Analysis

  • max time kernel
    121s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:25

General

  • Target

    92d7a53e967455a68bf6cb6ddf8a8c13cdb6f82237b18b801ec006c1a1d22080.exe

  • Size

    1.1MB

  • MD5

    797eb7c3d81c3c97a385c891f8f06e85

  • SHA1

    eb102a3fdb0d9faba2b584d4675cc360aeb68095

  • SHA256

    92d7a53e967455a68bf6cb6ddf8a8c13cdb6f82237b18b801ec006c1a1d22080

  • SHA512

    87166524412a76a31c498683f7ef8f9583b8b5c97de2eb44cb2bcb7f3abc105398f80eaa9af3d8d3bcd4d1c7049f7fc2f57e0ed5f5847ab21a366af92f9efa8d

  • SSDEEP

    24576:CywQzhQGYKe8cOnJQ5TKdt8vWzBs15HSfB2u0X:pwI/1JQ5ebWiBsjHST0

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92d7a53e967455a68bf6cb6ddf8a8c13cdb6f82237b18b801ec006c1a1d22080.exe
    "C:\Users\Admin\AppData\Local\Temp\92d7a53e967455a68bf6cb6ddf8a8c13cdb6f82237b18b801ec006c1a1d22080.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2480
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
    Filesize

    982KB

    MD5

    074ccffc0687a5a050746af716500fc9

    SHA1

    1e59333f56954269b1588778d05c6badee2e0ec9

    SHA256

    ea445d647a9e79ae0c7248d382af1d56f58e4be8ab0fc6b3546dfab29f256e2b

    SHA512

    ecb6464c8dbbbecd71b0ad8a0199f46d1a56bd4f32e99e427a7c1abc6c6652ac875fde19308101cb8fdd0079cb6d05df6f38a4666f6df45912e3b72d60521f6b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
    Filesize

    982KB

    MD5

    074ccffc0687a5a050746af716500fc9

    SHA1

    1e59333f56954269b1588778d05c6badee2e0ec9

    SHA256

    ea445d647a9e79ae0c7248d382af1d56f58e4be8ab0fc6b3546dfab29f256e2b

    SHA512

    ecb6464c8dbbbecd71b0ad8a0199f46d1a56bd4f32e99e427a7c1abc6c6652ac875fde19308101cb8fdd0079cb6d05df6f38a4666f6df45912e3b72d60521f6b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
    Filesize

    799KB

    MD5

    048695b8114c2a10d4efee0d437af226

    SHA1

    4b7cb01566ef116324c3b39f6ae7860f3852c1bb

    SHA256

    bad87037b7934d6c511b024cba789c8d5ab4c6618cf7843ccd66927e6f851574

    SHA512

    22d5f840d1963905f020e5b858341a86ebe83e5c1eb5e415a81fb6818a0c631d26c9ca236047811ea3cea8d773b14b1a23f428d4bb9b9a4630631aecb9ce9f51

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
    Filesize

    799KB

    MD5

    048695b8114c2a10d4efee0d437af226

    SHA1

    4b7cb01566ef116324c3b39f6ae7860f3852c1bb

    SHA256

    bad87037b7934d6c511b024cba789c8d5ab4c6618cf7843ccd66927e6f851574

    SHA512

    22d5f840d1963905f020e5b858341a86ebe83e5c1eb5e415a81fb6818a0c631d26c9ca236047811ea3cea8d773b14b1a23f428d4bb9b9a4630631aecb9ce9f51

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
    Filesize

    616KB

    MD5

    386c50c4b8c3a7a3a12fc653d428c3e6

    SHA1

    2d68475b20388ae17cf4f2d8643e0bc2e821afbf

    SHA256

    c07f3253925cf64d02ac95dbd1e87909891c3c5911f9102ad43ca6516688cba1

    SHA512

    7d943a49d699e66886c6f937f73e0ef066be3cc9b431b352044e910f79dd40a465a68d8a80d0599cafa6d17e25785450209acc5c61048f71bd24a800603fb53d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
    Filesize

    616KB

    MD5

    386c50c4b8c3a7a3a12fc653d428c3e6

    SHA1

    2d68475b20388ae17cf4f2d8643e0bc2e821afbf

    SHA256

    c07f3253925cf64d02ac95dbd1e87909891c3c5911f9102ad43ca6516688cba1

    SHA512

    7d943a49d699e66886c6f937f73e0ef066be3cc9b431b352044e910f79dd40a465a68d8a80d0599cafa6d17e25785450209acc5c61048f71bd24a800603fb53d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
    Filesize

    346KB

    MD5

    c5e380b7ab287f68f5b5eddc42e93390

    SHA1

    9b034b32fd90bacec1577195456983b74bb673d3

    SHA256

    df7619f6640ab8f7f5e4a57926a43bc9226ffb9989c120372d14d2a9810e10cd

    SHA512

    c9606709d12234404f7574cb2a83541c7df9684574007087704c2c8715181708adc9845305bbde3565de295fc4f9379df1d567ae64146e7477397497439cb955

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
    Filesize

    346KB

    MD5

    c5e380b7ab287f68f5b5eddc42e93390

    SHA1

    9b034b32fd90bacec1577195456983b74bb673d3

    SHA256

    df7619f6640ab8f7f5e4a57926a43bc9226ffb9989c120372d14d2a9810e10cd

    SHA512

    c9606709d12234404f7574cb2a83541c7df9684574007087704c2c8715181708adc9845305bbde3565de295fc4f9379df1d567ae64146e7477397497439cb955

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
    Filesize

    982KB

    MD5

    074ccffc0687a5a050746af716500fc9

    SHA1

    1e59333f56954269b1588778d05c6badee2e0ec9

    SHA256

    ea445d647a9e79ae0c7248d382af1d56f58e4be8ab0fc6b3546dfab29f256e2b

    SHA512

    ecb6464c8dbbbecd71b0ad8a0199f46d1a56bd4f32e99e427a7c1abc6c6652ac875fde19308101cb8fdd0079cb6d05df6f38a4666f6df45912e3b72d60521f6b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1069611.exe
    Filesize

    982KB

    MD5

    074ccffc0687a5a050746af716500fc9

    SHA1

    1e59333f56954269b1588778d05c6badee2e0ec9

    SHA256

    ea445d647a9e79ae0c7248d382af1d56f58e4be8ab0fc6b3546dfab29f256e2b

    SHA512

    ecb6464c8dbbbecd71b0ad8a0199f46d1a56bd4f32e99e427a7c1abc6c6652ac875fde19308101cb8fdd0079cb6d05df6f38a4666f6df45912e3b72d60521f6b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
    Filesize

    799KB

    MD5

    048695b8114c2a10d4efee0d437af226

    SHA1

    4b7cb01566ef116324c3b39f6ae7860f3852c1bb

    SHA256

    bad87037b7934d6c511b024cba789c8d5ab4c6618cf7843ccd66927e6f851574

    SHA512

    22d5f840d1963905f020e5b858341a86ebe83e5c1eb5e415a81fb6818a0c631d26c9ca236047811ea3cea8d773b14b1a23f428d4bb9b9a4630631aecb9ce9f51

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6712603.exe
    Filesize

    799KB

    MD5

    048695b8114c2a10d4efee0d437af226

    SHA1

    4b7cb01566ef116324c3b39f6ae7860f3852c1bb

    SHA256

    bad87037b7934d6c511b024cba789c8d5ab4c6618cf7843ccd66927e6f851574

    SHA512

    22d5f840d1963905f020e5b858341a86ebe83e5c1eb5e415a81fb6818a0c631d26c9ca236047811ea3cea8d773b14b1a23f428d4bb9b9a4630631aecb9ce9f51

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
    Filesize

    616KB

    MD5

    386c50c4b8c3a7a3a12fc653d428c3e6

    SHA1

    2d68475b20388ae17cf4f2d8643e0bc2e821afbf

    SHA256

    c07f3253925cf64d02ac95dbd1e87909891c3c5911f9102ad43ca6516688cba1

    SHA512

    7d943a49d699e66886c6f937f73e0ef066be3cc9b431b352044e910f79dd40a465a68d8a80d0599cafa6d17e25785450209acc5c61048f71bd24a800603fb53d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8631712.exe
    Filesize

    616KB

    MD5

    386c50c4b8c3a7a3a12fc653d428c3e6

    SHA1

    2d68475b20388ae17cf4f2d8643e0bc2e821afbf

    SHA256

    c07f3253925cf64d02ac95dbd1e87909891c3c5911f9102ad43ca6516688cba1

    SHA512

    7d943a49d699e66886c6f937f73e0ef066be3cc9b431b352044e910f79dd40a465a68d8a80d0599cafa6d17e25785450209acc5c61048f71bd24a800603fb53d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
    Filesize

    346KB

    MD5

    c5e380b7ab287f68f5b5eddc42e93390

    SHA1

    9b034b32fd90bacec1577195456983b74bb673d3

    SHA256

    df7619f6640ab8f7f5e4a57926a43bc9226ffb9989c120372d14d2a9810e10cd

    SHA512

    c9606709d12234404f7574cb2a83541c7df9684574007087704c2c8715181708adc9845305bbde3565de295fc4f9379df1d567ae64146e7477397497439cb955

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6959822.exe
    Filesize

    346KB

    MD5

    c5e380b7ab287f68f5b5eddc42e93390

    SHA1

    9b034b32fd90bacec1577195456983b74bb673d3

    SHA256

    df7619f6640ab8f7f5e4a57926a43bc9226ffb9989c120372d14d2a9810e10cd

    SHA512

    c9606709d12234404f7574cb2a83541c7df9684574007087704c2c8715181708adc9845305bbde3565de295fc4f9379df1d567ae64146e7477397497439cb955

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5181894.exe
    Filesize

    227KB

    MD5

    bb2341cf463a21ca39e4266ca612de37

    SHA1

    fcd74cc4918f8b897d59b3fe9209105dcce89c00

    SHA256

    44f5aee445c1ff369967ea0200cb0ea9640a5433490eeb904515358fa7e63543

    SHA512

    ff0c6f3fdbbeb452c1f038b07414ac754629f963df0e9713a92ab8f591d5317254903e3b68328d7e666693e7fd2d79605dae27ef6f4a8a52bce7838eb682441f

  • memory/524-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/524-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/524-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB