Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:33

General

  • Target

    45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7.exe

  • Size

    1.1MB

  • MD5

    85e89f8bfaf9ed483a4e9fa859c282a5

  • SHA1

    d885d3d1d3bd4771b9f611cfbdd872b4910de33c

  • SHA256

    45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7

  • SHA512

    d140bd240012eb699e26d94809992fc2f9c5be6ce7fc0fc80d3131113ef11632ae2b7ff931e04f6985e00da6a93841f731e1f254808d0b37e1da46c248236a07

  • SSDEEP

    24576:iyP8Uku1Gm1kQRXmLYlBKIA6SccEuu4GJzJOUqVkOf8ChI6ADWH3hk:JP8Uku1GjqmLkMIA6GEuu4Wktf8gIb6h

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7.exe
    "C:\Users\Admin\AppData\Local\Temp\45abb02900dbba8f0331d7190d5c462f85a7f3b05815251eafebb20b381113e7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2760
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2752
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      Filesize

      982KB

      MD5

      545552512144ff928d11a2b76c36afb8

      SHA1

      0e379fc7f6b320f97f4341eb45e65dd55f948da1

      SHA256

      caaceaa02b9df110538ffe185423c91b482de55b7d808e760ac7a59dfe3b9ee2

      SHA512

      0cead5b35038320a6717c93d76ce8712776f9b15ca71b76f82e241ee83d0eafbb7bcd301ae0b1db689cd04685aef1e662b2ea922fffa30ec095041916e9e7d3c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      Filesize

      982KB

      MD5

      545552512144ff928d11a2b76c36afb8

      SHA1

      0e379fc7f6b320f97f4341eb45e65dd55f948da1

      SHA256

      caaceaa02b9df110538ffe185423c91b482de55b7d808e760ac7a59dfe3b9ee2

      SHA512

      0cead5b35038320a6717c93d76ce8712776f9b15ca71b76f82e241ee83d0eafbb7bcd301ae0b1db689cd04685aef1e662b2ea922fffa30ec095041916e9e7d3c

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
      Filesize

      800KB

      MD5

      fb6ebb09bb59fa28594888a9fe739a7b

      SHA1

      b601c04288d0e1105aa6244ac0be7d0fb2ff440c

      SHA256

      b4ca43a4cc8a3eca695dd55b72aeaeeec872d9b04e929b3053bdc850a30752d4

      SHA512

      57e68e765fc8d390a064e40044e9aceb9ea6d84de9cb31c6dd670a99fd7e1a996c35a6af23f15f1ec0fbe1a355c9a4f4bc9ffb816dc9d97eac6c909c78e981eb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
      Filesize

      800KB

      MD5

      fb6ebb09bb59fa28594888a9fe739a7b

      SHA1

      b601c04288d0e1105aa6244ac0be7d0fb2ff440c

      SHA256

      b4ca43a4cc8a3eca695dd55b72aeaeeec872d9b04e929b3053bdc850a30752d4

      SHA512

      57e68e765fc8d390a064e40044e9aceb9ea6d84de9cb31c6dd670a99fd7e1a996c35a6af23f15f1ec0fbe1a355c9a4f4bc9ffb816dc9d97eac6c909c78e981eb

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
      Filesize

      617KB

      MD5

      0fbd4cc2ca1408a4188d4bf7de17db70

      SHA1

      bf50cda50345a6982d62b30a0b363029b4009039

      SHA256

      01b4849d9be262281e485caee51b4163baaeb85285aff2ebe757f549d6bc7919

      SHA512

      126a4bced06411e29a1ba8a44bb92351b5686c78ba4fe4b2d87f0645c7d6635c0ddf2b0a840d546f8ad0a00e25d7921b74cd8c658d6e873b83aed8ce0e4b0a1a

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
      Filesize

      617KB

      MD5

      0fbd4cc2ca1408a4188d4bf7de17db70

      SHA1

      bf50cda50345a6982d62b30a0b363029b4009039

      SHA256

      01b4849d9be262281e485caee51b4163baaeb85285aff2ebe757f549d6bc7919

      SHA512

      126a4bced06411e29a1ba8a44bb92351b5686c78ba4fe4b2d87f0645c7d6635c0ddf2b0a840d546f8ad0a00e25d7921b74cd8c658d6e873b83aed8ce0e4b0a1a

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
      Filesize

      346KB

      MD5

      fd83aaa61de2b221c43da5db97e3fdf5

      SHA1

      8c70b186e5ad346df0aa4a090cd63193be6d417c

      SHA256

      d53851f81c4d11a81a85b9cdbb496c9a087ce69eb61d3aa30aa9d691c55691c9

      SHA512

      c89f4cc6eaacd37d12ed729c3926f561e3776e57e13637dbea14c84881dd16bb7bbfc2c646767c5b7ce10f9b4c07b0bc55a9a41d8c6d8dccf9bd72b7d787da42

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
      Filesize

      346KB

      MD5

      fd83aaa61de2b221c43da5db97e3fdf5

      SHA1

      8c70b186e5ad346df0aa4a090cd63193be6d417c

      SHA256

      d53851f81c4d11a81a85b9cdbb496c9a087ce69eb61d3aa30aa9d691c55691c9

      SHA512

      c89f4cc6eaacd37d12ed729c3926f561e3776e57e13637dbea14c84881dd16bb7bbfc2c646767c5b7ce10f9b4c07b0bc55a9a41d8c6d8dccf9bd72b7d787da42

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      Filesize

      982KB

      MD5

      545552512144ff928d11a2b76c36afb8

      SHA1

      0e379fc7f6b320f97f4341eb45e65dd55f948da1

      SHA256

      caaceaa02b9df110538ffe185423c91b482de55b7d808e760ac7a59dfe3b9ee2

      SHA512

      0cead5b35038320a6717c93d76ce8712776f9b15ca71b76f82e241ee83d0eafbb7bcd301ae0b1db689cd04685aef1e662b2ea922fffa30ec095041916e9e7d3c

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1677833.exe
      Filesize

      982KB

      MD5

      545552512144ff928d11a2b76c36afb8

      SHA1

      0e379fc7f6b320f97f4341eb45e65dd55f948da1

      SHA256

      caaceaa02b9df110538ffe185423c91b482de55b7d808e760ac7a59dfe3b9ee2

      SHA512

      0cead5b35038320a6717c93d76ce8712776f9b15ca71b76f82e241ee83d0eafbb7bcd301ae0b1db689cd04685aef1e662b2ea922fffa30ec095041916e9e7d3c

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
      Filesize

      800KB

      MD5

      fb6ebb09bb59fa28594888a9fe739a7b

      SHA1

      b601c04288d0e1105aa6244ac0be7d0fb2ff440c

      SHA256

      b4ca43a4cc8a3eca695dd55b72aeaeeec872d9b04e929b3053bdc850a30752d4

      SHA512

      57e68e765fc8d390a064e40044e9aceb9ea6d84de9cb31c6dd670a99fd7e1a996c35a6af23f15f1ec0fbe1a355c9a4f4bc9ffb816dc9d97eac6c909c78e981eb

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9492946.exe
      Filesize

      800KB

      MD5

      fb6ebb09bb59fa28594888a9fe739a7b

      SHA1

      b601c04288d0e1105aa6244ac0be7d0fb2ff440c

      SHA256

      b4ca43a4cc8a3eca695dd55b72aeaeeec872d9b04e929b3053bdc850a30752d4

      SHA512

      57e68e765fc8d390a064e40044e9aceb9ea6d84de9cb31c6dd670a99fd7e1a996c35a6af23f15f1ec0fbe1a355c9a4f4bc9ffb816dc9d97eac6c909c78e981eb

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
      Filesize

      617KB

      MD5

      0fbd4cc2ca1408a4188d4bf7de17db70

      SHA1

      bf50cda50345a6982d62b30a0b363029b4009039

      SHA256

      01b4849d9be262281e485caee51b4163baaeb85285aff2ebe757f549d6bc7919

      SHA512

      126a4bced06411e29a1ba8a44bb92351b5686c78ba4fe4b2d87f0645c7d6635c0ddf2b0a840d546f8ad0a00e25d7921b74cd8c658d6e873b83aed8ce0e4b0a1a

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1435181.exe
      Filesize

      617KB

      MD5

      0fbd4cc2ca1408a4188d4bf7de17db70

      SHA1

      bf50cda50345a6982d62b30a0b363029b4009039

      SHA256

      01b4849d9be262281e485caee51b4163baaeb85285aff2ebe757f549d6bc7919

      SHA512

      126a4bced06411e29a1ba8a44bb92351b5686c78ba4fe4b2d87f0645c7d6635c0ddf2b0a840d546f8ad0a00e25d7921b74cd8c658d6e873b83aed8ce0e4b0a1a

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
      Filesize

      346KB

      MD5

      fd83aaa61de2b221c43da5db97e3fdf5

      SHA1

      8c70b186e5ad346df0aa4a090cd63193be6d417c

      SHA256

      d53851f81c4d11a81a85b9cdbb496c9a087ce69eb61d3aa30aa9d691c55691c9

      SHA512

      c89f4cc6eaacd37d12ed729c3926f561e3776e57e13637dbea14c84881dd16bb7bbfc2c646767c5b7ce10f9b4c07b0bc55a9a41d8c6d8dccf9bd72b7d787da42

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8449661.exe
      Filesize

      346KB

      MD5

      fd83aaa61de2b221c43da5db97e3fdf5

      SHA1

      8c70b186e5ad346df0aa4a090cd63193be6d417c

      SHA256

      d53851f81c4d11a81a85b9cdbb496c9a087ce69eb61d3aa30aa9d691c55691c9

      SHA512

      c89f4cc6eaacd37d12ed729c3926f561e3776e57e13637dbea14c84881dd16bb7bbfc2c646767c5b7ce10f9b4c07b0bc55a9a41d8c6d8dccf9bd72b7d787da42

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2895186.exe
      Filesize

      227KB

      MD5

      9150f937954000f2857b3211ec876649

      SHA1

      b8dd8b2cb9ea66f7318dfaa5c189a94df12973a0

      SHA256

      f19e2959deb51de4ae96b20bbe41c7d28be3eacae8cd0790298bc0f12a51710c

      SHA512

      d9d7bf733e1ec5e83dfbabd226aa9483308b9b8a3ad2d2e89654075c1f71f4fa6f8cdcbe68e19fbe50cba27750f14c7fd4d7a08fb8c42fa5410262fb979b349a

    • memory/3048-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/3048-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3048-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB