702.exe 2564 z2303065.exe 2676 q7451030.exe -
Loads dropped DLL 13 IoCs
pid Process 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 1328 z4612143.exe 1328 z4612143.exe 2960 z3012702.exe 2960 z3012702.exe 2564 z2303065.exe 2564 z2303065.exe 2564 z2303065.exe 2676 q7451030.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe 2468 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z4612143.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z3012702.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" z2303065.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 2608 2676 q7451030.exe 35 -
Program crash 1 IoCs
pid pid_target Process procid_target 2468 2676 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 AppLaunch.exe 2608 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2608 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 2164 wrote to memory of 1328 2164 c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe 28 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 1328 wrote to memory of 2960 1328 z4612143.exe 29 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2960 wrote to memory of 2564 2960 z3012702.exe 30 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2564 wrote to memory of 2676 2564 z2303065.exe 31 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2608 2676 q7451030.exe 35 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36 PID 2676 wrote to memory of 2468 2676 q7451030.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe"C:\Users\Admin\AppData\Local\Temp\c75018662c7a2e07bba77801833667a872a900cf6129fc9565950da959400347.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4612143.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4612143.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3012702.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3012702.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2303065.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2303065.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q7451030.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\q7451030.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 2686⤵
- Loads dropped DLL
- Program crash
PID:2468
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
844KB
MD5f9c617aa11b49b8d66addbccd2a4ee4b
SHA1ac31ea83fff3a1df9e7686c9c4a06d22e4614744
SHA256925fe1c64d099af1efa5e7b4b5cd07b9462ded5a71c3524a5f6c32205b2864fa
SHA51218ccf32a49e7b8cd7457804217901f1b4bf3dc22ed5b657079d02867931182bdbca5f93c975b25b93f01a81424c162ffd7bc2ab35cc8201849d7f72be859b17d
-
Filesize
844KB
MD5f9c617aa11b49b8d66addbccd2a4ee4b
SHA1ac31ea83fff3a1df9e7686c9c4a06d22e4614744
SHA256925fe1c64d099af1efa5e7b4b5cd07b9462ded5a71c3524a5f6c32205b2864fa
SHA51218ccf32a49e7b8cd7457804217901f1b4bf3dc22ed5b657079d02867931182bdbca5f93c975b25b93f01a81424c162ffd7bc2ab35cc8201849d7f72be859b17d
-
Filesize
661KB
MD5ae3b559101ca1e26d1a5655e7ba1f2c7
SHA146ad4f8dcf6649215e5544b5c62d9b526db67471
SHA2562435876cf7a1e34328f32b4185e67cf30a9df6a5910db512ef0da66a0f459cd2
SHA51273de9333ff365c0b1cad27e890a3f9bbdd781f5a09145aa535060826128a2c6cabed426be93b7e62e19e9b1c2038189babe23ae56d901002853530431340e474
-
Filesize
661KB
MD5ae3b559101ca1e26d1a5655e7ba1f2c7
SHA146ad4f8dcf6649215e5544b5c62d9b526db67471
SHA2562435876cf7a1e34328f32b4185e67cf30a9df6a5910db512ef0da66a0f459cd2
SHA51273de9333ff365c0b1cad27e890a3f9bbdd781f5a09145aa535060826128a2c6cabed426be93b7e62e19e9b1c2038189babe23ae56d901002853530431340e474
-
Filesize
478KB
MD5c8c232abcf9f16cebfb1eacd7331b116
SHA1efca6c923e151c027572b0694db96a8d8e0430cc
SHA2561efaffd2590de9b295556480936206497db64257227bb777b65cdc434048069c
SHA512bc75819017803e0044e7e5d5941b64cba755b88f920c9d983ab05c463b5361683af1d0fbbc8f067945a24abc78834d0e1b79773a8cbbbc43efcff12ed32ea543
-
Filesize
478KB
MD5c8c232abcf9f16cebfb1eacd7331b116
SHA1efca6c923e151c027572b0694db96a8d8e0430cc
SHA2561efaffd2590de9b295556480936206497db64257227bb777b65cdc434048069c
SHA512bc75819017803e0044e7e5d5941b64cba755b88f920c9d983ab05c463b5361683af1d0fbbc8f067945a24abc78834d0e1b79773a8cbbbc43efcff12ed32ea543
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
844KB
MD5f9c617aa11b49b8d66addbccd2a4ee4b
SHA1ac31ea83fff3a1df9e7686c9c4a06d22e4614744
SHA256925fe1c64d099af1efa5e7b4b5cd07b9462ded5a71c3524a5f6c32205b2864fa
SHA51218ccf32a49e7b8cd7457804217901f1b4bf3dc22ed5b657079d02867931182bdbca5f93c975b25b93f01a81424c162ffd7bc2ab35cc8201849d7f72be859b17d
-
Filesize
844KB
MD5f9c617aa11b49b8d66addbccd2a4ee4b
SHA1ac31ea83fff3a1df9e7686c9c4a06d22e4614744
SHA256925fe1c64d099af1efa5e7b4b5cd07b9462ded5a71c3524a5f6c32205b2864fa
SHA51218ccf32a49e7b8cd7457804217901f1b4bf3dc22ed5b657079d02867931182bdbca5f93c975b25b93f01a81424c162ffd7bc2ab35cc8201849d7f72be859b17d
-
Filesize
661KB
MD5ae3b559101ca1e26d1a5655e7ba1f2c7
SHA146ad4f8dcf6649215e5544b5c62d9b526db67471
SHA2562435876cf7a1e34328f32b4185e67cf30a9df6a5910db512ef0da66a0f459cd2
SHA51273de9333ff365c0b1cad27e890a3f9bbdd781f5a09145aa535060826128a2c6cabed426be93b7e62e19e9b1c2038189babe23ae56d901002853530431340e474
-
Filesize
661KB
MD5ae3b559101ca1e26d1a5655e7ba1f2c7
SHA146ad4f8dcf6649215e5544b5c62d9b526db67471
SHA2562435876cf7a1e34328f32b4185e67cf30a9df6a5910db512ef0da66a0f459cd2
SHA51273de9333ff365c0b1cad27e890a3f9bbdd781f5a09145aa535060826128a2c6cabed426be93b7e62e19e9b1c2038189babe23ae56d901002853530431340e474
-
Filesize
478KB
MD5c8c232abcf9f16cebfb1eacd7331b116
SHA1efca6c923e151c027572b0694db96a8d8e0430cc
SHA2561efaffd2590de9b295556480936206497db64257227bb777b65cdc434048069c
SHA512bc75819017803e0044e7e5d5941b64cba755b88f920c9d983ab05c463b5361683af1d0fbbc8f067945a24abc78834d0e1b79773a8cbbbc43efcff12ed32ea543
-
Filesize
478KB
MD5c8c232abcf9f16cebfb1eacd7331b116
SHA1efca6c923e151c027572b0694db96a8d8e0430cc
SHA2561efaffd2590de9b295556480936206497db64257227bb777b65cdc434048069c
SHA512bc75819017803e0044e7e5d5941b64cba755b88f920c9d983ab05c463b5361683af1d0fbbc8f067945a24abc78834d0e1b79773a8cbbbc43efcff12ed32ea543
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110
-
Filesize
860KB
MD59ba6a380b09d08e215d0b218e465363b
SHA1a64f40c14a7979a50ec725d13bd4e9d7c06f749b
SHA256061495cd2f65f714a4f9041a966f366a68249bce7e5ac6f1d8cdc935a29e9089
SHA51293788f052051dd9f73e07f7520bd43245f3487ce61b705be7d8dbb85b3def0218f470fd885bbf4a0cd9c6c40aef820b02316f4059754ea52ab3cdff858932110