Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:14

General

  • Target

    526bdaf9e10ddc7fac35bc07968d9fef.exe

  • Size

    1.1MB

  • MD5

    526bdaf9e10ddc7fac35bc07968d9fef

  • SHA1

    a9f748e2192a29fe8cb7b30171fda0070995117a

  • SHA256

    df005f88813d478d60f63d568c2dca197caa651e737408f1bc0a929ef9fccf86

  • SHA512

    f9e2a7bedeafe4079d3441c5f67e46f13c18bf614a0e772e9fa9b3b180a6fbc9ccad74912230b0845da2150d12a58175680ca925bab0320285dfc629b2af5404

  • SSDEEP

    24576:oyPwll+3OYl3F+d+b/Z9U88MA8YSkg4zESj56eBWph3H:vog+swwd0MA8YSv8zBW/

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\526bdaf9e10ddc7fac35bc07968d9fef.exe
    "C:\Users\Admin\AppData\Local\Temp\526bdaf9e10ddc7fac35bc07968d9fef.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2468
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:344
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
    Filesize

    982KB

    MD5

    9a2b32e3710ba8a95f7381984fa9979c

    SHA1

    06431cb3303574e363cbe5eda06c21b5838158d0

    SHA256

    a3758694073a99a0c18f659cbf05bc885747f5750d5b08f62ae6dc7a49e3a0d4

    SHA512

    67d98d2bba5cef01c87da2b06967aa30c2027a167d398e9fab7a78bd545b50a9484cab5ee1e6bc2df62a57a49481e97fe500852c590d9af5eb3eb4c555234a92

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
    Filesize

    982KB

    MD5

    9a2b32e3710ba8a95f7381984fa9979c

    SHA1

    06431cb3303574e363cbe5eda06c21b5838158d0

    SHA256

    a3758694073a99a0c18f659cbf05bc885747f5750d5b08f62ae6dc7a49e3a0d4

    SHA512

    67d98d2bba5cef01c87da2b06967aa30c2027a167d398e9fab7a78bd545b50a9484cab5ee1e6bc2df62a57a49481e97fe500852c590d9af5eb3eb4c555234a92

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
    Filesize

    800KB

    MD5

    4eb00f100cd5b1435e3a51ffb0ad8934

    SHA1

    9aa94e0d6333e1860b8b689b5ef98b6b9f43818a

    SHA256

    7780e30d6fe272cc2f2da53de30d90fa9ce960c052e82b7264a9dd8a85658948

    SHA512

    d441a10ee8ba7d2ead57cdb036abea1d04c1707cd5caa8488cb01f9b4284690d1f6040d8bae316e116e452023538824ef06c296e5484f7643046557548b4cc76

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
    Filesize

    800KB

    MD5

    4eb00f100cd5b1435e3a51ffb0ad8934

    SHA1

    9aa94e0d6333e1860b8b689b5ef98b6b9f43818a

    SHA256

    7780e30d6fe272cc2f2da53de30d90fa9ce960c052e82b7264a9dd8a85658948

    SHA512

    d441a10ee8ba7d2ead57cdb036abea1d04c1707cd5caa8488cb01f9b4284690d1f6040d8bae316e116e452023538824ef06c296e5484f7643046557548b4cc76

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
    Filesize

    617KB

    MD5

    b9a2a4fe55e9f9b96bce52ed384a3fff

    SHA1

    354840b904b80bb8ac258100794375fc1a81262d

    SHA256

    8ba620cb04d2401bc96cb9d3e00f59aab464b3a6295f44c9f225f92ef6e22f28

    SHA512

    cd96bde06249fbdde5953904b99ce1b309c7a87b9ea30bf113d30d312d63a827c02f1933ced8c37606953a356919a966f87bac48c354da48b69e7815e2ab471e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
    Filesize

    617KB

    MD5

    b9a2a4fe55e9f9b96bce52ed384a3fff

    SHA1

    354840b904b80bb8ac258100794375fc1a81262d

    SHA256

    8ba620cb04d2401bc96cb9d3e00f59aab464b3a6295f44c9f225f92ef6e22f28

    SHA512

    cd96bde06249fbdde5953904b99ce1b309c7a87b9ea30bf113d30d312d63a827c02f1933ced8c37606953a356919a966f87bac48c354da48b69e7815e2ab471e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
    Filesize

    346KB

    MD5

    2e0f38253ed3370474fa4b0e573f03c2

    SHA1

    da452a252822bd3d0afaa3cc6ac0dac09e887789

    SHA256

    d7ad32b0d0200685796fd76b5c7fda197a3dddb6e39d51d3a9098510c4399fbc

    SHA512

    f49494e551afc8ffc4aefb383757e26021a6ff35181ad35f7eb3e8f9bc2f560599e6a8a020e3e09fef1bb7935933ea5064e068e6c2ead3f8641ed0646eefdaaa

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
    Filesize

    346KB

    MD5

    2e0f38253ed3370474fa4b0e573f03c2

    SHA1

    da452a252822bd3d0afaa3cc6ac0dac09e887789

    SHA256

    d7ad32b0d0200685796fd76b5c7fda197a3dddb6e39d51d3a9098510c4399fbc

    SHA512

    f49494e551afc8ffc4aefb383757e26021a6ff35181ad35f7eb3e8f9bc2f560599e6a8a020e3e09fef1bb7935933ea5064e068e6c2ead3f8641ed0646eefdaaa

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
    Filesize

    982KB

    MD5

    9a2b32e3710ba8a95f7381984fa9979c

    SHA1

    06431cb3303574e363cbe5eda06c21b5838158d0

    SHA256

    a3758694073a99a0c18f659cbf05bc885747f5750d5b08f62ae6dc7a49e3a0d4

    SHA512

    67d98d2bba5cef01c87da2b06967aa30c2027a167d398e9fab7a78bd545b50a9484cab5ee1e6bc2df62a57a49481e97fe500852c590d9af5eb3eb4c555234a92

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1431208.exe
    Filesize

    982KB

    MD5

    9a2b32e3710ba8a95f7381984fa9979c

    SHA1

    06431cb3303574e363cbe5eda06c21b5838158d0

    SHA256

    a3758694073a99a0c18f659cbf05bc885747f5750d5b08f62ae6dc7a49e3a0d4

    SHA512

    67d98d2bba5cef01c87da2b06967aa30c2027a167d398e9fab7a78bd545b50a9484cab5ee1e6bc2df62a57a49481e97fe500852c590d9af5eb3eb4c555234a92

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
    Filesize

    800KB

    MD5

    4eb00f100cd5b1435e3a51ffb0ad8934

    SHA1

    9aa94e0d6333e1860b8b689b5ef98b6b9f43818a

    SHA256

    7780e30d6fe272cc2f2da53de30d90fa9ce960c052e82b7264a9dd8a85658948

    SHA512

    d441a10ee8ba7d2ead57cdb036abea1d04c1707cd5caa8488cb01f9b4284690d1f6040d8bae316e116e452023538824ef06c296e5484f7643046557548b4cc76

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3619965.exe
    Filesize

    800KB

    MD5

    4eb00f100cd5b1435e3a51ffb0ad8934

    SHA1

    9aa94e0d6333e1860b8b689b5ef98b6b9f43818a

    SHA256

    7780e30d6fe272cc2f2da53de30d90fa9ce960c052e82b7264a9dd8a85658948

    SHA512

    d441a10ee8ba7d2ead57cdb036abea1d04c1707cd5caa8488cb01f9b4284690d1f6040d8bae316e116e452023538824ef06c296e5484f7643046557548b4cc76

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
    Filesize

    617KB

    MD5

    b9a2a4fe55e9f9b96bce52ed384a3fff

    SHA1

    354840b904b80bb8ac258100794375fc1a81262d

    SHA256

    8ba620cb04d2401bc96cb9d3e00f59aab464b3a6295f44c9f225f92ef6e22f28

    SHA512

    cd96bde06249fbdde5953904b99ce1b309c7a87b9ea30bf113d30d312d63a827c02f1933ced8c37606953a356919a966f87bac48c354da48b69e7815e2ab471e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3443675.exe
    Filesize

    617KB

    MD5

    b9a2a4fe55e9f9b96bce52ed384a3fff

    SHA1

    354840b904b80bb8ac258100794375fc1a81262d

    SHA256

    8ba620cb04d2401bc96cb9d3e00f59aab464b3a6295f44c9f225f92ef6e22f28

    SHA512

    cd96bde06249fbdde5953904b99ce1b309c7a87b9ea30bf113d30d312d63a827c02f1933ced8c37606953a356919a966f87bac48c354da48b69e7815e2ab471e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
    Filesize

    346KB

    MD5

    2e0f38253ed3370474fa4b0e573f03c2

    SHA1

    da452a252822bd3d0afaa3cc6ac0dac09e887789

    SHA256

    d7ad32b0d0200685796fd76b5c7fda197a3dddb6e39d51d3a9098510c4399fbc

    SHA512

    f49494e551afc8ffc4aefb383757e26021a6ff35181ad35f7eb3e8f9bc2f560599e6a8a020e3e09fef1bb7935933ea5064e068e6c2ead3f8641ed0646eefdaaa

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5395369.exe
    Filesize

    346KB

    MD5

    2e0f38253ed3370474fa4b0e573f03c2

    SHA1

    da452a252822bd3d0afaa3cc6ac0dac09e887789

    SHA256

    d7ad32b0d0200685796fd76b5c7fda197a3dddb6e39d51d3a9098510c4399fbc

    SHA512

    f49494e551afc8ffc4aefb383757e26021a6ff35181ad35f7eb3e8f9bc2f560599e6a8a020e3e09fef1bb7935933ea5064e068e6c2ead3f8641ed0646eefdaaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2031042.exe
    Filesize

    227KB

    MD5

    9d11b173574dc413ce7c173ba8ffef7e

    SHA1

    25a0c3213db5eb6130028bc77ed4f14be0af1860

    SHA256

    a9de9aaf2470f0df5933bfdac2d12c863f378c3fac4f56867d903d6756e65766

    SHA512

    2f0be1497df0ccd5a55cc1b846491083da556636148702b35f592dbf42c64d21cec49cdeff866219ae564a96932fb67b29efd6f89f139e7c961a568722d7eabf

  • memory/344-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/344-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/344-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB