Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:03

General

  • Target

    0f425b2cf3128eff1c522aaaabb0375adca5468aa4a98c3f37e0f055c1b45a22.exe

  • Size

    1.1MB

  • MD5

    5ffc2197da8da12de83042da7c5477b4

  • SHA1

    162de1e6de75afed5ced327c6c86c9ba640e2a8d

  • SHA256

    0f425b2cf3128eff1c522aaaabb0375adca5468aa4a98c3f37e0f055c1b45a22

  • SHA512

    6fe53bd403e14fb53127e41577c0f0b06be55630428ad04be69ddab521cc819c02cd439b8e18f53d792a37eba81ba3f2150588c9b5ba0c09ed77f8be0d7fc0a0

  • SSDEEP

    24576:Vyb0ONzjX2rVTJvuN3dAgeH8sVWALK5JsY7CjoMi3L/bYE:wxtT2rV1u1ducYWKKiPsL/

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f425b2cf3128eff1c522aaaabb0375adca5468aa4a98c3f37e0f055c1b45a22.exe
    "C:\Users\Admin\AppData\Local\Temp\0f425b2cf3128eff1c522aaaabb0375adca5468aa4a98c3f37e0f055c1b45a22.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2968
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2748
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
    Filesize

    983KB

    MD5

    2984fa4b51196eb85094c1ea8bc7745f

    SHA1

    f472b357718354ba3285e057967320615016f4e8

    SHA256

    381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf

    SHA512

    f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
    Filesize

    983KB

    MD5

    2984fa4b51196eb85094c1ea8bc7745f

    SHA1

    f472b357718354ba3285e057967320615016f4e8

    SHA256

    381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf

    SHA512

    f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
    Filesize

    800KB

    MD5

    630afe798eefe322ff3b935b2396ca05

    SHA1

    6ecbe2fcd193629b484e9423b49941715ae39dbb

    SHA256

    9ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378

    SHA512

    76f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
    Filesize

    800KB

    MD5

    630afe798eefe322ff3b935b2396ca05

    SHA1

    6ecbe2fcd193629b484e9423b49941715ae39dbb

    SHA256

    9ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378

    SHA512

    76f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
    Filesize

    617KB

    MD5

    adbb1d7f82d527887208ad91f7c05cb8

    SHA1

    7597ac6216311675c836376bd7f26f6ba5611c9c

    SHA256

    a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408

    SHA512

    f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
    Filesize

    617KB

    MD5

    adbb1d7f82d527887208ad91f7c05cb8

    SHA1

    7597ac6216311675c836376bd7f26f6ba5611c9c

    SHA256

    a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408

    SHA512

    f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
    Filesize

    346KB

    MD5

    810826cddc3a43e65d8e49755c22ee11

    SHA1

    3ff6929a54754a8104a5a8fe166412d9c78f2569

    SHA256

    a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3

    SHA512

    344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
    Filesize

    346KB

    MD5

    810826cddc3a43e65d8e49755c22ee11

    SHA1

    3ff6929a54754a8104a5a8fe166412d9c78f2569

    SHA256

    a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3

    SHA512

    344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
    Filesize

    983KB

    MD5

    2984fa4b51196eb85094c1ea8bc7745f

    SHA1

    f472b357718354ba3285e057967320615016f4e8

    SHA256

    381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf

    SHA512

    f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1074499.exe
    Filesize

    983KB

    MD5

    2984fa4b51196eb85094c1ea8bc7745f

    SHA1

    f472b357718354ba3285e057967320615016f4e8

    SHA256

    381f98bd325155a586fcd33b38105a7243bd7f77fa4865710077c948c41c16bf

    SHA512

    f3022d43edeca771dbd2a879cd3db6b53632d84092c48e4496c429a3645cc236cdfe28f78337896a73afd8c923de3c9f9b3bd33175b6d81d8cd5b36e4b4adb57

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
    Filesize

    800KB

    MD5

    630afe798eefe322ff3b935b2396ca05

    SHA1

    6ecbe2fcd193629b484e9423b49941715ae39dbb

    SHA256

    9ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378

    SHA512

    76f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5267362.exe
    Filesize

    800KB

    MD5

    630afe798eefe322ff3b935b2396ca05

    SHA1

    6ecbe2fcd193629b484e9423b49941715ae39dbb

    SHA256

    9ef144b82707e364751eef87fae30ca172919a73f91c0163abd78ab590f0e378

    SHA512

    76f80fb19d9a50cfc2a9c58b790c8b8d3680a6183a5d99543368580735dee7eb6e554d3d30a0d624706e9257d9e5c9dfba8e2799296ef10504606e15264a3d24

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
    Filesize

    617KB

    MD5

    adbb1d7f82d527887208ad91f7c05cb8

    SHA1

    7597ac6216311675c836376bd7f26f6ba5611c9c

    SHA256

    a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408

    SHA512

    f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9721426.exe
    Filesize

    617KB

    MD5

    adbb1d7f82d527887208ad91f7c05cb8

    SHA1

    7597ac6216311675c836376bd7f26f6ba5611c9c

    SHA256

    a3ed101b13dafdcab7f173f08db808eced1ce07522968fc7afaa290302c31408

    SHA512

    f2f108fa568ae47b3f05a19eb11243f38a9b78dfac36a469803e5b825c50291f068830df9088827cd0c51826988d484312b3508fb76d985f19da2cb057f0d33a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
    Filesize

    346KB

    MD5

    810826cddc3a43e65d8e49755c22ee11

    SHA1

    3ff6929a54754a8104a5a8fe166412d9c78f2569

    SHA256

    a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3

    SHA512

    344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9865906.exe
    Filesize

    346KB

    MD5

    810826cddc3a43e65d8e49755c22ee11

    SHA1

    3ff6929a54754a8104a5a8fe166412d9c78f2569

    SHA256

    a478a1e40cfe1bba5055ef2d3491d9f13b7795ce3fb413ec8dadc4272148bdb3

    SHA512

    344b32816fb5ec6a1355c92cc8557302691cad304ecde080ab6dfa2f66d13b038d906f116f6499a47be019a21cd09d120bc8b208b292c44383003b238571a69b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4925196.exe
    Filesize

    227KB

    MD5

    4903d0f23691cf5cc2798d02a4965ff0

    SHA1

    b2beda43b036a9ee9861bd2ff321695d1953cf52

    SHA256

    53246d09ff548bcf5b04ef135170934be2df38cfe8bfef98b3c6e98cdbee4f34

    SHA512

    7675590901acfccdfbc31925074cc645da04871a3a079a2f88df023441f1aadfc96f2735f638e950a115f55967b59fe2f5c7afe4b6dca4190e374e56a4800dd7

  • memory/2608-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2608-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2608-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB