Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:03

General

  • Target

    15ed191ba76383decb3024925d8944f9.exe

  • Size

    1.1MB

  • MD5

    15ed191ba76383decb3024925d8944f9

  • SHA1

    0ab8a7a0c7c2d924e750c4d6feda97dafbff921d

  • SHA256

    1c3715533760b25561a481466c9d5187f70c4767b4c78d3b2b80f03e2e7d5055

  • SHA512

    61e760cbb395c6ad17990ad17daadda6dc64c99b711fcdc19578104c58c9ba458c5ed5eb8ee43a43e5a239b46ea12d377c72824e99708ff8b4a0fa777023dbe1

  • SSDEEP

    24576:+yiPXwqPUe66Wo6QtymBGypUhK1dfK/3bCpm560jv:NiPgqF1BVA6ZpUhyyI6

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15ed191ba76383decb3024925d8944f9.exe
    "C:\Users\Admin\AppData\Local\Temp\15ed191ba76383decb3024925d8944f9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2976
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1968
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
    Filesize

    982KB

    MD5

    6d2e206c17953fdf03bfe699b102bd92

    SHA1

    8ba096ebc3474c2393b97dd62a6522135719ee70

    SHA256

    2043b3dbca5bdccd5fe5ee37b95a131314a5bfca56bad4a4a6de28c740c5598c

    SHA512

    ee9399601721c7ab425a6b95ac45006bafa9bfec67a1afd716f1e29c7c33ec1a0f00d98f78392f79cdc2663e34f294118cd8ef064fcd9c2791d0a02afb46ecdd

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
    Filesize

    982KB

    MD5

    6d2e206c17953fdf03bfe699b102bd92

    SHA1

    8ba096ebc3474c2393b97dd62a6522135719ee70

    SHA256

    2043b3dbca5bdccd5fe5ee37b95a131314a5bfca56bad4a4a6de28c740c5598c

    SHA512

    ee9399601721c7ab425a6b95ac45006bafa9bfec67a1afd716f1e29c7c33ec1a0f00d98f78392f79cdc2663e34f294118cd8ef064fcd9c2791d0a02afb46ecdd

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
    Filesize

    799KB

    MD5

    cdc0890addb5ca384c43c035adde147d

    SHA1

    689aec7545cbd7abafa8119deb5ec4e7791bf6c7

    SHA256

    53adbd0da3133f3cdc482f6228daadcb8ebd8ff0609f5f7331d1148963d5837f

    SHA512

    043104bb3a09f9e31b015f1e7aff170e1743ce1f495a3a3b68ba69a29aab6665baf3b2f657713a6d36e69edd7cef574199f825f775dca82fd4bc4ed7519a7fd8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
    Filesize

    799KB

    MD5

    cdc0890addb5ca384c43c035adde147d

    SHA1

    689aec7545cbd7abafa8119deb5ec4e7791bf6c7

    SHA256

    53adbd0da3133f3cdc482f6228daadcb8ebd8ff0609f5f7331d1148963d5837f

    SHA512

    043104bb3a09f9e31b015f1e7aff170e1743ce1f495a3a3b68ba69a29aab6665baf3b2f657713a6d36e69edd7cef574199f825f775dca82fd4bc4ed7519a7fd8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
    Filesize

    617KB

    MD5

    b5cfcb671f8c833cbff6464b1c9a097f

    SHA1

    8e041ab0e966c758799bd28930b2a763080fabc7

    SHA256

    f85ab13c1d1a7765f0500c0bbc59b621f11ab44d2b4ec68b227948099c09ec3b

    SHA512

    60f16d9d67644de9218dc067f6e4ee13f7ef18ab750a746e13078877d6ad5d005594cd08bdb455a1f3802bc946cd75d18ff221c459b34a9e47abb7f3d6777224

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
    Filesize

    617KB

    MD5

    b5cfcb671f8c833cbff6464b1c9a097f

    SHA1

    8e041ab0e966c758799bd28930b2a763080fabc7

    SHA256

    f85ab13c1d1a7765f0500c0bbc59b621f11ab44d2b4ec68b227948099c09ec3b

    SHA512

    60f16d9d67644de9218dc067f6e4ee13f7ef18ab750a746e13078877d6ad5d005594cd08bdb455a1f3802bc946cd75d18ff221c459b34a9e47abb7f3d6777224

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
    Filesize

    346KB

    MD5

    23d0e64b5fbe8618c011067116c80904

    SHA1

    90b38f56c4d801bc03d569b006cda35b0a0e903f

    SHA256

    f7f5a1cee81f1650298b0d389341089cf8b70cb79887941dacfd5874b4040d21

    SHA512

    1858c6a0cf0454a4a7ca2d756918c8d383f50a52cced36325f06ba3b46ee0963f989ac4768022686e2a04756c374fd8e521a8b32f6fe4eb6a79a8c245e8ddb85

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
    Filesize

    346KB

    MD5

    23d0e64b5fbe8618c011067116c80904

    SHA1

    90b38f56c4d801bc03d569b006cda35b0a0e903f

    SHA256

    f7f5a1cee81f1650298b0d389341089cf8b70cb79887941dacfd5874b4040d21

    SHA512

    1858c6a0cf0454a4a7ca2d756918c8d383f50a52cced36325f06ba3b46ee0963f989ac4768022686e2a04756c374fd8e521a8b32f6fe4eb6a79a8c245e8ddb85

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
    Filesize

    982KB

    MD5

    6d2e206c17953fdf03bfe699b102bd92

    SHA1

    8ba096ebc3474c2393b97dd62a6522135719ee70

    SHA256

    2043b3dbca5bdccd5fe5ee37b95a131314a5bfca56bad4a4a6de28c740c5598c

    SHA512

    ee9399601721c7ab425a6b95ac45006bafa9bfec67a1afd716f1e29c7c33ec1a0f00d98f78392f79cdc2663e34f294118cd8ef064fcd9c2791d0a02afb46ecdd

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5429875.exe
    Filesize

    982KB

    MD5

    6d2e206c17953fdf03bfe699b102bd92

    SHA1

    8ba096ebc3474c2393b97dd62a6522135719ee70

    SHA256

    2043b3dbca5bdccd5fe5ee37b95a131314a5bfca56bad4a4a6de28c740c5598c

    SHA512

    ee9399601721c7ab425a6b95ac45006bafa9bfec67a1afd716f1e29c7c33ec1a0f00d98f78392f79cdc2663e34f294118cd8ef064fcd9c2791d0a02afb46ecdd

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
    Filesize

    799KB

    MD5

    cdc0890addb5ca384c43c035adde147d

    SHA1

    689aec7545cbd7abafa8119deb5ec4e7791bf6c7

    SHA256

    53adbd0da3133f3cdc482f6228daadcb8ebd8ff0609f5f7331d1148963d5837f

    SHA512

    043104bb3a09f9e31b015f1e7aff170e1743ce1f495a3a3b68ba69a29aab6665baf3b2f657713a6d36e69edd7cef574199f825f775dca82fd4bc4ed7519a7fd8

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9252389.exe
    Filesize

    799KB

    MD5

    cdc0890addb5ca384c43c035adde147d

    SHA1

    689aec7545cbd7abafa8119deb5ec4e7791bf6c7

    SHA256

    53adbd0da3133f3cdc482f6228daadcb8ebd8ff0609f5f7331d1148963d5837f

    SHA512

    043104bb3a09f9e31b015f1e7aff170e1743ce1f495a3a3b68ba69a29aab6665baf3b2f657713a6d36e69edd7cef574199f825f775dca82fd4bc4ed7519a7fd8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
    Filesize

    617KB

    MD5

    b5cfcb671f8c833cbff6464b1c9a097f

    SHA1

    8e041ab0e966c758799bd28930b2a763080fabc7

    SHA256

    f85ab13c1d1a7765f0500c0bbc59b621f11ab44d2b4ec68b227948099c09ec3b

    SHA512

    60f16d9d67644de9218dc067f6e4ee13f7ef18ab750a746e13078877d6ad5d005594cd08bdb455a1f3802bc946cd75d18ff221c459b34a9e47abb7f3d6777224

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9841477.exe
    Filesize

    617KB

    MD5

    b5cfcb671f8c833cbff6464b1c9a097f

    SHA1

    8e041ab0e966c758799bd28930b2a763080fabc7

    SHA256

    f85ab13c1d1a7765f0500c0bbc59b621f11ab44d2b4ec68b227948099c09ec3b

    SHA512

    60f16d9d67644de9218dc067f6e4ee13f7ef18ab750a746e13078877d6ad5d005594cd08bdb455a1f3802bc946cd75d18ff221c459b34a9e47abb7f3d6777224

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
    Filesize

    346KB

    MD5

    23d0e64b5fbe8618c011067116c80904

    SHA1

    90b38f56c4d801bc03d569b006cda35b0a0e903f

    SHA256

    f7f5a1cee81f1650298b0d389341089cf8b70cb79887941dacfd5874b4040d21

    SHA512

    1858c6a0cf0454a4a7ca2d756918c8d383f50a52cced36325f06ba3b46ee0963f989ac4768022686e2a04756c374fd8e521a8b32f6fe4eb6a79a8c245e8ddb85

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1080072.exe
    Filesize

    346KB

    MD5

    23d0e64b5fbe8618c011067116c80904

    SHA1

    90b38f56c4d801bc03d569b006cda35b0a0e903f

    SHA256

    f7f5a1cee81f1650298b0d389341089cf8b70cb79887941dacfd5874b4040d21

    SHA512

    1858c6a0cf0454a4a7ca2d756918c8d383f50a52cced36325f06ba3b46ee0963f989ac4768022686e2a04756c374fd8e521a8b32f6fe4eb6a79a8c245e8ddb85

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6632828.exe
    Filesize

    227KB

    MD5

    a29ae45a7ad30802304923d3ff815082

    SHA1

    90da5749e10ad60f18c81316d5d19e9ef457c4c1

    SHA256

    7f0be7a88420c68521f4ce0168a84ffd0f88c685555d87031e2ae3bbee85ef15

    SHA512

    e20770c4aac53cc3431ce464593fe5a5dbfe66a80d254e5cc12b38b568374e0fd5459cb9afe4b58fdf2ebeb50af6ab698f98a73605cb0045b1774d48da74b315

  • memory/1968-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1968-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB