Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:49

General

  • Target

    a13359e0855dd0cc20026f64f12822a738c41cf09909797b61fdfd47208abc67.exe

  • Size

    1.1MB

  • MD5

    c5775fa0fb3e721008cdb414471e4fd7

  • SHA1

    6c42f4a49f188bc351fff72a9c20ae75fbdaccc5

  • SHA256

    a13359e0855dd0cc20026f64f12822a738c41cf09909797b61fdfd47208abc67

  • SHA512

    1c8f3ebc66464d61fb8ba1b6226230c8314cc71a4113328ba1cd6dc40310d2d2b3482e9f5f289760e52f81e7ffa4e9a623c931404499f0e2f009653d7c0e9b60

  • SSDEEP

    24576:yyO337H8jSjeDlADQL0zQ0dSyPZkVvg84218NzOnnilAA:ZO337fkCG0k0AkZUfAOnnilA

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a13359e0855dd0cc20026f64f12822a738c41cf09909797b61fdfd47208abc67.exe
    "C:\Users\Admin\AppData\Local\Temp\a13359e0855dd0cc20026f64f12822a738c41cf09909797b61fdfd47208abc67.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2564
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2548
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2556
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      Filesize

      983KB

      MD5

      333ac49361a70721c2de30a8da82ec48

      SHA1

      bed8f2ad9ab0825c83a62bc0a8070908953c33ac

      SHA256

      89c4c4066f530e5153173e6d8e1f93e1b01ef26dcd023daf111dd335dcf4192c

      SHA512

      3407ed10e9e166cd3491a0547b416004fa8f6b1b2cecfde6456d2160823fd33c134f130deab25e2e81bab413587f899cadcbcd38fc0c0d82f772796a5b391298

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      Filesize

      983KB

      MD5

      333ac49361a70721c2de30a8da82ec48

      SHA1

      bed8f2ad9ab0825c83a62bc0a8070908953c33ac

      SHA256

      89c4c4066f530e5153173e6d8e1f93e1b01ef26dcd023daf111dd335dcf4192c

      SHA512

      3407ed10e9e166cd3491a0547b416004fa8f6b1b2cecfde6456d2160823fd33c134f130deab25e2e81bab413587f899cadcbcd38fc0c0d82f772796a5b391298

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
      Filesize

      800KB

      MD5

      8ade29756e99b809f2d52a14d6bae155

      SHA1

      84e525d80da1279a6207ccedbf6f5d262aa5be90

      SHA256

      2569b10aea5fa765dcccc4eb64c712c6174a0ac6c497d4cd16ed43807ef5eabb

      SHA512

      5124692280b68dd5156665c658d13e2e22c1bc8958d570d2c56074404ceaa4c59f87bb0ffb85d0dfec51ef0067dafdd0092e3637295c0681740131aa44134717

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
      Filesize

      800KB

      MD5

      8ade29756e99b809f2d52a14d6bae155

      SHA1

      84e525d80da1279a6207ccedbf6f5d262aa5be90

      SHA256

      2569b10aea5fa765dcccc4eb64c712c6174a0ac6c497d4cd16ed43807ef5eabb

      SHA512

      5124692280b68dd5156665c658d13e2e22c1bc8958d570d2c56074404ceaa4c59f87bb0ffb85d0dfec51ef0067dafdd0092e3637295c0681740131aa44134717

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
      Filesize

      617KB

      MD5

      a18f7b03b858a49e92eea11156d2c884

      SHA1

      8447b0c7cfbd0103a2fceaf415a610468d715876

      SHA256

      4112c6c97dd31ca23c33f84ee9ed6a27cb75da0d8826dc41b4369afa7335dadd

      SHA512

      83947c8d0386b49dcd441bbe960362ac6efc22495b3c43240b85ceeafbc4228167fd31e2b491e4b23d51219817ab01c8485fe0b82c2154911f4e6d638e22423b

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
      Filesize

      617KB

      MD5

      a18f7b03b858a49e92eea11156d2c884

      SHA1

      8447b0c7cfbd0103a2fceaf415a610468d715876

      SHA256

      4112c6c97dd31ca23c33f84ee9ed6a27cb75da0d8826dc41b4369afa7335dadd

      SHA512

      83947c8d0386b49dcd441bbe960362ac6efc22495b3c43240b85ceeafbc4228167fd31e2b491e4b23d51219817ab01c8485fe0b82c2154911f4e6d638e22423b

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
      Filesize

      346KB

      MD5

      74328198ab13a7e8438217e4fcd01cc1

      SHA1

      1e1e76168890c77957819b5922ba1efcf8f1b794

      SHA256

      4e66407588fee09048b67d59e49c0023857a76c5a7a3f5f7e42016e4d6d0467f

      SHA512

      87369ec2a6cce56a72855e41f5b0cd2a5b78a30e0bfb08c7d49995c5293c4fee2df39b4ca0893f35b286546c20e4f3005016dc90fa87616b318a805a81d07d69

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
      Filesize

      346KB

      MD5

      74328198ab13a7e8438217e4fcd01cc1

      SHA1

      1e1e76168890c77957819b5922ba1efcf8f1b794

      SHA256

      4e66407588fee09048b67d59e49c0023857a76c5a7a3f5f7e42016e4d6d0467f

      SHA512

      87369ec2a6cce56a72855e41f5b0cd2a5b78a30e0bfb08c7d49995c5293c4fee2df39b4ca0893f35b286546c20e4f3005016dc90fa87616b318a805a81d07d69

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      Filesize

      983KB

      MD5

      333ac49361a70721c2de30a8da82ec48

      SHA1

      bed8f2ad9ab0825c83a62bc0a8070908953c33ac

      SHA256

      89c4c4066f530e5153173e6d8e1f93e1b01ef26dcd023daf111dd335dcf4192c

      SHA512

      3407ed10e9e166cd3491a0547b416004fa8f6b1b2cecfde6456d2160823fd33c134f130deab25e2e81bab413587f899cadcbcd38fc0c0d82f772796a5b391298

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3121181.exe
      Filesize

      983KB

      MD5

      333ac49361a70721c2de30a8da82ec48

      SHA1

      bed8f2ad9ab0825c83a62bc0a8070908953c33ac

      SHA256

      89c4c4066f530e5153173e6d8e1f93e1b01ef26dcd023daf111dd335dcf4192c

      SHA512

      3407ed10e9e166cd3491a0547b416004fa8f6b1b2cecfde6456d2160823fd33c134f130deab25e2e81bab413587f899cadcbcd38fc0c0d82f772796a5b391298

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
      Filesize

      800KB

      MD5

      8ade29756e99b809f2d52a14d6bae155

      SHA1

      84e525d80da1279a6207ccedbf6f5d262aa5be90

      SHA256

      2569b10aea5fa765dcccc4eb64c712c6174a0ac6c497d4cd16ed43807ef5eabb

      SHA512

      5124692280b68dd5156665c658d13e2e22c1bc8958d570d2c56074404ceaa4c59f87bb0ffb85d0dfec51ef0067dafdd0092e3637295c0681740131aa44134717

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5859952.exe
      Filesize

      800KB

      MD5

      8ade29756e99b809f2d52a14d6bae155

      SHA1

      84e525d80da1279a6207ccedbf6f5d262aa5be90

      SHA256

      2569b10aea5fa765dcccc4eb64c712c6174a0ac6c497d4cd16ed43807ef5eabb

      SHA512

      5124692280b68dd5156665c658d13e2e22c1bc8958d570d2c56074404ceaa4c59f87bb0ffb85d0dfec51ef0067dafdd0092e3637295c0681740131aa44134717

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
      Filesize

      617KB

      MD5

      a18f7b03b858a49e92eea11156d2c884

      SHA1

      8447b0c7cfbd0103a2fceaf415a610468d715876

      SHA256

      4112c6c97dd31ca23c33f84ee9ed6a27cb75da0d8826dc41b4369afa7335dadd

      SHA512

      83947c8d0386b49dcd441bbe960362ac6efc22495b3c43240b85ceeafbc4228167fd31e2b491e4b23d51219817ab01c8485fe0b82c2154911f4e6d638e22423b

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3276280.exe
      Filesize

      617KB

      MD5

      a18f7b03b858a49e92eea11156d2c884

      SHA1

      8447b0c7cfbd0103a2fceaf415a610468d715876

      SHA256

      4112c6c97dd31ca23c33f84ee9ed6a27cb75da0d8826dc41b4369afa7335dadd

      SHA512

      83947c8d0386b49dcd441bbe960362ac6efc22495b3c43240b85ceeafbc4228167fd31e2b491e4b23d51219817ab01c8485fe0b82c2154911f4e6d638e22423b

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
      Filesize

      346KB

      MD5

      74328198ab13a7e8438217e4fcd01cc1

      SHA1

      1e1e76168890c77957819b5922ba1efcf8f1b794

      SHA256

      4e66407588fee09048b67d59e49c0023857a76c5a7a3f5f7e42016e4d6d0467f

      SHA512

      87369ec2a6cce56a72855e41f5b0cd2a5b78a30e0bfb08c7d49995c5293c4fee2df39b4ca0893f35b286546c20e4f3005016dc90fa87616b318a805a81d07d69

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5136036.exe
      Filesize

      346KB

      MD5

      74328198ab13a7e8438217e4fcd01cc1

      SHA1

      1e1e76168890c77957819b5922ba1efcf8f1b794

      SHA256

      4e66407588fee09048b67d59e49c0023857a76c5a7a3f5f7e42016e4d6d0467f

      SHA512

      87369ec2a6cce56a72855e41f5b0cd2a5b78a30e0bfb08c7d49995c5293c4fee2df39b4ca0893f35b286546c20e4f3005016dc90fa87616b318a805a81d07d69

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5184867.exe
      Filesize

      227KB

      MD5

      4903d0f23691cf5cc2798d02a4965ff0

      SHA1

      b2beda43b036a9ee9861bd2ff321695d1953cf52

      SHA256

      53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

      SHA512

      7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

    • memory/2556-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2556-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2556-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB