Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:30

General

  • Target

    231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21.exe

  • Size

    1.1MB

  • MD5

    ed6628f12388ccb26508262d4ade5664

  • SHA1

    ec368ae89c2d4d3cda160fa9d1a16871d3c457ff

  • SHA256

    231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21

  • SHA512

    d612caee236ea31d19271d0c17cd796dd76319ca0c1c4581f9cc74bb807638dc2d6154bc0eb8883cfa9cd6192fae944564dce0d422f661f96b36072d4aed9156

  • SSDEEP

    12288:CMrNy90WW2lKB0vwhH1LEMvMrRcff6j8Dh0AY3G3zfpeqrLHwSh27jWjMc4OqEj/:/yHHK0UaJabIGDfph7hKjWj4wV+jAZ

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21.exe
    "C:\Users\Admin\AppData\Local\Temp\231e5d06b59d9da06ebd417e1a78100df5b868ab57bf4452c872e5c68a428b21.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2544
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
    Filesize

    982KB

    MD5

    baa72f87b2a63f13928de45baccd935f

    SHA1

    2d57a016c01d41e7a7a49033f8760c966ea167cd

    SHA256

    242882e9fcb1da6ee48aac9e9b95fff70317f3cbf7db3a61ba58c7c7d67bd49d

    SHA512

    cd9653f196d543907ae6c0c38ebef6c25d1fd38be655c3a285a42569466b7eaf82bb270be3bca9e3aa266b82e608ed2adeb2145d3337b968d598a4d1f28060cb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
    Filesize

    982KB

    MD5

    baa72f87b2a63f13928de45baccd935f

    SHA1

    2d57a016c01d41e7a7a49033f8760c966ea167cd

    SHA256

    242882e9fcb1da6ee48aac9e9b95fff70317f3cbf7db3a61ba58c7c7d67bd49d

    SHA512

    cd9653f196d543907ae6c0c38ebef6c25d1fd38be655c3a285a42569466b7eaf82bb270be3bca9e3aa266b82e608ed2adeb2145d3337b968d598a4d1f28060cb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
    Filesize

    799KB

    MD5

    a6c6b4ccb397ee25bb9df7779308d0b1

    SHA1

    7eb56ac1a4771aa3560629b2e0fb4047592397b1

    SHA256

    054b197fdc32d96b4ab3f444b7ac6775b1c63283289d33d1d542dc35a0637268

    SHA512

    3c4f8511b6ffc0859e433e6a12fe7598364d43b6a14fc82c9f4eed40bbddc6c06e6a16531dd5f1eb077237590a1477e6bce8f00b899d0d00ca4864da47109bfb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
    Filesize

    799KB

    MD5

    a6c6b4ccb397ee25bb9df7779308d0b1

    SHA1

    7eb56ac1a4771aa3560629b2e0fb4047592397b1

    SHA256

    054b197fdc32d96b4ab3f444b7ac6775b1c63283289d33d1d542dc35a0637268

    SHA512

    3c4f8511b6ffc0859e433e6a12fe7598364d43b6a14fc82c9f4eed40bbddc6c06e6a16531dd5f1eb077237590a1477e6bce8f00b899d0d00ca4864da47109bfb

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
    Filesize

    616KB

    MD5

    e266b86a6f8b554fbbc9c4dd64adb037

    SHA1

    3e10597950b015939adc45906c6b3d5aebd8196d

    SHA256

    86443a0cde360990fa68c2f4a863a898b4a8d95958acb621e4564df690fe0598

    SHA512

    c7558d05f39a1efed8ecd9eece44a372160030d6dee31086f250d5c205775f9666d6669347864e567a91a88066810225852ff24b0ab8c24cbb775329bcca2a6c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
    Filesize

    616KB

    MD5

    e266b86a6f8b554fbbc9c4dd64adb037

    SHA1

    3e10597950b015939adc45906c6b3d5aebd8196d

    SHA256

    86443a0cde360990fa68c2f4a863a898b4a8d95958acb621e4564df690fe0598

    SHA512

    c7558d05f39a1efed8ecd9eece44a372160030d6dee31086f250d5c205775f9666d6669347864e567a91a88066810225852ff24b0ab8c24cbb775329bcca2a6c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
    Filesize

    346KB

    MD5

    3edd24cadb6f0e387892b7dec373c871

    SHA1

    46ce8cefcf91339bc248f0f734f1af8947abc80c

    SHA256

    60430254cb8388016d9e5cc7c7e52cf9353fdb6532de2898e0e6e7c0af9369a4

    SHA512

    88597c86ac58c2a19b0ba2ab46aca1ff10d8d79edc53173a2dec0358d1426f698d98a5cb8d95999b88a1cb23c9bbc5247c56bf165289e6b34e55eb5c30ef250e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
    Filesize

    346KB

    MD5

    3edd24cadb6f0e387892b7dec373c871

    SHA1

    46ce8cefcf91339bc248f0f734f1af8947abc80c

    SHA256

    60430254cb8388016d9e5cc7c7e52cf9353fdb6532de2898e0e6e7c0af9369a4

    SHA512

    88597c86ac58c2a19b0ba2ab46aca1ff10d8d79edc53173a2dec0358d1426f698d98a5cb8d95999b88a1cb23c9bbc5247c56bf165289e6b34e55eb5c30ef250e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
    Filesize

    982KB

    MD5

    baa72f87b2a63f13928de45baccd935f

    SHA1

    2d57a016c01d41e7a7a49033f8760c966ea167cd

    SHA256

    242882e9fcb1da6ee48aac9e9b95fff70317f3cbf7db3a61ba58c7c7d67bd49d

    SHA512

    cd9653f196d543907ae6c0c38ebef6c25d1fd38be655c3a285a42569466b7eaf82bb270be3bca9e3aa266b82e608ed2adeb2145d3337b968d598a4d1f28060cb

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2213400.exe
    Filesize

    982KB

    MD5

    baa72f87b2a63f13928de45baccd935f

    SHA1

    2d57a016c01d41e7a7a49033f8760c966ea167cd

    SHA256

    242882e9fcb1da6ee48aac9e9b95fff70317f3cbf7db3a61ba58c7c7d67bd49d

    SHA512

    cd9653f196d543907ae6c0c38ebef6c25d1fd38be655c3a285a42569466b7eaf82bb270be3bca9e3aa266b82e608ed2adeb2145d3337b968d598a4d1f28060cb

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
    Filesize

    799KB

    MD5

    a6c6b4ccb397ee25bb9df7779308d0b1

    SHA1

    7eb56ac1a4771aa3560629b2e0fb4047592397b1

    SHA256

    054b197fdc32d96b4ab3f444b7ac6775b1c63283289d33d1d542dc35a0637268

    SHA512

    3c4f8511b6ffc0859e433e6a12fe7598364d43b6a14fc82c9f4eed40bbddc6c06e6a16531dd5f1eb077237590a1477e6bce8f00b899d0d00ca4864da47109bfb

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7664267.exe
    Filesize

    799KB

    MD5

    a6c6b4ccb397ee25bb9df7779308d0b1

    SHA1

    7eb56ac1a4771aa3560629b2e0fb4047592397b1

    SHA256

    054b197fdc32d96b4ab3f444b7ac6775b1c63283289d33d1d542dc35a0637268

    SHA512

    3c4f8511b6ffc0859e433e6a12fe7598364d43b6a14fc82c9f4eed40bbddc6c06e6a16531dd5f1eb077237590a1477e6bce8f00b899d0d00ca4864da47109bfb

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
    Filesize

    616KB

    MD5

    e266b86a6f8b554fbbc9c4dd64adb037

    SHA1

    3e10597950b015939adc45906c6b3d5aebd8196d

    SHA256

    86443a0cde360990fa68c2f4a863a898b4a8d95958acb621e4564df690fe0598

    SHA512

    c7558d05f39a1efed8ecd9eece44a372160030d6dee31086f250d5c205775f9666d6669347864e567a91a88066810225852ff24b0ab8c24cbb775329bcca2a6c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9723267.exe
    Filesize

    616KB

    MD5

    e266b86a6f8b554fbbc9c4dd64adb037

    SHA1

    3e10597950b015939adc45906c6b3d5aebd8196d

    SHA256

    86443a0cde360990fa68c2f4a863a898b4a8d95958acb621e4564df690fe0598

    SHA512

    c7558d05f39a1efed8ecd9eece44a372160030d6dee31086f250d5c205775f9666d6669347864e567a91a88066810225852ff24b0ab8c24cbb775329bcca2a6c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
    Filesize

    346KB

    MD5

    3edd24cadb6f0e387892b7dec373c871

    SHA1

    46ce8cefcf91339bc248f0f734f1af8947abc80c

    SHA256

    60430254cb8388016d9e5cc7c7e52cf9353fdb6532de2898e0e6e7c0af9369a4

    SHA512

    88597c86ac58c2a19b0ba2ab46aca1ff10d8d79edc53173a2dec0358d1426f698d98a5cb8d95999b88a1cb23c9bbc5247c56bf165289e6b34e55eb5c30ef250e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3519223.exe
    Filesize

    346KB

    MD5

    3edd24cadb6f0e387892b7dec373c871

    SHA1

    46ce8cefcf91339bc248f0f734f1af8947abc80c

    SHA256

    60430254cb8388016d9e5cc7c7e52cf9353fdb6532de2898e0e6e7c0af9369a4

    SHA512

    88597c86ac58c2a19b0ba2ab46aca1ff10d8d79edc53173a2dec0358d1426f698d98a5cb8d95999b88a1cb23c9bbc5247c56bf165289e6b34e55eb5c30ef250e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6283094.exe
    Filesize

    227KB

    MD5

    f1405104bef752077c08b2a7c82ba2fd

    SHA1

    f7253861b7febe3e44b91a9c6f0a555cd4e74430

    SHA256

    9f99df71dd374e14d9b7fb6d5dd620c70d41f8b6c3ce964d1dbee0c1d0a9279c

    SHA512

    bd31a5da9bdae27b869b2c974b2b598357d732b01914a631cc0143063a72fadb681d3a820bc794929ce0621b80bc63326a35e13d3d8457b42f7a6c641472ab78

  • memory/2544-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2544-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2544-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB