Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:15

General

  • Target

    7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451.exe

  • Size

    1.1MB

  • MD5

    ae731bb3f0e97de96e6715c361da6858

  • SHA1

    47bfde623c8dfc3c15a376ecc6e79dc7abd87436

  • SHA256

    7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451

  • SHA512

    fdd80da4f80c3ff177515970cd46cda448133d71ceb8e2a13b7f6ce8ba36dfcf5b3e37423b972f06465efe0f0629ecff0c13aa48c3d39664c41c4d783bda5f95

  • SSDEEP

    12288:gMrPy90BZ0NqzpbW+GiFnp02GPFeBptmbEeb+5PUcdbQuzXwVpbLLqHuuWzxoqp3:fydepwi5p02GP0JmF+7QoXbHMPtkWf

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451.exe
    "C:\Users\Admin\AppData\Local\Temp\7834f044b71e7e6f38b4f69f28fffda70678956169fe09692ec819c12bd4d451.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2568
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2696
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2468
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
    Filesize

    983KB

    MD5

    f7a4c9a8da5bce83a8f366e810795877

    SHA1

    1551a054536454f54d147f2872982de0a13556f0

    SHA256

    897d53c5377ff5ba1f07eae54509e72cf5615549e7c8b2d2cd26c6d3773f5924

    SHA512

    988f3a2fd03b922ece99ef7f10cd81305de92fc24507f4a622fa95c1f876ec384da8100e42a8b5369c6700fa83ace93d753864d2aa1e6120a696e02e662f190f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
    Filesize

    983KB

    MD5

    f7a4c9a8da5bce83a8f366e810795877

    SHA1

    1551a054536454f54d147f2872982de0a13556f0

    SHA256

    897d53c5377ff5ba1f07eae54509e72cf5615549e7c8b2d2cd26c6d3773f5924

    SHA512

    988f3a2fd03b922ece99ef7f10cd81305de92fc24507f4a622fa95c1f876ec384da8100e42a8b5369c6700fa83ace93d753864d2aa1e6120a696e02e662f190f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
    Filesize

    800KB

    MD5

    163f2b7da80f1e7b9846922e4a27fbd0

    SHA1

    d9543b17614c639d48d40ebdc28b02815cf189cb

    SHA256

    95afec13d0412ed338c71cab24cbeacf150bc5804780bfca9e607733b06868db

    SHA512

    b5e86a661848f73088e06d3f5da8b38a66e8aa6ba73b45cad86df16b49a7fda5c6ca9b774e2e64ffaf538dfb084d71ce1289622b4032d12476fe38e2199eb953

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
    Filesize

    800KB

    MD5

    163f2b7da80f1e7b9846922e4a27fbd0

    SHA1

    d9543b17614c639d48d40ebdc28b02815cf189cb

    SHA256

    95afec13d0412ed338c71cab24cbeacf150bc5804780bfca9e607733b06868db

    SHA512

    b5e86a661848f73088e06d3f5da8b38a66e8aa6ba73b45cad86df16b49a7fda5c6ca9b774e2e64ffaf538dfb084d71ce1289622b4032d12476fe38e2199eb953

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
    Filesize

    617KB

    MD5

    9a8070dc585f6a91be7498f1a594ee33

    SHA1

    b3ff4d1f19baf5e66b2392b24311cd4f6e6fab6a

    SHA256

    3a418b25f66c317d8b624c726ba43754ad4244765ab9656838e392aad2f07a3f

    SHA512

    7ce5794ead215ddb7802921db154553d4d16f034f7f4c98dcdcfe538d90d11d406bb94e558e859fa398aa3c2892e0af015c5a79a8ea9fe9daf67eabdad83fb8d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
    Filesize

    617KB

    MD5

    9a8070dc585f6a91be7498f1a594ee33

    SHA1

    b3ff4d1f19baf5e66b2392b24311cd4f6e6fab6a

    SHA256

    3a418b25f66c317d8b624c726ba43754ad4244765ab9656838e392aad2f07a3f

    SHA512

    7ce5794ead215ddb7802921db154553d4d16f034f7f4c98dcdcfe538d90d11d406bb94e558e859fa398aa3c2892e0af015c5a79a8ea9fe9daf67eabdad83fb8d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
    Filesize

    346KB

    MD5

    97659960f0aa5a1db31e79558ceda2a3

    SHA1

    9ba7ba1111885ff9c38cae5b1f9c6e072b00234a

    SHA256

    89acfba8199461181b815537c325491d528739a218307b67b783ef58b51bb67f

    SHA512

    c4066dcc851cb9e8b91c1b65a3ee6b4fcec70ddbb842b9ac3fda56def8e9362c633779084d907282617e31b971b756c90582994173a1b8f86184ff4063d341b5

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
    Filesize

    346KB

    MD5

    97659960f0aa5a1db31e79558ceda2a3

    SHA1

    9ba7ba1111885ff9c38cae5b1f9c6e072b00234a

    SHA256

    89acfba8199461181b815537c325491d528739a218307b67b783ef58b51bb67f

    SHA512

    c4066dcc851cb9e8b91c1b65a3ee6b4fcec70ddbb842b9ac3fda56def8e9362c633779084d907282617e31b971b756c90582994173a1b8f86184ff4063d341b5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
    Filesize

    983KB

    MD5

    f7a4c9a8da5bce83a8f366e810795877

    SHA1

    1551a054536454f54d147f2872982de0a13556f0

    SHA256

    897d53c5377ff5ba1f07eae54509e72cf5615549e7c8b2d2cd26c6d3773f5924

    SHA512

    988f3a2fd03b922ece99ef7f10cd81305de92fc24507f4a622fa95c1f876ec384da8100e42a8b5369c6700fa83ace93d753864d2aa1e6120a696e02e662f190f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8064751.exe
    Filesize

    983KB

    MD5

    f7a4c9a8da5bce83a8f366e810795877

    SHA1

    1551a054536454f54d147f2872982de0a13556f0

    SHA256

    897d53c5377ff5ba1f07eae54509e72cf5615549e7c8b2d2cd26c6d3773f5924

    SHA512

    988f3a2fd03b922ece99ef7f10cd81305de92fc24507f4a622fa95c1f876ec384da8100e42a8b5369c6700fa83ace93d753864d2aa1e6120a696e02e662f190f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
    Filesize

    800KB

    MD5

    163f2b7da80f1e7b9846922e4a27fbd0

    SHA1

    d9543b17614c639d48d40ebdc28b02815cf189cb

    SHA256

    95afec13d0412ed338c71cab24cbeacf150bc5804780bfca9e607733b06868db

    SHA512

    b5e86a661848f73088e06d3f5da8b38a66e8aa6ba73b45cad86df16b49a7fda5c6ca9b774e2e64ffaf538dfb084d71ce1289622b4032d12476fe38e2199eb953

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2640372.exe
    Filesize

    800KB

    MD5

    163f2b7da80f1e7b9846922e4a27fbd0

    SHA1

    d9543b17614c639d48d40ebdc28b02815cf189cb

    SHA256

    95afec13d0412ed338c71cab24cbeacf150bc5804780bfca9e607733b06868db

    SHA512

    b5e86a661848f73088e06d3f5da8b38a66e8aa6ba73b45cad86df16b49a7fda5c6ca9b774e2e64ffaf538dfb084d71ce1289622b4032d12476fe38e2199eb953

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
    Filesize

    617KB

    MD5

    9a8070dc585f6a91be7498f1a594ee33

    SHA1

    b3ff4d1f19baf5e66b2392b24311cd4f6e6fab6a

    SHA256

    3a418b25f66c317d8b624c726ba43754ad4244765ab9656838e392aad2f07a3f

    SHA512

    7ce5794ead215ddb7802921db154553d4d16f034f7f4c98dcdcfe538d90d11d406bb94e558e859fa398aa3c2892e0af015c5a79a8ea9fe9daf67eabdad83fb8d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4822221.exe
    Filesize

    617KB

    MD5

    9a8070dc585f6a91be7498f1a594ee33

    SHA1

    b3ff4d1f19baf5e66b2392b24311cd4f6e6fab6a

    SHA256

    3a418b25f66c317d8b624c726ba43754ad4244765ab9656838e392aad2f07a3f

    SHA512

    7ce5794ead215ddb7802921db154553d4d16f034f7f4c98dcdcfe538d90d11d406bb94e558e859fa398aa3c2892e0af015c5a79a8ea9fe9daf67eabdad83fb8d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
    Filesize

    346KB

    MD5

    97659960f0aa5a1db31e79558ceda2a3

    SHA1

    9ba7ba1111885ff9c38cae5b1f9c6e072b00234a

    SHA256

    89acfba8199461181b815537c325491d528739a218307b67b783ef58b51bb67f

    SHA512

    c4066dcc851cb9e8b91c1b65a3ee6b4fcec70ddbb842b9ac3fda56def8e9362c633779084d907282617e31b971b756c90582994173a1b8f86184ff4063d341b5

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3277686.exe
    Filesize

    346KB

    MD5

    97659960f0aa5a1db31e79558ceda2a3

    SHA1

    9ba7ba1111885ff9c38cae5b1f9c6e072b00234a

    SHA256

    89acfba8199461181b815537c325491d528739a218307b67b783ef58b51bb67f

    SHA512

    c4066dcc851cb9e8b91c1b65a3ee6b4fcec70ddbb842b9ac3fda56def8e9362c633779084d907282617e31b971b756c90582994173a1b8f86184ff4063d341b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9879782.exe
    Filesize

    227KB

    MD5

    0b564acebed159b728bc151b56b347c8

    SHA1

    5f0ceb2f001cea6c31a05c1d83ef5f6cfdc713bf

    SHA256

    9c0ff61bd1ce0cb07fe57829e6ee0d8f03613d0527d2df45efa54afb3015ede5

    SHA512

    78f00a6337d6ae5153af569b4c5140a0c4358e6e1a8984ab685036e3812e51f63121c9fdc5ae3512e5c83e77241bb6f612b11998d3e93d786d5c5562919629ba

  • memory/2468-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2468-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB