Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 04:48

General

  • Target

    462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222.exe

  • Size

    1.1MB

  • MD5

    bc2c699b929e38e187bc3c82468b1966

  • SHA1

    887b4584672f1d8f54c5809d0bdc30395eba4845

  • SHA256

    462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222

  • SHA512

    3aef7d8af9fa70dba20c96c1a521eef8e9ff753a7820d78d3444d9b3dd4a0a7392bc74625158db9db8b0f6859f9c6a2dc926ffc16322dc605bc6ea5c7a7ca8c3

  • SSDEEP

    24576:py8lbKta8QQyAIsVIeBw7Bmd9qE2aiN/cbl6jKX8gBT8IkVlLMW:cibIl7B1VIeBEw/qE2VNEbKKsgBT8IcI

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222.exe
    "C:\Users\Admin\AppData\Local\Temp\462e7cacd615d384de9d1e9204be3dc3f1c19c6b17ea1b6e12f344b3fdfc2222.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
    Filesize

    981KB

    MD5

    7eb9b03e7b7b4af3c656d6568332f939

    SHA1

    1794765ddb721ac7a0998f39f05d06d2b4dbbc80

    SHA256

    3f100c837fb873dd2ba3c8346e0652c67c8c1070c708f3c65a735d1fb7dfd4a1

    SHA512

    c0da916c07f22da7a5dbd5970ab5b3588678761f11f7b8d8c3c469738584993964653b7fa4e8516381077b771996c0b8fb16812371ed9c5a958f0c140a4acaf2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
    Filesize

    981KB

    MD5

    7eb9b03e7b7b4af3c656d6568332f939

    SHA1

    1794765ddb721ac7a0998f39f05d06d2b4dbbc80

    SHA256

    3f100c837fb873dd2ba3c8346e0652c67c8c1070c708f3c65a735d1fb7dfd4a1

    SHA512

    c0da916c07f22da7a5dbd5970ab5b3588678761f11f7b8d8c3c469738584993964653b7fa4e8516381077b771996c0b8fb16812371ed9c5a958f0c140a4acaf2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
    Filesize

    799KB

    MD5

    541a2f244de674620a0a20e6e304df2d

    SHA1

    bdbaef5ae5cd4d285d0e7010c3976ecbd21e79df

    SHA256

    09a1527edbce1ea7de717657ce75f79ac8c81b92a1b65b614b2fff22a40f4c2f

    SHA512

    b94a8f82fcf14e5d7c45e35bd74e1eb7f4f890e17dc4503a8a2799b7eefa49467412607c124beac97be84fe37648ac8bc7c914a3a6ec3602a03adad46dfd16a3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
    Filesize

    799KB

    MD5

    541a2f244de674620a0a20e6e304df2d

    SHA1

    bdbaef5ae5cd4d285d0e7010c3976ecbd21e79df

    SHA256

    09a1527edbce1ea7de717657ce75f79ac8c81b92a1b65b614b2fff22a40f4c2f

    SHA512

    b94a8f82fcf14e5d7c45e35bd74e1eb7f4f890e17dc4503a8a2799b7eefa49467412607c124beac97be84fe37648ac8bc7c914a3a6ec3602a03adad46dfd16a3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
    Filesize

    616KB

    MD5

    b4547a1f448297d0ded92b18c0ee0804

    SHA1

    218d21c19d1dd6b8f58502cc2418c974d937d8a9

    SHA256

    e711d63dd50b97cf9675d185ce7445bb31a3e95ed895e533ccdf533eb203aa9f

    SHA512

    e37b3c9f179f7d4e88788f3a6034b545643beac0784a35688118caf2f085bf71831fa4910fb667fcf4c715565b2578f1ff33f3958f82b91d0ffdcd00c02da4df

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
    Filesize

    616KB

    MD5

    b4547a1f448297d0ded92b18c0ee0804

    SHA1

    218d21c19d1dd6b8f58502cc2418c974d937d8a9

    SHA256

    e711d63dd50b97cf9675d185ce7445bb31a3e95ed895e533ccdf533eb203aa9f

    SHA512

    e37b3c9f179f7d4e88788f3a6034b545643beac0784a35688118caf2f085bf71831fa4910fb667fcf4c715565b2578f1ff33f3958f82b91d0ffdcd00c02da4df

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
    Filesize

    345KB

    MD5

    931eb64e3950711d56e5c8989bd0357c

    SHA1

    4da2ad11adb77c425ea17e061124dea312746757

    SHA256

    227e3401e1a9ff1feffc955b56ad7bf40867e753ab9287c789633f6f86ae9ca6

    SHA512

    5a2ec065c81658ee53a6a2d9fa522aacce889ed04af9c6b1eff9c8b6fd8ab896c0c906b405284b29968572c91498ea8b46e3f33c96c420ef04b31f5258a3b0f4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
    Filesize

    345KB

    MD5

    931eb64e3950711d56e5c8989bd0357c

    SHA1

    4da2ad11adb77c425ea17e061124dea312746757

    SHA256

    227e3401e1a9ff1feffc955b56ad7bf40867e753ab9287c789633f6f86ae9ca6

    SHA512

    5a2ec065c81658ee53a6a2d9fa522aacce889ed04af9c6b1eff9c8b6fd8ab896c0c906b405284b29968572c91498ea8b46e3f33c96c420ef04b31f5258a3b0f4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
    Filesize

    981KB

    MD5

    7eb9b03e7b7b4af3c656d6568332f939

    SHA1

    1794765ddb721ac7a0998f39f05d06d2b4dbbc80

    SHA256

    3f100c837fb873dd2ba3c8346e0652c67c8c1070c708f3c65a735d1fb7dfd4a1

    SHA512

    c0da916c07f22da7a5dbd5970ab5b3588678761f11f7b8d8c3c469738584993964653b7fa4e8516381077b771996c0b8fb16812371ed9c5a958f0c140a4acaf2

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8979680.exe
    Filesize

    981KB

    MD5

    7eb9b03e7b7b4af3c656d6568332f939

    SHA1

    1794765ddb721ac7a0998f39f05d06d2b4dbbc80

    SHA256

    3f100c837fb873dd2ba3c8346e0652c67c8c1070c708f3c65a735d1fb7dfd4a1

    SHA512

    c0da916c07f22da7a5dbd5970ab5b3588678761f11f7b8d8c3c469738584993964653b7fa4e8516381077b771996c0b8fb16812371ed9c5a958f0c140a4acaf2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
    Filesize

    799KB

    MD5

    541a2f244de674620a0a20e6e304df2d

    SHA1

    bdbaef5ae5cd4d285d0e7010c3976ecbd21e79df

    SHA256

    09a1527edbce1ea7de717657ce75f79ac8c81b92a1b65b614b2fff22a40f4c2f

    SHA512

    b94a8f82fcf14e5d7c45e35bd74e1eb7f4f890e17dc4503a8a2799b7eefa49467412607c124beac97be84fe37648ac8bc7c914a3a6ec3602a03adad46dfd16a3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1329270.exe
    Filesize

    799KB

    MD5

    541a2f244de674620a0a20e6e304df2d

    SHA1

    bdbaef5ae5cd4d285d0e7010c3976ecbd21e79df

    SHA256

    09a1527edbce1ea7de717657ce75f79ac8c81b92a1b65b614b2fff22a40f4c2f

    SHA512

    b94a8f82fcf14e5d7c45e35bd74e1eb7f4f890e17dc4503a8a2799b7eefa49467412607c124beac97be84fe37648ac8bc7c914a3a6ec3602a03adad46dfd16a3

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
    Filesize

    616KB

    MD5

    b4547a1f448297d0ded92b18c0ee0804

    SHA1

    218d21c19d1dd6b8f58502cc2418c974d937d8a9

    SHA256

    e711d63dd50b97cf9675d185ce7445bb31a3e95ed895e533ccdf533eb203aa9f

    SHA512

    e37b3c9f179f7d4e88788f3a6034b545643beac0784a35688118caf2f085bf71831fa4910fb667fcf4c715565b2578f1ff33f3958f82b91d0ffdcd00c02da4df

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9518096.exe
    Filesize

    616KB

    MD5

    b4547a1f448297d0ded92b18c0ee0804

    SHA1

    218d21c19d1dd6b8f58502cc2418c974d937d8a9

    SHA256

    e711d63dd50b97cf9675d185ce7445bb31a3e95ed895e533ccdf533eb203aa9f

    SHA512

    e37b3c9f179f7d4e88788f3a6034b545643beac0784a35688118caf2f085bf71831fa4910fb667fcf4c715565b2578f1ff33f3958f82b91d0ffdcd00c02da4df

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
    Filesize

    345KB

    MD5

    931eb64e3950711d56e5c8989bd0357c

    SHA1

    4da2ad11adb77c425ea17e061124dea312746757

    SHA256

    227e3401e1a9ff1feffc955b56ad7bf40867e753ab9287c789633f6f86ae9ca6

    SHA512

    5a2ec065c81658ee53a6a2d9fa522aacce889ed04af9c6b1eff9c8b6fd8ab896c0c906b405284b29968572c91498ea8b46e3f33c96c420ef04b31f5258a3b0f4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2577980.exe
    Filesize

    345KB

    MD5

    931eb64e3950711d56e5c8989bd0357c

    SHA1

    4da2ad11adb77c425ea17e061124dea312746757

    SHA256

    227e3401e1a9ff1feffc955b56ad7bf40867e753ab9287c789633f6f86ae9ca6

    SHA512

    5a2ec065c81658ee53a6a2d9fa522aacce889ed04af9c6b1eff9c8b6fd8ab896c0c906b405284b29968572c91498ea8b46e3f33c96c420ef04b31f5258a3b0f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3913906.exe
    Filesize

    227KB

    MD5

    ce6d37bd54e6ddc9fc7c121cb595149c

    SHA1

    e8b1e924dc71c3fdbbe9646329275aa611a8019a

    SHA256

    3d3150faa0336f5b4a3621d16b7f49b53c33c1048c4cb58372f630e4d7173f5a

    SHA512

    f92a7f24115dadef2ea19e88c4f2534c9dd19028030000b02575e928d3f8abc206f56270ff13ad88098aa8d96730a18c1a467dd88db6df25b19fa50f33d08f84

  • memory/2492-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB