Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2024, 14:23
Static task
static1
General
-
Target
ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe
-
Size
1.0MB
-
MD5
f2864fc71cf00e439d98f0dd1129c087
-
SHA1
4125c47048692a57e3006b80b50cfcd342d5a4a0
-
SHA256
ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de
-
SHA512
0477f97570ec94a119563643ceb618289807df5b9500549ab515bbcb5e1cfa0846df090ca3950321cb8b585668794100c99adfc5efb655a06143675860b63fcb
-
SSDEEP
24576:Vyx/YERNx4EOgHtoHgJ3tRdKV5VFfQdXVP:wPPxLOgNqm+VF4dX
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/3484-23-0x0000000002660000-0x000000000267A000-memory.dmp healer behavioral1/memory/3484-25-0x0000000002A80000-0x0000000002A98000-memory.dmp healer behavioral1/memory/3484-53-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-51-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-49-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-47-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-45-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-43-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-39-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-41-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-35-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-37-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-33-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-31-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-29-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-27-0x0000000002A80000-0x0000000002A92000-memory.dmp healer behavioral1/memory/3484-26-0x0000000002A80000-0x0000000002A92000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr967157.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr967157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr967157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr967157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr967157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr967157.exe -
Executes dropped EXE 4 IoCs
pid Process 3436 un128693.exe 2580 un184103.exe 3484 pr967157.exe 3920 qu340194.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr967157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr967157.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un128693.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un184103.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1468 3484 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un128693.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language un184103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pr967157.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qu340194.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3484 pr967157.exe 3484 pr967157.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3484 pr967157.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1916 wrote to memory of 3436 1916 ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe 84 PID 1916 wrote to memory of 3436 1916 ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe 84 PID 1916 wrote to memory of 3436 1916 ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe 84 PID 3436 wrote to memory of 2580 3436 un128693.exe 85 PID 3436 wrote to memory of 2580 3436 un128693.exe 85 PID 3436 wrote to memory of 2580 3436 un128693.exe 85 PID 2580 wrote to memory of 3484 2580 un184103.exe 86 PID 2580 wrote to memory of 3484 2580 un184103.exe 86 PID 2580 wrote to memory of 3484 2580 un184103.exe 86 PID 2580 wrote to memory of 3920 2580 un184103.exe 108 PID 2580 wrote to memory of 3920 2580 un184103.exe 108 PID 2580 wrote to memory of 3920 2580 un184103.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe"C:\Users\Admin\AppData\Local\Temp\ba323927e4a820447a6c891a5d4042db56e6d2930ff38ab47f51e67485f3d6de.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un128693.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un128693.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un184103.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un184103.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr967157.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr967157.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 11085⤵
- Program crash
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu340194.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu340194.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3920
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3484 -ip 34841⤵PID:1904
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD5facedafe5625c379bc1dd90175c27834
SHA100c6037bebb2c717c70a83604608d4bee039c5fa
SHA25627c0c04e0d20efeb14bb226c8d57d50e1372b01fcf5a6466bfce8b58b12292b6
SHA512386fc4cbc51b4dd0079d507a0338c65886a2030211c70595fa1dbd3e3ac0ceb6d24a3a926e6c906c4f5b7ffeacb7e4896087d43c6d6fb5a974d125728a246c34
-
Filesize
595KB
MD5d51e820f2e320a9215838c16876284f1
SHA126e8e6d51dc3b4a75956cd0d02b9280416a45ad5
SHA2569bdb814f45703502243a35d0725771237b53cf319899ad09d072234d3688da8b
SHA512f4a7e397e3a49018474f328ce42ede2e797dd63f087f3b9fa0e7f40532e51492b1b5499727bd21a45e6b83391df1b2e5722201ba142a0eb6f37ff960f0e56631
-
Filesize
389KB
MD564eb107da6f4433febb15c4248c0be5c
SHA1aad9d8f2296e92171b9a3c62ebaa2d1c83c9ba94
SHA256aa1d81387c1e733c582e256f72cbb91612483319ee26685aa12cfab9926ca1f7
SHA5121be657fb2f4e8109ecf84b89af19cacafb8ec956b489af31eb12235a1c9897828bed22a5fc508d8c8c8bbcae4d82cd23f1c2d631663f71c72a59b55aaad07a96
-
Filesize
472KB
MD563e8da8693e98343da3d6a4f3f350c3d
SHA1ac4f17be24b4c8a36d069eaa0f2687098c99d7dd
SHA25620eb073dafdb859134963128d3c9837c63dec04cf28608c2cf196f8e946c987c
SHA5121092d8ea6d85ab0088da8a0d3a268edd39ee2bbb4657b6183c3df320b5ee14c6faacf4c38189596b36da65b04cf0cb15ba17948f7c7230b54747e9a65e54b55b