Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:28

General

  • Target

    badb8a1fe2697679c6e714f855f7e3d2.exe

  • Size

    1.1MB

  • MD5

    badb8a1fe2697679c6e714f855f7e3d2

  • SHA1

    891999759c2c5752a2def858cbca33cb13a63dd0

  • SHA256

    40e6462c4b45d7f081b00cdcd7c8106ee6fa786e4c06bcbaae181b19e20a994b

  • SHA512

    671c5fac0deb8ca7c54868438da2315a8170d7a17c85086b868135f8b21601ef6c3ab6371afac0bbdd87fe6a6b2590d5626462c15dd1f1a8f8ff3102b4a62981

  • SSDEEP

    24576:WyCHUD206M94Y/FY3ZQAZehWY+I+zofr:llvBSXQ1+J

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\badb8a1fe2697679c6e714f855f7e3d2.exe
    "C:\Users\Admin\AppData\Local\Temp\badb8a1fe2697679c6e714f855f7e3d2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2844
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1684
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2572
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
    Filesize

    983KB

    MD5

    f7b59b095127dea9183116a1f46f0637

    SHA1

    b502d1e88c3266e58d70ce1fd4e8436836f1eb7b

    SHA256

    85d663a4a193e120b092ba5e4f08015331f49394fbe742f6c5fb8e92dc7a717b

    SHA512

    56870fa54adca3ae4aac7a4064442bdecb00119e5229fa5630e12aa15c85900facc9361d1c0c5a42d31f8d06f61cd2eca0092936b38178a18b62af245e273af4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
    Filesize

    983KB

    MD5

    f7b59b095127dea9183116a1f46f0637

    SHA1

    b502d1e88c3266e58d70ce1fd4e8436836f1eb7b

    SHA256

    85d663a4a193e120b092ba5e4f08015331f49394fbe742f6c5fb8e92dc7a717b

    SHA512

    56870fa54adca3ae4aac7a4064442bdecb00119e5229fa5630e12aa15c85900facc9361d1c0c5a42d31f8d06f61cd2eca0092936b38178a18b62af245e273af4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
    Filesize

    800KB

    MD5

    246b4d4cc61af7fd02c81ac2842691f8

    SHA1

    42ed6ffa6726fb1878727bbfea50fb13487ae598

    SHA256

    83241bab76ed6b89e3d984d015af072ce79175a1337c47940e3280b2e468aef1

    SHA512

    257a5d7e6d440498af842348f047180134a74a619f693732168f3c360b529d2e3f092d91c65105ecabebb8dd7de99381af4527fd0b7bc02dad70b48373fb71da

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
    Filesize

    800KB

    MD5

    246b4d4cc61af7fd02c81ac2842691f8

    SHA1

    42ed6ffa6726fb1878727bbfea50fb13487ae598

    SHA256

    83241bab76ed6b89e3d984d015af072ce79175a1337c47940e3280b2e468aef1

    SHA512

    257a5d7e6d440498af842348f047180134a74a619f693732168f3c360b529d2e3f092d91c65105ecabebb8dd7de99381af4527fd0b7bc02dad70b48373fb71da

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
    Filesize

    617KB

    MD5

    feacb5e8881608dc6f0f9d7623f6a103

    SHA1

    ba2702116b17c2dac5d6f275267e235677ac3982

    SHA256

    cf1046198c8b11d9ed24d0494fecb52866539fc2905065ef25f114d66ed37bd1

    SHA512

    ee117ce44bff950414ce2fababaad568a0c17c57b6cd7b4478654975e7be6b66bbe4a18210f6ba2c2dd355c3216d708f9bbf8503e01c1ebc3266970f34db1b8a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
    Filesize

    617KB

    MD5

    feacb5e8881608dc6f0f9d7623f6a103

    SHA1

    ba2702116b17c2dac5d6f275267e235677ac3982

    SHA256

    cf1046198c8b11d9ed24d0494fecb52866539fc2905065ef25f114d66ed37bd1

    SHA512

    ee117ce44bff950414ce2fababaad568a0c17c57b6cd7b4478654975e7be6b66bbe4a18210f6ba2c2dd355c3216d708f9bbf8503e01c1ebc3266970f34db1b8a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
    Filesize

    346KB

    MD5

    4a295dd7f99af95b4567623c80bc956a

    SHA1

    75981ddd29dc322493e9931df4210695977a4856

    SHA256

    92309537c8511bf2aef47d3ba07a88fb9f0186d6b63d43f3c5a92de98783e7e4

    SHA512

    2768771d9de11b998de52d706dde97b4e2f9097bbcdfedceb62eb5b21b1eabeebe9bc6ce9987a63dbdc4f1dc499e166aa6f46f2fa01c71fa1a2142ef6860604f

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
    Filesize

    346KB

    MD5

    4a295dd7f99af95b4567623c80bc956a

    SHA1

    75981ddd29dc322493e9931df4210695977a4856

    SHA256

    92309537c8511bf2aef47d3ba07a88fb9f0186d6b63d43f3c5a92de98783e7e4

    SHA512

    2768771d9de11b998de52d706dde97b4e2f9097bbcdfedceb62eb5b21b1eabeebe9bc6ce9987a63dbdc4f1dc499e166aa6f46f2fa01c71fa1a2142ef6860604f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
    Filesize

    983KB

    MD5

    f7b59b095127dea9183116a1f46f0637

    SHA1

    b502d1e88c3266e58d70ce1fd4e8436836f1eb7b

    SHA256

    85d663a4a193e120b092ba5e4f08015331f49394fbe742f6c5fb8e92dc7a717b

    SHA512

    56870fa54adca3ae4aac7a4064442bdecb00119e5229fa5630e12aa15c85900facc9361d1c0c5a42d31f8d06f61cd2eca0092936b38178a18b62af245e273af4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3439702.exe
    Filesize

    983KB

    MD5

    f7b59b095127dea9183116a1f46f0637

    SHA1

    b502d1e88c3266e58d70ce1fd4e8436836f1eb7b

    SHA256

    85d663a4a193e120b092ba5e4f08015331f49394fbe742f6c5fb8e92dc7a717b

    SHA512

    56870fa54adca3ae4aac7a4064442bdecb00119e5229fa5630e12aa15c85900facc9361d1c0c5a42d31f8d06f61cd2eca0092936b38178a18b62af245e273af4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
    Filesize

    800KB

    MD5

    246b4d4cc61af7fd02c81ac2842691f8

    SHA1

    42ed6ffa6726fb1878727bbfea50fb13487ae598

    SHA256

    83241bab76ed6b89e3d984d015af072ce79175a1337c47940e3280b2e468aef1

    SHA512

    257a5d7e6d440498af842348f047180134a74a619f693732168f3c360b529d2e3f092d91c65105ecabebb8dd7de99381af4527fd0b7bc02dad70b48373fb71da

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3826702.exe
    Filesize

    800KB

    MD5

    246b4d4cc61af7fd02c81ac2842691f8

    SHA1

    42ed6ffa6726fb1878727bbfea50fb13487ae598

    SHA256

    83241bab76ed6b89e3d984d015af072ce79175a1337c47940e3280b2e468aef1

    SHA512

    257a5d7e6d440498af842348f047180134a74a619f693732168f3c360b529d2e3f092d91c65105ecabebb8dd7de99381af4527fd0b7bc02dad70b48373fb71da

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
    Filesize

    617KB

    MD5

    feacb5e8881608dc6f0f9d7623f6a103

    SHA1

    ba2702116b17c2dac5d6f275267e235677ac3982

    SHA256

    cf1046198c8b11d9ed24d0494fecb52866539fc2905065ef25f114d66ed37bd1

    SHA512

    ee117ce44bff950414ce2fababaad568a0c17c57b6cd7b4478654975e7be6b66bbe4a18210f6ba2c2dd355c3216d708f9bbf8503e01c1ebc3266970f34db1b8a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6941248.exe
    Filesize

    617KB

    MD5

    feacb5e8881608dc6f0f9d7623f6a103

    SHA1

    ba2702116b17c2dac5d6f275267e235677ac3982

    SHA256

    cf1046198c8b11d9ed24d0494fecb52866539fc2905065ef25f114d66ed37bd1

    SHA512

    ee117ce44bff950414ce2fababaad568a0c17c57b6cd7b4478654975e7be6b66bbe4a18210f6ba2c2dd355c3216d708f9bbf8503e01c1ebc3266970f34db1b8a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
    Filesize

    346KB

    MD5

    4a295dd7f99af95b4567623c80bc956a

    SHA1

    75981ddd29dc322493e9931df4210695977a4856

    SHA256

    92309537c8511bf2aef47d3ba07a88fb9f0186d6b63d43f3c5a92de98783e7e4

    SHA512

    2768771d9de11b998de52d706dde97b4e2f9097bbcdfedceb62eb5b21b1eabeebe9bc6ce9987a63dbdc4f1dc499e166aa6f46f2fa01c71fa1a2142ef6860604f

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7231219.exe
    Filesize

    346KB

    MD5

    4a295dd7f99af95b4567623c80bc956a

    SHA1

    75981ddd29dc322493e9931df4210695977a4856

    SHA256

    92309537c8511bf2aef47d3ba07a88fb9f0186d6b63d43f3c5a92de98783e7e4

    SHA512

    2768771d9de11b998de52d706dde97b4e2f9097bbcdfedceb62eb5b21b1eabeebe9bc6ce9987a63dbdc4f1dc499e166aa6f46f2fa01c71fa1a2142ef6860604f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9065847.exe
    Filesize

    227KB

    MD5

    8beac6a08960ebdbf6ceb3125d5beb33

    SHA1

    85245a73345caad6dff0191f4e2a3cf4dae83d3b

    SHA256

    44ae8e025531148f7c52cf5b99ec15deba72b7d22e5778b9b90071ce59d18dca

    SHA512

    4f0fc375220378d5663f68c65c019f72c2eac440d43b9afacb61dd7d82eae58c3061e95c46025fcbcbec0c345e56093bb05841b403b74f36890f8d29c6612582

  • memory/2572-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2572-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2572-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB