Analysis

  • max time kernel
    117s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:14

General

  • Target

    ce18d60b7daaeed5f897820fd12dd9fc.exe

  • Size

    1.0MB

  • MD5

    ce18d60b7daaeed5f897820fd12dd9fc

  • SHA1

    f395d0736f735ddd9afeb5512a148970a87743ad

  • SHA256

    6914377ccb1e95eb5708d111909e5e3616f465303e246f5590a6d9d4b891089f

  • SHA512

    44651ebe40b3e7cf6eec3ab6873979767577975fad59ae2688463a8c65a219b0e93af7ca5eb4b83ea21820684c1507ab0f22e39cda4ad3dbb9f299f3f59ee320

  • SSDEEP

    24576:ky3EJnaEU4SKvmmK51a7J9j+Qw04efGA6CJ5NitZrCagfzRiaqx0u:z0JaEw8DKMDKLB4M3gf9ha0

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce18d60b7daaeed5f897820fd12dd9fc.exe
    "C:\Users\Admin\AppData\Local\Temp\ce18d60b7daaeed5f897820fd12dd9fc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2992
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2816
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2820
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      Filesize

      970KB

      MD5

      710e909b7b07c7caa451923b2c25507c

      SHA1

      03789411b9c5ec114cd181b06e032de08c3ccca9

      SHA256

      80f6397fe46488b9dbc246c68faefb9808b42b73ab631606157a120dd422f9ce

      SHA512

      eb3b7954038b5458a08289523d99acd65df056d5569a5a6ee41a924e84166f182b217dc4e1e569fea93bc9f03ca30bd25ab1481da23961a3cd92ea0d29ba2e88

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      Filesize

      970KB

      MD5

      710e909b7b07c7caa451923b2c25507c

      SHA1

      03789411b9c5ec114cd181b06e032de08c3ccca9

      SHA256

      80f6397fe46488b9dbc246c68faefb9808b42b73ab631606157a120dd422f9ce

      SHA512

      eb3b7954038b5458a08289523d99acd65df056d5569a5a6ee41a924e84166f182b217dc4e1e569fea93bc9f03ca30bd25ab1481da23961a3cd92ea0d29ba2e88

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
      Filesize

      800KB

      MD5

      077da35c7316c4e5aaafd46315867b55

      SHA1

      33341e9ae4637a563a59c3e7d90e6b731b69ab65

      SHA256

      8bbd4b8eb57f342fdf0b4833b128341c15f7f9a6317b602d014fa566b57ae662

      SHA512

      d4b5ba7eec7b7d523ec4710bd57af0b5548c57de40dac2319920765d1da3114141a7301a9aa2728d5f5551358990149ac608f49b1c75288291542b625c224c3f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
      Filesize

      800KB

      MD5

      077da35c7316c4e5aaafd46315867b55

      SHA1

      33341e9ae4637a563a59c3e7d90e6b731b69ab65

      SHA256

      8bbd4b8eb57f342fdf0b4833b128341c15f7f9a6317b602d014fa566b57ae662

      SHA512

      d4b5ba7eec7b7d523ec4710bd57af0b5548c57de40dac2319920765d1da3114141a7301a9aa2728d5f5551358990149ac608f49b1c75288291542b625c224c3f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
      Filesize

      617KB

      MD5

      a1c4730a5209966893c94d97a912b132

      SHA1

      ed8e8140c639e03267e030dd4015d73a61ef3bfb

      SHA256

      4f9a84113b5fd96df2f2dd3bf05d867eb723d523df5afdf8491dd917f218048d

      SHA512

      de444c3443dcbbfed0088d7c28348b3289d8d0f48dda4ec9396dde28a0c7a534b9d2bf7267c869f233f7889408d42ae4b059aa76c51359eb59158320f281cde0

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
      Filesize

      617KB

      MD5

      a1c4730a5209966893c94d97a912b132

      SHA1

      ed8e8140c639e03267e030dd4015d73a61ef3bfb

      SHA256

      4f9a84113b5fd96df2f2dd3bf05d867eb723d523df5afdf8491dd917f218048d

      SHA512

      de444c3443dcbbfed0088d7c28348b3289d8d0f48dda4ec9396dde28a0c7a534b9d2bf7267c869f233f7889408d42ae4b059aa76c51359eb59158320f281cde0

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
      Filesize

      346KB

      MD5

      c51b15a6ed00a14c8066fd3d0ad1e6ef

      SHA1

      23ed8eefad00a17de33deb78a9543fd0f3283100

      SHA256

      ad2867c7a8ff10ae6b2f64ddb60109e81fb968518a54feb9b32c77cd8089a769

      SHA512

      850cdce8df635c6a5aca1682285671ca78af9aedbfa666b2eaa939128c90be5376263ee6b2a1aaa7cacaeb1ab62606f71de0e129c3f20b4f3b10f19a2a0f3f5f

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
      Filesize

      346KB

      MD5

      c51b15a6ed00a14c8066fd3d0ad1e6ef

      SHA1

      23ed8eefad00a17de33deb78a9543fd0f3283100

      SHA256

      ad2867c7a8ff10ae6b2f64ddb60109e81fb968518a54feb9b32c77cd8089a769

      SHA512

      850cdce8df635c6a5aca1682285671ca78af9aedbfa666b2eaa939128c90be5376263ee6b2a1aaa7cacaeb1ab62606f71de0e129c3f20b4f3b10f19a2a0f3f5f

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      Filesize

      970KB

      MD5

      710e909b7b07c7caa451923b2c25507c

      SHA1

      03789411b9c5ec114cd181b06e032de08c3ccca9

      SHA256

      80f6397fe46488b9dbc246c68faefb9808b42b73ab631606157a120dd422f9ce

      SHA512

      eb3b7954038b5458a08289523d99acd65df056d5569a5a6ee41a924e84166f182b217dc4e1e569fea93bc9f03ca30bd25ab1481da23961a3cd92ea0d29ba2e88

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1961647.exe
      Filesize

      970KB

      MD5

      710e909b7b07c7caa451923b2c25507c

      SHA1

      03789411b9c5ec114cd181b06e032de08c3ccca9

      SHA256

      80f6397fe46488b9dbc246c68faefb9808b42b73ab631606157a120dd422f9ce

      SHA512

      eb3b7954038b5458a08289523d99acd65df056d5569a5a6ee41a924e84166f182b217dc4e1e569fea93bc9f03ca30bd25ab1481da23961a3cd92ea0d29ba2e88

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
      Filesize

      800KB

      MD5

      077da35c7316c4e5aaafd46315867b55

      SHA1

      33341e9ae4637a563a59c3e7d90e6b731b69ab65

      SHA256

      8bbd4b8eb57f342fdf0b4833b128341c15f7f9a6317b602d014fa566b57ae662

      SHA512

      d4b5ba7eec7b7d523ec4710bd57af0b5548c57de40dac2319920765d1da3114141a7301a9aa2728d5f5551358990149ac608f49b1c75288291542b625c224c3f

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5175974.exe
      Filesize

      800KB

      MD5

      077da35c7316c4e5aaafd46315867b55

      SHA1

      33341e9ae4637a563a59c3e7d90e6b731b69ab65

      SHA256

      8bbd4b8eb57f342fdf0b4833b128341c15f7f9a6317b602d014fa566b57ae662

      SHA512

      d4b5ba7eec7b7d523ec4710bd57af0b5548c57de40dac2319920765d1da3114141a7301a9aa2728d5f5551358990149ac608f49b1c75288291542b625c224c3f

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
      Filesize

      617KB

      MD5

      a1c4730a5209966893c94d97a912b132

      SHA1

      ed8e8140c639e03267e030dd4015d73a61ef3bfb

      SHA256

      4f9a84113b5fd96df2f2dd3bf05d867eb723d523df5afdf8491dd917f218048d

      SHA512

      de444c3443dcbbfed0088d7c28348b3289d8d0f48dda4ec9396dde28a0c7a534b9d2bf7267c869f233f7889408d42ae4b059aa76c51359eb59158320f281cde0

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7851688.exe
      Filesize

      617KB

      MD5

      a1c4730a5209966893c94d97a912b132

      SHA1

      ed8e8140c639e03267e030dd4015d73a61ef3bfb

      SHA256

      4f9a84113b5fd96df2f2dd3bf05d867eb723d523df5afdf8491dd917f218048d

      SHA512

      de444c3443dcbbfed0088d7c28348b3289d8d0f48dda4ec9396dde28a0c7a534b9d2bf7267c869f233f7889408d42ae4b059aa76c51359eb59158320f281cde0

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
      Filesize

      346KB

      MD5

      c51b15a6ed00a14c8066fd3d0ad1e6ef

      SHA1

      23ed8eefad00a17de33deb78a9543fd0f3283100

      SHA256

      ad2867c7a8ff10ae6b2f64ddb60109e81fb968518a54feb9b32c77cd8089a769

      SHA512

      850cdce8df635c6a5aca1682285671ca78af9aedbfa666b2eaa939128c90be5376263ee6b2a1aaa7cacaeb1ab62606f71de0e129c3f20b4f3b10f19a2a0f3f5f

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9721808.exe
      Filesize

      346KB

      MD5

      c51b15a6ed00a14c8066fd3d0ad1e6ef

      SHA1

      23ed8eefad00a17de33deb78a9543fd0f3283100

      SHA256

      ad2867c7a8ff10ae6b2f64ddb60109e81fb968518a54feb9b32c77cd8089a769

      SHA512

      850cdce8df635c6a5aca1682285671ca78af9aedbfa666b2eaa939128c90be5376263ee6b2a1aaa7cacaeb1ab62606f71de0e129c3f20b4f3b10f19a2a0f3f5f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2821801.exe
      Filesize

      227KB

      MD5

      cfb91e4b0a6204cc013d27f133ad60c6

      SHA1

      9dff6d7ce6083c9fb49c5ba4f47a13c69ea2fbaf

      SHA256

      c6027913c423dd0515f12e0670663f416ce428977b7b52126cdc406a89f6c8ee

      SHA512

      dc00f99c6181edc0b47275fa1138e7afb18c1a3993791ddbc947b628887f049620a3160fa1c0e6abb13661c614e1f0b0adbb6004bd54c46e70eccbef163619fd

    • memory/2820-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2820-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2820-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB