Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:22

General

  • Target

    da56b4443c27cbd9e3e1ba19b4a2e8eb.exe

  • Size

    1.1MB

  • MD5

    da56b4443c27cbd9e3e1ba19b4a2e8eb

  • SHA1

    a4637e9e1953d0b11fd48f3a6a7dcc26f5dbe3c1

  • SHA256

    42b60a994ed52d36d56ac579bcab08db2041892b5c6f2ac29f4f9f1adf084382

  • SHA512

    d830fc97c8911d12e4ab4781105672575b5fd0616d390cb41c1dd71fc3ac809694bdbfb3a3d2010acadfd22ded5210463c4bc75b65d640a41c29c62e8765b80e

  • SSDEEP

    24576:9ynY+7MhwEa7VMX7N9asGuGnOhROYcFVLc2l:YYmESmnROYcVL

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da56b4443c27cbd9e3e1ba19b4a2e8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\da56b4443c27cbd9e3e1ba19b4a2e8eb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2800
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2500
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
    Filesize

    982KB

    MD5

    eaacd88a33681c9e6e4c228f218d2259

    SHA1

    e8cb8fa90a5b9c4df2e75e3f745f2802a5236e63

    SHA256

    89c64e811575d03590e959828eb75a5e5248cccc09ceba08c57cd8114ee1a9b8

    SHA512

    aed1fc5355f5e26690e7b205c8604eea448963707c33bf8183379b63699cb5c3a7ea4d120b6dc42e3a3d7d1b22ffac54420657938654f68d170b6884b7c6a53c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
    Filesize

    982KB

    MD5

    eaacd88a33681c9e6e4c228f218d2259

    SHA1

    e8cb8fa90a5b9c4df2e75e3f745f2802a5236e63

    SHA256

    89c64e811575d03590e959828eb75a5e5248cccc09ceba08c57cd8114ee1a9b8

    SHA512

    aed1fc5355f5e26690e7b205c8604eea448963707c33bf8183379b63699cb5c3a7ea4d120b6dc42e3a3d7d1b22ffac54420657938654f68d170b6884b7c6a53c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
    Filesize

    799KB

    MD5

    d7a0eb836d6efeebf123085148f9e6c5

    SHA1

    3f77fff52e8dd360c361f722ac4f8fa5047b7c21

    SHA256

    f1df44a11417745c5ca730818f9c4da7d575d7c8130479c9f2a655a1382b054d

    SHA512

    f5fbbd9f0df8e6da4116c94ebd669b20fa0ec59b37fb2c40df84971cde8185359623a9510a478bc8be0fabda82b8d39a183442fa36cdd4fee1066a8b3a63b16d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
    Filesize

    799KB

    MD5

    d7a0eb836d6efeebf123085148f9e6c5

    SHA1

    3f77fff52e8dd360c361f722ac4f8fa5047b7c21

    SHA256

    f1df44a11417745c5ca730818f9c4da7d575d7c8130479c9f2a655a1382b054d

    SHA512

    f5fbbd9f0df8e6da4116c94ebd669b20fa0ec59b37fb2c40df84971cde8185359623a9510a478bc8be0fabda82b8d39a183442fa36cdd4fee1066a8b3a63b16d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
    Filesize

    617KB

    MD5

    fe0ef187caab86fae1a7aaed21e24ec8

    SHA1

    59cfa06f99c411f2bc44e9ae8718eaa3ac092e59

    SHA256

    be907f17e656720f97a24610260dc84c0372e28905d2f3041adb4c0c8d37b812

    SHA512

    6b2b91155e126c3902e6c1dfefc1356c9da0755d9161d63e0ee3973e69e200ac78b6cc379375e23a432600258adc412f159f24034371d623d961e4ffbf444e7d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
    Filesize

    617KB

    MD5

    fe0ef187caab86fae1a7aaed21e24ec8

    SHA1

    59cfa06f99c411f2bc44e9ae8718eaa3ac092e59

    SHA256

    be907f17e656720f97a24610260dc84c0372e28905d2f3041adb4c0c8d37b812

    SHA512

    6b2b91155e126c3902e6c1dfefc1356c9da0755d9161d63e0ee3973e69e200ac78b6cc379375e23a432600258adc412f159f24034371d623d961e4ffbf444e7d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
    Filesize

    346KB

    MD5

    fe6a9baefed6261bf57e71f8567a4de7

    SHA1

    a6caeac86f9a536c5def4992d597da8913d994fc

    SHA256

    d91f6543283975934dfa45f1cf499a070e039e8caac3a7a0e118a67b56b72549

    SHA512

    3ca1646e2297356cd1ff884a69d75f2e6811ac18fcd31cebd7f7d5af2d263b876adbda80e1fa36c5a7430d506ce6de1bfc02eb186193b89dbc4a665593bca365

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
    Filesize

    346KB

    MD5

    fe6a9baefed6261bf57e71f8567a4de7

    SHA1

    a6caeac86f9a536c5def4992d597da8913d994fc

    SHA256

    d91f6543283975934dfa45f1cf499a070e039e8caac3a7a0e118a67b56b72549

    SHA512

    3ca1646e2297356cd1ff884a69d75f2e6811ac18fcd31cebd7f7d5af2d263b876adbda80e1fa36c5a7430d506ce6de1bfc02eb186193b89dbc4a665593bca365

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
    Filesize

    982KB

    MD5

    eaacd88a33681c9e6e4c228f218d2259

    SHA1

    e8cb8fa90a5b9c4df2e75e3f745f2802a5236e63

    SHA256

    89c64e811575d03590e959828eb75a5e5248cccc09ceba08c57cd8114ee1a9b8

    SHA512

    aed1fc5355f5e26690e7b205c8604eea448963707c33bf8183379b63699cb5c3a7ea4d120b6dc42e3a3d7d1b22ffac54420657938654f68d170b6884b7c6a53c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6357886.exe
    Filesize

    982KB

    MD5

    eaacd88a33681c9e6e4c228f218d2259

    SHA1

    e8cb8fa90a5b9c4df2e75e3f745f2802a5236e63

    SHA256

    89c64e811575d03590e959828eb75a5e5248cccc09ceba08c57cd8114ee1a9b8

    SHA512

    aed1fc5355f5e26690e7b205c8604eea448963707c33bf8183379b63699cb5c3a7ea4d120b6dc42e3a3d7d1b22ffac54420657938654f68d170b6884b7c6a53c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
    Filesize

    799KB

    MD5

    d7a0eb836d6efeebf123085148f9e6c5

    SHA1

    3f77fff52e8dd360c361f722ac4f8fa5047b7c21

    SHA256

    f1df44a11417745c5ca730818f9c4da7d575d7c8130479c9f2a655a1382b054d

    SHA512

    f5fbbd9f0df8e6da4116c94ebd669b20fa0ec59b37fb2c40df84971cde8185359623a9510a478bc8be0fabda82b8d39a183442fa36cdd4fee1066a8b3a63b16d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3641072.exe
    Filesize

    799KB

    MD5

    d7a0eb836d6efeebf123085148f9e6c5

    SHA1

    3f77fff52e8dd360c361f722ac4f8fa5047b7c21

    SHA256

    f1df44a11417745c5ca730818f9c4da7d575d7c8130479c9f2a655a1382b054d

    SHA512

    f5fbbd9f0df8e6da4116c94ebd669b20fa0ec59b37fb2c40df84971cde8185359623a9510a478bc8be0fabda82b8d39a183442fa36cdd4fee1066a8b3a63b16d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
    Filesize

    617KB

    MD5

    fe0ef187caab86fae1a7aaed21e24ec8

    SHA1

    59cfa06f99c411f2bc44e9ae8718eaa3ac092e59

    SHA256

    be907f17e656720f97a24610260dc84c0372e28905d2f3041adb4c0c8d37b812

    SHA512

    6b2b91155e126c3902e6c1dfefc1356c9da0755d9161d63e0ee3973e69e200ac78b6cc379375e23a432600258adc412f159f24034371d623d961e4ffbf444e7d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3010631.exe
    Filesize

    617KB

    MD5

    fe0ef187caab86fae1a7aaed21e24ec8

    SHA1

    59cfa06f99c411f2bc44e9ae8718eaa3ac092e59

    SHA256

    be907f17e656720f97a24610260dc84c0372e28905d2f3041adb4c0c8d37b812

    SHA512

    6b2b91155e126c3902e6c1dfefc1356c9da0755d9161d63e0ee3973e69e200ac78b6cc379375e23a432600258adc412f159f24034371d623d961e4ffbf444e7d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
    Filesize

    346KB

    MD5

    fe6a9baefed6261bf57e71f8567a4de7

    SHA1

    a6caeac86f9a536c5def4992d597da8913d994fc

    SHA256

    d91f6543283975934dfa45f1cf499a070e039e8caac3a7a0e118a67b56b72549

    SHA512

    3ca1646e2297356cd1ff884a69d75f2e6811ac18fcd31cebd7f7d5af2d263b876adbda80e1fa36c5a7430d506ce6de1bfc02eb186193b89dbc4a665593bca365

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4388990.exe
    Filesize

    346KB

    MD5

    fe6a9baefed6261bf57e71f8567a4de7

    SHA1

    a6caeac86f9a536c5def4992d597da8913d994fc

    SHA256

    d91f6543283975934dfa45f1cf499a070e039e8caac3a7a0e118a67b56b72549

    SHA512

    3ca1646e2297356cd1ff884a69d75f2e6811ac18fcd31cebd7f7d5af2d263b876adbda80e1fa36c5a7430d506ce6de1bfc02eb186193b89dbc4a665593bca365

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0821020.exe
    Filesize

    227KB

    MD5

    ae0508125dd38948ad36f4e3af713da1

    SHA1

    a57fbc25d631ef2d0a2074e73329f5d5f8b2f0fe

    SHA256

    21b24b5ba16f9214338ebab7cc0c47aff6a461a388dbcc7f19c3cc75c986f15c

    SHA512

    7124f61d360cb84eab02f1e4448850c9876a201da09c7a5568f495d9287929a1dcac356cfcf711d084d6973c8b78960a5cf749ed7a5bfd27a502722450ce05ce

  • memory/2500-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2500-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB