Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:08

General

  • Target

    df1753fd9debb2a17bf35c83108a7a4c49afa5f60fcca57b189357d7d652c239.exe

  • Size

    1.1MB

  • MD5

    539d2e3acfc33d3bcf5a59ef14b430f3

  • SHA1

    c8f83ca6acc39e9accdd88913767e5ea74ba3daa

  • SHA256

    df1753fd9debb2a17bf35c83108a7a4c49afa5f60fcca57b189357d7d652c239

  • SHA512

    71edbfb6465ca772aa64f7c9f6265ed5747db213d1d48afc091a07431a4d111ce781a80b2bdc89c67fa890c7afdca3307ec6708e1edc797ebd751d4084efcee0

  • SSDEEP

    24576:Pybs2Lak7zNpU9NYw3q77WmdZG7VkTunkMhIfuFW1TJB:abs2+Szw9urPWmdk7VkTuHyu41TJ

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df1753fd9debb2a17bf35c83108a7a4c49afa5f60fcca57b189357d7d652c239.exe
    "C:\Users\Admin\AppData\Local\Temp\df1753fd9debb2a17bf35c83108a7a4c49afa5f60fcca57b189357d7d652c239.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2708
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2644
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
    Filesize

    984KB

    MD5

    e0ada475b9ec79ec40893e8ea4dd88af

    SHA1

    8d878fe57eba5510283566600ffd0f5abd466e3b

    SHA256

    473bfb77adc05a0549da05061aec7316d9c27fd19f8f8315d3b28534ca4c0e68

    SHA512

    f2e86ff471b2417f75595af1e60ce2810f8866943969f80aaf3c2c2397d7fe1338fe423ef237855497023c184bd609db00d6f95c7c01ec685574feb8126fe582

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
    Filesize

    984KB

    MD5

    e0ada475b9ec79ec40893e8ea4dd88af

    SHA1

    8d878fe57eba5510283566600ffd0f5abd466e3b

    SHA256

    473bfb77adc05a0549da05061aec7316d9c27fd19f8f8315d3b28534ca4c0e68

    SHA512

    f2e86ff471b2417f75595af1e60ce2810f8866943969f80aaf3c2c2397d7fe1338fe423ef237855497023c184bd609db00d6f95c7c01ec685574feb8126fe582

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
    Filesize

    800KB

    MD5

    6459dc20d8cc860952f4e7f44b32860f

    SHA1

    2a3a2a4b07b0ed0a0b115f88859580151148021d

    SHA256

    1d28e63e86facee91c5910d591481e13c3b13b2ec06097641e017f1467f59feb

    SHA512

    08d72af31fe57d44d1dc11fb432c983517c458bde52902fe2de82e9fb3ee71e34b4b8fc5395731178a054b694caf3d255651336ab7dc1e69e47f9ec74e1ce072

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
    Filesize

    800KB

    MD5

    6459dc20d8cc860952f4e7f44b32860f

    SHA1

    2a3a2a4b07b0ed0a0b115f88859580151148021d

    SHA256

    1d28e63e86facee91c5910d591481e13c3b13b2ec06097641e017f1467f59feb

    SHA512

    08d72af31fe57d44d1dc11fb432c983517c458bde52902fe2de82e9fb3ee71e34b4b8fc5395731178a054b694caf3d255651336ab7dc1e69e47f9ec74e1ce072

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
    Filesize

    618KB

    MD5

    2c1ab5945d7b92d712a39ca0957ef2a0

    SHA1

    a93c783f0053ab25a0178d84f1918851abdedd02

    SHA256

    5f220e280a35f2531306e3cf889c6cb9b74b0fcb25637c33abb671e41bb7d792

    SHA512

    d9925ee07434bdace41904b54bacbb3e68b9b9e637f5b40fc019c4acd28d2559ee2a54b60a4ae1e5c754088d596df1d9c4016f9267edb83358636a4420ed2907

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
    Filesize

    618KB

    MD5

    2c1ab5945d7b92d712a39ca0957ef2a0

    SHA1

    a93c783f0053ab25a0178d84f1918851abdedd02

    SHA256

    5f220e280a35f2531306e3cf889c6cb9b74b0fcb25637c33abb671e41bb7d792

    SHA512

    d9925ee07434bdace41904b54bacbb3e68b9b9e637f5b40fc019c4acd28d2559ee2a54b60a4ae1e5c754088d596df1d9c4016f9267edb83358636a4420ed2907

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
    Filesize

    347KB

    MD5

    81378e1c014b8496800fa11cc7f09c0b

    SHA1

    8edf392faffba5046a205d18bb8ed836ae6f93ea

    SHA256

    49f4f2089db7a337a4f77bda32942a3e536b2fa7a8b4bbeff7d46cec4de3eeac

    SHA512

    5f2b22bead09a6a21fd9230a5a389dcc44a20c95cebdccaa5fbe43fbfafec5358fef7a8fd4293f9b3ec08f1c5fb8c6699c935f5d96c2727c14f6022888f78111

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
    Filesize

    347KB

    MD5

    81378e1c014b8496800fa11cc7f09c0b

    SHA1

    8edf392faffba5046a205d18bb8ed836ae6f93ea

    SHA256

    49f4f2089db7a337a4f77bda32942a3e536b2fa7a8b4bbeff7d46cec4de3eeac

    SHA512

    5f2b22bead09a6a21fd9230a5a389dcc44a20c95cebdccaa5fbe43fbfafec5358fef7a8fd4293f9b3ec08f1c5fb8c6699c935f5d96c2727c14f6022888f78111

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
    Filesize

    984KB

    MD5

    e0ada475b9ec79ec40893e8ea4dd88af

    SHA1

    8d878fe57eba5510283566600ffd0f5abd466e3b

    SHA256

    473bfb77adc05a0549da05061aec7316d9c27fd19f8f8315d3b28534ca4c0e68

    SHA512

    f2e86ff471b2417f75595af1e60ce2810f8866943969f80aaf3c2c2397d7fe1338fe423ef237855497023c184bd609db00d6f95c7c01ec685574feb8126fe582

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5872022.exe
    Filesize

    984KB

    MD5

    e0ada475b9ec79ec40893e8ea4dd88af

    SHA1

    8d878fe57eba5510283566600ffd0f5abd466e3b

    SHA256

    473bfb77adc05a0549da05061aec7316d9c27fd19f8f8315d3b28534ca4c0e68

    SHA512

    f2e86ff471b2417f75595af1e60ce2810f8866943969f80aaf3c2c2397d7fe1338fe423ef237855497023c184bd609db00d6f95c7c01ec685574feb8126fe582

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
    Filesize

    800KB

    MD5

    6459dc20d8cc860952f4e7f44b32860f

    SHA1

    2a3a2a4b07b0ed0a0b115f88859580151148021d

    SHA256

    1d28e63e86facee91c5910d591481e13c3b13b2ec06097641e017f1467f59feb

    SHA512

    08d72af31fe57d44d1dc11fb432c983517c458bde52902fe2de82e9fb3ee71e34b4b8fc5395731178a054b694caf3d255651336ab7dc1e69e47f9ec74e1ce072

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0408915.exe
    Filesize

    800KB

    MD5

    6459dc20d8cc860952f4e7f44b32860f

    SHA1

    2a3a2a4b07b0ed0a0b115f88859580151148021d

    SHA256

    1d28e63e86facee91c5910d591481e13c3b13b2ec06097641e017f1467f59feb

    SHA512

    08d72af31fe57d44d1dc11fb432c983517c458bde52902fe2de82e9fb3ee71e34b4b8fc5395731178a054b694caf3d255651336ab7dc1e69e47f9ec74e1ce072

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
    Filesize

    618KB

    MD5

    2c1ab5945d7b92d712a39ca0957ef2a0

    SHA1

    a93c783f0053ab25a0178d84f1918851abdedd02

    SHA256

    5f220e280a35f2531306e3cf889c6cb9b74b0fcb25637c33abb671e41bb7d792

    SHA512

    d9925ee07434bdace41904b54bacbb3e68b9b9e637f5b40fc019c4acd28d2559ee2a54b60a4ae1e5c754088d596df1d9c4016f9267edb83358636a4420ed2907

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5672319.exe
    Filesize

    618KB

    MD5

    2c1ab5945d7b92d712a39ca0957ef2a0

    SHA1

    a93c783f0053ab25a0178d84f1918851abdedd02

    SHA256

    5f220e280a35f2531306e3cf889c6cb9b74b0fcb25637c33abb671e41bb7d792

    SHA512

    d9925ee07434bdace41904b54bacbb3e68b9b9e637f5b40fc019c4acd28d2559ee2a54b60a4ae1e5c754088d596df1d9c4016f9267edb83358636a4420ed2907

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
    Filesize

    347KB

    MD5

    81378e1c014b8496800fa11cc7f09c0b

    SHA1

    8edf392faffba5046a205d18bb8ed836ae6f93ea

    SHA256

    49f4f2089db7a337a4f77bda32942a3e536b2fa7a8b4bbeff7d46cec4de3eeac

    SHA512

    5f2b22bead09a6a21fd9230a5a389dcc44a20c95cebdccaa5fbe43fbfafec5358fef7a8fd4293f9b3ec08f1c5fb8c6699c935f5d96c2727c14f6022888f78111

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6960789.exe
    Filesize

    347KB

    MD5

    81378e1c014b8496800fa11cc7f09c0b

    SHA1

    8edf392faffba5046a205d18bb8ed836ae6f93ea

    SHA256

    49f4f2089db7a337a4f77bda32942a3e536b2fa7a8b4bbeff7d46cec4de3eeac

    SHA512

    5f2b22bead09a6a21fd9230a5a389dcc44a20c95cebdccaa5fbe43fbfafec5358fef7a8fd4293f9b3ec08f1c5fb8c6699c935f5d96c2727c14f6022888f78111

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2144250.exe
    Filesize

    227KB

    MD5

    a9deb7d4f4a23fc2a8ba17dead4b42f8

    SHA1

    cc38592491b5b9bfb83841cb53027f8e9a60e17a

    SHA256

    9f4f77e41191a73ea4fba6aa10ceca5650327cb915cc455f43453000000c4bd4

    SHA512

    642dcc3bd079294f6a936c256d5fd67548f67a3671d2857adb935d3d878113eedc6d60cc593bddad871ad370e071bd4bee0a40b6f0c9d2cccb8ee4fbfde020be

  • memory/2644-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2644-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2644-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB