Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:25

General

  • Target

    041c8422ea69bece6e5eecc660f6e36b.exe

  • Size

    1.1MB

  • MD5

    041c8422ea69bece6e5eecc660f6e36b

  • SHA1

    1c5a003f273df9c76b2ba822220a499d2553af8b

  • SHA256

    ebb1f2b70c5a940af8c3d6065d3b1022d40f5cd48f3b5f88a9e41bdf35e20745

  • SHA512

    d7751e1c0a67f1b5b654e33adf4b409f9060e7adfb2845566561daeb235eaa42e0abda26c57b45971fe216b185a52c023d778f848c2ed46d74dc7213476f53df

  • SSDEEP

    24576:VyX5/cZ0NBsabsna7x4rgAUzVyp2Bv5tcr4TuAsRFtdL:wJJ6t+Vyp2vecyAsFd

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\041c8422ea69bece6e5eecc660f6e36b.exe
    "C:\Users\Admin\AppData\Local\Temp\041c8422ea69bece6e5eecc660f6e36b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2792
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2412
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2944
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
    Filesize

    983KB

    MD5

    a9a755c1138912fc4dc93872f71a4311

    SHA1

    c63d5f780ea47a9206be825089dad8a4df8d51d9

    SHA256

    cde1341132c1771f08e7c0501a4ace5ca10022b82e73d35373c4e8e1a287c045

    SHA512

    57a6a67a307d814c70156035630793f748f7177316e8c007a5f9376b69918fe46dc5214da19ba3de7ce3bdf4acc6a6f8caa1e61da616f93a75c06c2a03e17a94

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
    Filesize

    983KB

    MD5

    a9a755c1138912fc4dc93872f71a4311

    SHA1

    c63d5f780ea47a9206be825089dad8a4df8d51d9

    SHA256

    cde1341132c1771f08e7c0501a4ace5ca10022b82e73d35373c4e8e1a287c045

    SHA512

    57a6a67a307d814c70156035630793f748f7177316e8c007a5f9376b69918fe46dc5214da19ba3de7ce3bdf4acc6a6f8caa1e61da616f93a75c06c2a03e17a94

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
    Filesize

    799KB

    MD5

    1d06eca9c5ffb66b6bffbc88ac94361d

    SHA1

    53fec4bc6b89a29240febe14fef870d6ea9e7c5a

    SHA256

    1d15722b564a4acd08778153994f7b4a94083001c2689cb59422a4de3ac16c98

    SHA512

    facf391fe740b80a218e8498bc00fd794dbbe59cd7cb4754ea0d9c4df10e4989cbd7bf099751be2086451bfc95225c31b09e39b8bb97b92ce670a428ec20047e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
    Filesize

    799KB

    MD5

    1d06eca9c5ffb66b6bffbc88ac94361d

    SHA1

    53fec4bc6b89a29240febe14fef870d6ea9e7c5a

    SHA256

    1d15722b564a4acd08778153994f7b4a94083001c2689cb59422a4de3ac16c98

    SHA512

    facf391fe740b80a218e8498bc00fd794dbbe59cd7cb4754ea0d9c4df10e4989cbd7bf099751be2086451bfc95225c31b09e39b8bb97b92ce670a428ec20047e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
    Filesize

    617KB

    MD5

    729615fbff7800292452fe889acf86c4

    SHA1

    a1941ff087df3a2106568ff7592c434a70cc3905

    SHA256

    7edac5a319264fbda120f15c0d5e26b80903b0d8fd2fa5711e48c26581b1d543

    SHA512

    546067edd6457266ef7224a261062d02dd9236464a158901c0b3e805f866ec3341baf5b2ce7fc881947d3dbe969a20e6fdb8962a97fdf6fef9a87d0ef54af32a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
    Filesize

    617KB

    MD5

    729615fbff7800292452fe889acf86c4

    SHA1

    a1941ff087df3a2106568ff7592c434a70cc3905

    SHA256

    7edac5a319264fbda120f15c0d5e26b80903b0d8fd2fa5711e48c26581b1d543

    SHA512

    546067edd6457266ef7224a261062d02dd9236464a158901c0b3e805f866ec3341baf5b2ce7fc881947d3dbe969a20e6fdb8962a97fdf6fef9a87d0ef54af32a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
    Filesize

    346KB

    MD5

    8b18741ac9b9a169288347bf14350a33

    SHA1

    06e486d75cbad8855b3521585486abacf6af778a

    SHA256

    7fe3ab3aa80a1225e1bbf60f17bc052815182837f598e4d71dc98a35ddb6becb

    SHA512

    cf48b50ddd530584a57c15f072dd75ff24d57cb8393f0ca0677f5d5ea2ce5d1b21392e8eb7faf761e14665edc53a1ca693abecdd7d9706f0d14d62f54c5330e3

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
    Filesize

    346KB

    MD5

    8b18741ac9b9a169288347bf14350a33

    SHA1

    06e486d75cbad8855b3521585486abacf6af778a

    SHA256

    7fe3ab3aa80a1225e1bbf60f17bc052815182837f598e4d71dc98a35ddb6becb

    SHA512

    cf48b50ddd530584a57c15f072dd75ff24d57cb8393f0ca0677f5d5ea2ce5d1b21392e8eb7faf761e14665edc53a1ca693abecdd7d9706f0d14d62f54c5330e3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
    Filesize

    983KB

    MD5

    a9a755c1138912fc4dc93872f71a4311

    SHA1

    c63d5f780ea47a9206be825089dad8a4df8d51d9

    SHA256

    cde1341132c1771f08e7c0501a4ace5ca10022b82e73d35373c4e8e1a287c045

    SHA512

    57a6a67a307d814c70156035630793f748f7177316e8c007a5f9376b69918fe46dc5214da19ba3de7ce3bdf4acc6a6f8caa1e61da616f93a75c06c2a03e17a94

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5880823.exe
    Filesize

    983KB

    MD5

    a9a755c1138912fc4dc93872f71a4311

    SHA1

    c63d5f780ea47a9206be825089dad8a4df8d51d9

    SHA256

    cde1341132c1771f08e7c0501a4ace5ca10022b82e73d35373c4e8e1a287c045

    SHA512

    57a6a67a307d814c70156035630793f748f7177316e8c007a5f9376b69918fe46dc5214da19ba3de7ce3bdf4acc6a6f8caa1e61da616f93a75c06c2a03e17a94

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
    Filesize

    799KB

    MD5

    1d06eca9c5ffb66b6bffbc88ac94361d

    SHA1

    53fec4bc6b89a29240febe14fef870d6ea9e7c5a

    SHA256

    1d15722b564a4acd08778153994f7b4a94083001c2689cb59422a4de3ac16c98

    SHA512

    facf391fe740b80a218e8498bc00fd794dbbe59cd7cb4754ea0d9c4df10e4989cbd7bf099751be2086451bfc95225c31b09e39b8bb97b92ce670a428ec20047e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7748761.exe
    Filesize

    799KB

    MD5

    1d06eca9c5ffb66b6bffbc88ac94361d

    SHA1

    53fec4bc6b89a29240febe14fef870d6ea9e7c5a

    SHA256

    1d15722b564a4acd08778153994f7b4a94083001c2689cb59422a4de3ac16c98

    SHA512

    facf391fe740b80a218e8498bc00fd794dbbe59cd7cb4754ea0d9c4df10e4989cbd7bf099751be2086451bfc95225c31b09e39b8bb97b92ce670a428ec20047e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
    Filesize

    617KB

    MD5

    729615fbff7800292452fe889acf86c4

    SHA1

    a1941ff087df3a2106568ff7592c434a70cc3905

    SHA256

    7edac5a319264fbda120f15c0d5e26b80903b0d8fd2fa5711e48c26581b1d543

    SHA512

    546067edd6457266ef7224a261062d02dd9236464a158901c0b3e805f866ec3341baf5b2ce7fc881947d3dbe969a20e6fdb8962a97fdf6fef9a87d0ef54af32a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9876861.exe
    Filesize

    617KB

    MD5

    729615fbff7800292452fe889acf86c4

    SHA1

    a1941ff087df3a2106568ff7592c434a70cc3905

    SHA256

    7edac5a319264fbda120f15c0d5e26b80903b0d8fd2fa5711e48c26581b1d543

    SHA512

    546067edd6457266ef7224a261062d02dd9236464a158901c0b3e805f866ec3341baf5b2ce7fc881947d3dbe969a20e6fdb8962a97fdf6fef9a87d0ef54af32a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
    Filesize

    346KB

    MD5

    8b18741ac9b9a169288347bf14350a33

    SHA1

    06e486d75cbad8855b3521585486abacf6af778a

    SHA256

    7fe3ab3aa80a1225e1bbf60f17bc052815182837f598e4d71dc98a35ddb6becb

    SHA512

    cf48b50ddd530584a57c15f072dd75ff24d57cb8393f0ca0677f5d5ea2ce5d1b21392e8eb7faf761e14665edc53a1ca693abecdd7d9706f0d14d62f54c5330e3

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8517422.exe
    Filesize

    346KB

    MD5

    8b18741ac9b9a169288347bf14350a33

    SHA1

    06e486d75cbad8855b3521585486abacf6af778a

    SHA256

    7fe3ab3aa80a1225e1bbf60f17bc052815182837f598e4d71dc98a35ddb6becb

    SHA512

    cf48b50ddd530584a57c15f072dd75ff24d57cb8393f0ca0677f5d5ea2ce5d1b21392e8eb7faf761e14665edc53a1ca693abecdd7d9706f0d14d62f54c5330e3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5076434.exe
    Filesize

    227KB

    MD5

    ce9a171a76cd7fc719f504b3ebe76623

    SHA1

    726fdf90de733f92a97e1e3cbb878982c3731a1d

    SHA256

    81336af38a59411f3fa29f76c6714c6e6e9e9025a5d6bb4523d9bb2f75a049cb

    SHA512

    1f216eaf9509891ef2ad1c8522bd1ed4eecf303a046beee711a02de45ec439957afa52ead44950f83625e6667d6b77402f7a2f8869f366068d6098f2fe274ec0

  • memory/2944-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2944-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2944-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB