Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 22:53

General

  • Target

    b08799ff34387e8d47e1b3b9252ccf2d8e2a53277488c9de2ed44efc0bb5a8eb.exe

  • Size

    1.1MB

  • MD5

    0520720d3b511779c03b50f772c96670

  • SHA1

    b10b1cb6d59ac80f675389023189853be1a43e36

  • SHA256

    b08799ff34387e8d47e1b3b9252ccf2d8e2a53277488c9de2ed44efc0bb5a8eb

  • SHA512

    b64a5fed80cd3c0bb96f944a118ab9c6fddab50f84db5f8a407e000c06669f2f03a69722c6adec7cb00befdcedbf888256aaf6c16d4e9cafb052083906fe5b55

  • SSDEEP

    24576:xyx3M5Gk3eUFrMIj5qqub/x/jMNroqDzDFBeivvt:kx3EGkH57EAXFBJv

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b08799ff34387e8d47e1b3b9252ccf2d8e2a53277488c9de2ed44efc0bb5a8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\b08799ff34387e8d47e1b3b9252ccf2d8e2a53277488c9de2ed44efc0bb5a8eb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2556
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
    Filesize

    981KB

    MD5

    2219ed6c640ddff8bbb1a3717f591024

    SHA1

    0cab9dd89720924cfd14ead4f9ce0fe9ef96d6d1

    SHA256

    4fae98263a805f6affb325af00c54c152b7c39163c6695efb5fc432df0f406fa

    SHA512

    f1e55de3ead441de1e32eac049874e780fb538642101de37ff11900cfc00aaf59b4e0aa4489cc02308446e0c914a0a68bff1f3a34c64183370ae989c2806555c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
    Filesize

    981KB

    MD5

    2219ed6c640ddff8bbb1a3717f591024

    SHA1

    0cab9dd89720924cfd14ead4f9ce0fe9ef96d6d1

    SHA256

    4fae98263a805f6affb325af00c54c152b7c39163c6695efb5fc432df0f406fa

    SHA512

    f1e55de3ead441de1e32eac049874e780fb538642101de37ff11900cfc00aaf59b4e0aa4489cc02308446e0c914a0a68bff1f3a34c64183370ae989c2806555c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
    Filesize

    799KB

    MD5

    a601f707890a320d5650dd0f91fd0120

    SHA1

    dfb94f3ab64035eed90c83782b47cb4ce8eb42c0

    SHA256

    32a742305b31d2a88b61ab1457f5b524b1bda2e90d8914650580600a9df776ff

    SHA512

    df0184fa08550f9c1dd108122ea2902621e9d93a0c745acd8884fe059756138293ea7c7db2ae16693ef01e65ad0045388047087928501b0de731cec7973b87d8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
    Filesize

    799KB

    MD5

    a601f707890a320d5650dd0f91fd0120

    SHA1

    dfb94f3ab64035eed90c83782b47cb4ce8eb42c0

    SHA256

    32a742305b31d2a88b61ab1457f5b524b1bda2e90d8914650580600a9df776ff

    SHA512

    df0184fa08550f9c1dd108122ea2902621e9d93a0c745acd8884fe059756138293ea7c7db2ae16693ef01e65ad0045388047087928501b0de731cec7973b87d8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
    Filesize

    616KB

    MD5

    cbf3f9ab5589e389eeff799ad495de89

    SHA1

    f1b4e2048d9babf0ba52b4d8cd8db72633b6ffc9

    SHA256

    7a26a036bca85ac5df8f12c4da2ac886b1844b0fe1f8e99931debc6110acfdf6

    SHA512

    aee73c26846471c370a6ca9da2332f9c825ab8ca50ef989ea5fdeda5a378004dbb6f16f9a3f64caba69a6823cfc0c8748cc71cf31a1d3b0f941e54cdba9dbbb8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
    Filesize

    616KB

    MD5

    cbf3f9ab5589e389eeff799ad495de89

    SHA1

    f1b4e2048d9babf0ba52b4d8cd8db72633b6ffc9

    SHA256

    7a26a036bca85ac5df8f12c4da2ac886b1844b0fe1f8e99931debc6110acfdf6

    SHA512

    aee73c26846471c370a6ca9da2332f9c825ab8ca50ef989ea5fdeda5a378004dbb6f16f9a3f64caba69a6823cfc0c8748cc71cf31a1d3b0f941e54cdba9dbbb8

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
    Filesize

    344KB

    MD5

    9628141cd8011d060a5615f377234916

    SHA1

    43c955c442c9de5e3bf8c0f9624026640a90db1f

    SHA256

    45745116096ec45142d7d780f06bc97fb4e791c35d9c7df59314f2923cd34a79

    SHA512

    b4b87be19d368520b5c8f34aa234c1af38b57b2475add720c52abdc104407891c1cd7fd56483717c31fc7bc9bb111c3d71a0228ad5af57a4a1e7ca43714b5475

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
    Filesize

    344KB

    MD5

    9628141cd8011d060a5615f377234916

    SHA1

    43c955c442c9de5e3bf8c0f9624026640a90db1f

    SHA256

    45745116096ec45142d7d780f06bc97fb4e791c35d9c7df59314f2923cd34a79

    SHA512

    b4b87be19d368520b5c8f34aa234c1af38b57b2475add720c52abdc104407891c1cd7fd56483717c31fc7bc9bb111c3d71a0228ad5af57a4a1e7ca43714b5475

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
    Filesize

    981KB

    MD5

    2219ed6c640ddff8bbb1a3717f591024

    SHA1

    0cab9dd89720924cfd14ead4f9ce0fe9ef96d6d1

    SHA256

    4fae98263a805f6affb325af00c54c152b7c39163c6695efb5fc432df0f406fa

    SHA512

    f1e55de3ead441de1e32eac049874e780fb538642101de37ff11900cfc00aaf59b4e0aa4489cc02308446e0c914a0a68bff1f3a34c64183370ae989c2806555c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6541980.exe
    Filesize

    981KB

    MD5

    2219ed6c640ddff8bbb1a3717f591024

    SHA1

    0cab9dd89720924cfd14ead4f9ce0fe9ef96d6d1

    SHA256

    4fae98263a805f6affb325af00c54c152b7c39163c6695efb5fc432df0f406fa

    SHA512

    f1e55de3ead441de1e32eac049874e780fb538642101de37ff11900cfc00aaf59b4e0aa4489cc02308446e0c914a0a68bff1f3a34c64183370ae989c2806555c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
    Filesize

    799KB

    MD5

    a601f707890a320d5650dd0f91fd0120

    SHA1

    dfb94f3ab64035eed90c83782b47cb4ce8eb42c0

    SHA256

    32a742305b31d2a88b61ab1457f5b524b1bda2e90d8914650580600a9df776ff

    SHA512

    df0184fa08550f9c1dd108122ea2902621e9d93a0c745acd8884fe059756138293ea7c7db2ae16693ef01e65ad0045388047087928501b0de731cec7973b87d8

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2464011.exe
    Filesize

    799KB

    MD5

    a601f707890a320d5650dd0f91fd0120

    SHA1

    dfb94f3ab64035eed90c83782b47cb4ce8eb42c0

    SHA256

    32a742305b31d2a88b61ab1457f5b524b1bda2e90d8914650580600a9df776ff

    SHA512

    df0184fa08550f9c1dd108122ea2902621e9d93a0c745acd8884fe059756138293ea7c7db2ae16693ef01e65ad0045388047087928501b0de731cec7973b87d8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
    Filesize

    616KB

    MD5

    cbf3f9ab5589e389eeff799ad495de89

    SHA1

    f1b4e2048d9babf0ba52b4d8cd8db72633b6ffc9

    SHA256

    7a26a036bca85ac5df8f12c4da2ac886b1844b0fe1f8e99931debc6110acfdf6

    SHA512

    aee73c26846471c370a6ca9da2332f9c825ab8ca50ef989ea5fdeda5a378004dbb6f16f9a3f64caba69a6823cfc0c8748cc71cf31a1d3b0f941e54cdba9dbbb8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4541954.exe
    Filesize

    616KB

    MD5

    cbf3f9ab5589e389eeff799ad495de89

    SHA1

    f1b4e2048d9babf0ba52b4d8cd8db72633b6ffc9

    SHA256

    7a26a036bca85ac5df8f12c4da2ac886b1844b0fe1f8e99931debc6110acfdf6

    SHA512

    aee73c26846471c370a6ca9da2332f9c825ab8ca50ef989ea5fdeda5a378004dbb6f16f9a3f64caba69a6823cfc0c8748cc71cf31a1d3b0f941e54cdba9dbbb8

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
    Filesize

    344KB

    MD5

    9628141cd8011d060a5615f377234916

    SHA1

    43c955c442c9de5e3bf8c0f9624026640a90db1f

    SHA256

    45745116096ec45142d7d780f06bc97fb4e791c35d9c7df59314f2923cd34a79

    SHA512

    b4b87be19d368520b5c8f34aa234c1af38b57b2475add720c52abdc104407891c1cd7fd56483717c31fc7bc9bb111c3d71a0228ad5af57a4a1e7ca43714b5475

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0962072.exe
    Filesize

    344KB

    MD5

    9628141cd8011d060a5615f377234916

    SHA1

    43c955c442c9de5e3bf8c0f9624026640a90db1f

    SHA256

    45745116096ec45142d7d780f06bc97fb4e791c35d9c7df59314f2923cd34a79

    SHA512

    b4b87be19d368520b5c8f34aa234c1af38b57b2475add720c52abdc104407891c1cd7fd56483717c31fc7bc9bb111c3d71a0228ad5af57a4a1e7ca43714b5475

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6623057.exe
    Filesize

    227KB

    MD5

    141a130eeda2043e341e3ac72a61d716

    SHA1

    c0511c9b23a4652db5477c1fdf78d398492cc7a6

    SHA256

    bc4633d4a5e368ca7641c0646900ea454f436592cbcc5be8d1f79d0bf94aa640

    SHA512

    cb4853e0f313dcb022be0daa154d2c18babffb6e39fa20227f4fd0faaa7d735e9885c7aea68d3f213827b808972f017d3da10b4493ee195a589c61975940bcc1

  • memory/2556-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2556-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB