Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:07

General

  • Target

    046959e19eb20551eb266aef192d1092.exe

  • Size

    1.1MB

  • MD5

    046959e19eb20551eb266aef192d1092

  • SHA1

    6b4020aabe09be7c4092e9d4a922ab3d4ce76a01

  • SHA256

    26c8b7f5d0f9a0138e5ac0cd5b9d7c4ab9e9e16fbaa221117d7bf6464e85eb69

  • SHA512

    b7902b37ce53a9422d2fee3d299915c539b0d9ad94fd2f6525113288862707ff196c8cf7d2fe827d193b6d7dee395cce3789893e73b9f909daf9f4a9024a2f49

  • SSDEEP

    24576:ryJUGlMIhS6Yx2j9c1nFXupHDCgPjNNo+IWUhJlfcq5S:e7tNYOcJF+pHDpLo+IXH9

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\046959e19eb20551eb266aef192d1092.exe
    "C:\Users\Admin\AppData\Local\Temp\046959e19eb20551eb266aef192d1092.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2944
  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
          C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 292
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2656
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:2660
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      1⤵
        PID:2524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
        Filesize

        980KB

        MD5

        12d5ad1347ebb5aacdb4f578e6f72808

        SHA1

        107a99c40773d6b90c5562c00a4db67017447fbb

        SHA256

        a8feaabd6e3b95c0d628d5276d4bb3a3ef88832a40afc86930901cffc2d72dac

        SHA512

        cd8e0e6aa07b0e42f8b0264508e559ca23c49d8232651677af8177b8a4b22872388c67d816223cd581ea3bf244d8c64a29fa0fb1f0884ea72a0867d67a5884ff

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
        Filesize

        980KB

        MD5

        12d5ad1347ebb5aacdb4f578e6f72808

        SHA1

        107a99c40773d6b90c5562c00a4db67017447fbb

        SHA256

        a8feaabd6e3b95c0d628d5276d4bb3a3ef88832a40afc86930901cffc2d72dac

        SHA512

        cd8e0e6aa07b0e42f8b0264508e559ca23c49d8232651677af8177b8a4b22872388c67d816223cd581ea3bf244d8c64a29fa0fb1f0884ea72a0867d67a5884ff

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
        Filesize

        800KB

        MD5

        6e4fc09e0c38f871dc2358c9761606fc

        SHA1

        f26fef552f88292e7c2e65ec5ed065737de3127e

        SHA256

        8b2555bf3b735f0a7290e8160a0d31e3ba3237f10ee5629d27201e915bad943b

        SHA512

        277c23a07dd6dd2ad2714691569bcaf67a84bac89158258ea6d6ad9fdaff55643a9bf9b614786c8165e45c28207148e6b42f2ec76a4635a60756b45a9a65e77e

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
        Filesize

        800KB

        MD5

        6e4fc09e0c38f871dc2358c9761606fc

        SHA1

        f26fef552f88292e7c2e65ec5ed065737de3127e

        SHA256

        8b2555bf3b735f0a7290e8160a0d31e3ba3237f10ee5629d27201e915bad943b

        SHA512

        277c23a07dd6dd2ad2714691569bcaf67a84bac89158258ea6d6ad9fdaff55643a9bf9b614786c8165e45c28207148e6b42f2ec76a4635a60756b45a9a65e77e

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
        Filesize

        617KB

        MD5

        3f2bbf8fcac27e1a2f0320dfd1d7318f

        SHA1

        a1085062cbb7ca0e415c144e4260194439e2bc9d

        SHA256

        7933d1493b035c02dc7e082893cfec9f980148f5c4b65875f506310bcfd143f2

        SHA512

        eed57637770b321092a6458e731724ef99305721bc5c9112e5bf31c087edf2de1b58872e3edddb059e80eda23dcfc27eba5d0b9be4ca4190e121bcbd700c2c4d

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
        Filesize

        617KB

        MD5

        3f2bbf8fcac27e1a2f0320dfd1d7318f

        SHA1

        a1085062cbb7ca0e415c144e4260194439e2bc9d

        SHA256

        7933d1493b035c02dc7e082893cfec9f980148f5c4b65875f506310bcfd143f2

        SHA512

        eed57637770b321092a6458e731724ef99305721bc5c9112e5bf31c087edf2de1b58872e3edddb059e80eda23dcfc27eba5d0b9be4ca4190e121bcbd700c2c4d

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        Filesize

        346KB

        MD5

        0eeafe52b1c68fb9dd3fbc25b9f51532

        SHA1

        fe7e84707de760b0a37718e27198173cb62e1308

        SHA256

        0c8c7ac6ee39e72390cd4a09272302939e0ba33e1550ccfd5a71f4678bbab9c7

        SHA512

        d0c8ca32a6c39c841aea28a7023a47357e25b5b195c65c1b08faf5a2817b6dacb45464a3b9c288b8d1fc7e60fc96fc8f0b7fa1d2d7ad68e6b02ceaf323f7e733

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        Filesize

        346KB

        MD5

        0eeafe52b1c68fb9dd3fbc25b9f51532

        SHA1

        fe7e84707de760b0a37718e27198173cb62e1308

        SHA256

        0c8c7ac6ee39e72390cd4a09272302939e0ba33e1550ccfd5a71f4678bbab9c7

        SHA512

        d0c8ca32a6c39c841aea28a7023a47357e25b5b195c65c1b08faf5a2817b6dacb45464a3b9c288b8d1fc7e60fc96fc8f0b7fa1d2d7ad68e6b02ceaf323f7e733

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
        Filesize

        980KB

        MD5

        12d5ad1347ebb5aacdb4f578e6f72808

        SHA1

        107a99c40773d6b90c5562c00a4db67017447fbb

        SHA256

        a8feaabd6e3b95c0d628d5276d4bb3a3ef88832a40afc86930901cffc2d72dac

        SHA512

        cd8e0e6aa07b0e42f8b0264508e559ca23c49d8232651677af8177b8a4b22872388c67d816223cd581ea3bf244d8c64a29fa0fb1f0884ea72a0867d67a5884ff

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9305571.exe
        Filesize

        980KB

        MD5

        12d5ad1347ebb5aacdb4f578e6f72808

        SHA1

        107a99c40773d6b90c5562c00a4db67017447fbb

        SHA256

        a8feaabd6e3b95c0d628d5276d4bb3a3ef88832a40afc86930901cffc2d72dac

        SHA512

        cd8e0e6aa07b0e42f8b0264508e559ca23c49d8232651677af8177b8a4b22872388c67d816223cd581ea3bf244d8c64a29fa0fb1f0884ea72a0867d67a5884ff

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
        Filesize

        800KB

        MD5

        6e4fc09e0c38f871dc2358c9761606fc

        SHA1

        f26fef552f88292e7c2e65ec5ed065737de3127e

        SHA256

        8b2555bf3b735f0a7290e8160a0d31e3ba3237f10ee5629d27201e915bad943b

        SHA512

        277c23a07dd6dd2ad2714691569bcaf67a84bac89158258ea6d6ad9fdaff55643a9bf9b614786c8165e45c28207148e6b42f2ec76a4635a60756b45a9a65e77e

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9491098.exe
        Filesize

        800KB

        MD5

        6e4fc09e0c38f871dc2358c9761606fc

        SHA1

        f26fef552f88292e7c2e65ec5ed065737de3127e

        SHA256

        8b2555bf3b735f0a7290e8160a0d31e3ba3237f10ee5629d27201e915bad943b

        SHA512

        277c23a07dd6dd2ad2714691569bcaf67a84bac89158258ea6d6ad9fdaff55643a9bf9b614786c8165e45c28207148e6b42f2ec76a4635a60756b45a9a65e77e

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
        Filesize

        617KB

        MD5

        3f2bbf8fcac27e1a2f0320dfd1d7318f

        SHA1

        a1085062cbb7ca0e415c144e4260194439e2bc9d

        SHA256

        7933d1493b035c02dc7e082893cfec9f980148f5c4b65875f506310bcfd143f2

        SHA512

        eed57637770b321092a6458e731724ef99305721bc5c9112e5bf31c087edf2de1b58872e3edddb059e80eda23dcfc27eba5d0b9be4ca4190e121bcbd700c2c4d

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0871785.exe
        Filesize

        617KB

        MD5

        3f2bbf8fcac27e1a2f0320dfd1d7318f

        SHA1

        a1085062cbb7ca0e415c144e4260194439e2bc9d

        SHA256

        7933d1493b035c02dc7e082893cfec9f980148f5c4b65875f506310bcfd143f2

        SHA512

        eed57637770b321092a6458e731724ef99305721bc5c9112e5bf31c087edf2de1b58872e3edddb059e80eda23dcfc27eba5d0b9be4ca4190e121bcbd700c2c4d

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        Filesize

        346KB

        MD5

        0eeafe52b1c68fb9dd3fbc25b9f51532

        SHA1

        fe7e84707de760b0a37718e27198173cb62e1308

        SHA256

        0c8c7ac6ee39e72390cd4a09272302939e0ba33e1550ccfd5a71f4678bbab9c7

        SHA512

        d0c8ca32a6c39c841aea28a7023a47357e25b5b195c65c1b08faf5a2817b6dacb45464a3b9c288b8d1fc7e60fc96fc8f0b7fa1d2d7ad68e6b02ceaf323f7e733

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7937353.exe
        Filesize

        346KB

        MD5

        0eeafe52b1c68fb9dd3fbc25b9f51532

        SHA1

        fe7e84707de760b0a37718e27198173cb62e1308

        SHA256

        0c8c7ac6ee39e72390cd4a09272302939e0ba33e1550ccfd5a71f4678bbab9c7

        SHA512

        d0c8ca32a6c39c841aea28a7023a47357e25b5b195c65c1b08faf5a2817b6dacb45464a3b9c288b8d1fc7e60fc96fc8f0b7fa1d2d7ad68e6b02ceaf323f7e733

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3967074.exe
        Filesize

        227KB

        MD5

        e24272b823fe07d46d7f660b23c16145

        SHA1

        a2068fa6bb49560a1023e3d15ac267012c7ba871

        SHA256

        8ee665019ffd67355dac0a4cf8f9e3d414e4d09555e3ef38e195e7fc9705fc28

        SHA512

        9ea29ee409a8137d077b0184806c217bf28af0e922497102d8fbf03b2037e53418061d3caadc3868aae920e814b97fd84f1d2135b9b7cd51122c18c9b3e59fa9

      • memory/2832-60-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2832-58-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-56-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-55-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-54-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-53-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2832-62-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB