Analysis

  • max time kernel
    118s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:19

General

  • Target

    1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646.exe

  • Size

    1.1MB

  • MD5

    8c9dfb054d3870024b940195a879515b

  • SHA1

    1c215fc694946515acc02e0c60c71ca19420efa4

  • SHA256

    1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646

  • SHA512

    573abc8182dbc690a9935166bb460fe307dbe6e2fce88a44e0f00aee95f8e6edc46259155c2a09fd193c5476852488b0108a7c082bb97e129734bd60fdee7dac

  • SSDEEP

    24576:TywMdhWXsFSGL5grqYCBvQZq2RU7cixpJyYvVCMCR:mwNXq5gmTBrSUAifJyUVCJ

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646.exe
    "C:\Users\Admin\AppData\Local\Temp\1a5e272d66c49d3d0c7589eebda0eecbd38716addd8c7901eb86c9d504e69646.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2644
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2420
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2520
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
    Filesize

    983KB

    MD5

    28e6e13f2df7cd3cdd58323ee7448bdb

    SHA1

    15a6aa36941ec1845562f90df3dd0cac5301ddcc

    SHA256

    8156babcf610fe73cabfe5ebcbc3ef04ad9c78717b54e8ac9da9cdfa6a74074c

    SHA512

    7e825cffb617f7cdf0d9082eecc6aaeba02d91fb7551779d6ee8424e293c1c13bf221fa8814ad725c62f9cd324346a089b1a58987d99d8424fcac5a5abc49f6b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
    Filesize

    983KB

    MD5

    28e6e13f2df7cd3cdd58323ee7448bdb

    SHA1

    15a6aa36941ec1845562f90df3dd0cac5301ddcc

    SHA256

    8156babcf610fe73cabfe5ebcbc3ef04ad9c78717b54e8ac9da9cdfa6a74074c

    SHA512

    7e825cffb617f7cdf0d9082eecc6aaeba02d91fb7551779d6ee8424e293c1c13bf221fa8814ad725c62f9cd324346a089b1a58987d99d8424fcac5a5abc49f6b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
    Filesize

    800KB

    MD5

    155f9bef0690b8e5cc00ca13b8d943d3

    SHA1

    afcc162ef0517eb15415db624d000f78b060b2b7

    SHA256

    c13bce4f39762ccd126e33637caf03f54d4da33a145403810d5e04b98208557e

    SHA512

    fe74b11100104f871027392716071dfc579439987cf627802be87701175d5218378fa0813ee32f7ad7e259fc150e4a2017e2386edb63e4e8ff79f0c36376f03d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
    Filesize

    800KB

    MD5

    155f9bef0690b8e5cc00ca13b8d943d3

    SHA1

    afcc162ef0517eb15415db624d000f78b060b2b7

    SHA256

    c13bce4f39762ccd126e33637caf03f54d4da33a145403810d5e04b98208557e

    SHA512

    fe74b11100104f871027392716071dfc579439987cf627802be87701175d5218378fa0813ee32f7ad7e259fc150e4a2017e2386edb63e4e8ff79f0c36376f03d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
    Filesize

    617KB

    MD5

    751f7cd966a948da4ad75624f282c19f

    SHA1

    d63649ea59b6897d9452ffe95a3c00face68c76c

    SHA256

    d026017c182eac6c6e51540f885793e095caa59bfede5b1531817717e97e4b84

    SHA512

    6acb22a62d2dfd0ae33a27ca12170fb21f22afb054152c0f7dc9b0b4ad152a805c6fa67e6b7dcf492fadd67a085fbc5f640ff064d063716dc2dae2e6595fb142

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
    Filesize

    617KB

    MD5

    751f7cd966a948da4ad75624f282c19f

    SHA1

    d63649ea59b6897d9452ffe95a3c00face68c76c

    SHA256

    d026017c182eac6c6e51540f885793e095caa59bfede5b1531817717e97e4b84

    SHA512

    6acb22a62d2dfd0ae33a27ca12170fb21f22afb054152c0f7dc9b0b4ad152a805c6fa67e6b7dcf492fadd67a085fbc5f640ff064d063716dc2dae2e6595fb142

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
    Filesize

    346KB

    MD5

    ebe786b1bbb49480a29261632df9ffc0

    SHA1

    87a63ed8bd7517034686143d37908ced3ac1f698

    SHA256

    2e0d83121e24142ede9b8bb8b477564fc53c7b24f514d1c182f99f813f70b6eb

    SHA512

    2e9178b0654a8292e5649482296289f88ee4b1fd70fe4b3dd045d0f2ec230274a1a37fe8fd678e1424191fec3b9bd4231311fa14bead6d9f341b7330baacac7d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
    Filesize

    346KB

    MD5

    ebe786b1bbb49480a29261632df9ffc0

    SHA1

    87a63ed8bd7517034686143d37908ced3ac1f698

    SHA256

    2e0d83121e24142ede9b8bb8b477564fc53c7b24f514d1c182f99f813f70b6eb

    SHA512

    2e9178b0654a8292e5649482296289f88ee4b1fd70fe4b3dd045d0f2ec230274a1a37fe8fd678e1424191fec3b9bd4231311fa14bead6d9f341b7330baacac7d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
    Filesize

    983KB

    MD5

    28e6e13f2df7cd3cdd58323ee7448bdb

    SHA1

    15a6aa36941ec1845562f90df3dd0cac5301ddcc

    SHA256

    8156babcf610fe73cabfe5ebcbc3ef04ad9c78717b54e8ac9da9cdfa6a74074c

    SHA512

    7e825cffb617f7cdf0d9082eecc6aaeba02d91fb7551779d6ee8424e293c1c13bf221fa8814ad725c62f9cd324346a089b1a58987d99d8424fcac5a5abc49f6b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4617165.exe
    Filesize

    983KB

    MD5

    28e6e13f2df7cd3cdd58323ee7448bdb

    SHA1

    15a6aa36941ec1845562f90df3dd0cac5301ddcc

    SHA256

    8156babcf610fe73cabfe5ebcbc3ef04ad9c78717b54e8ac9da9cdfa6a74074c

    SHA512

    7e825cffb617f7cdf0d9082eecc6aaeba02d91fb7551779d6ee8424e293c1c13bf221fa8814ad725c62f9cd324346a089b1a58987d99d8424fcac5a5abc49f6b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
    Filesize

    800KB

    MD5

    155f9bef0690b8e5cc00ca13b8d943d3

    SHA1

    afcc162ef0517eb15415db624d000f78b060b2b7

    SHA256

    c13bce4f39762ccd126e33637caf03f54d4da33a145403810d5e04b98208557e

    SHA512

    fe74b11100104f871027392716071dfc579439987cf627802be87701175d5218378fa0813ee32f7ad7e259fc150e4a2017e2386edb63e4e8ff79f0c36376f03d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8284154.exe
    Filesize

    800KB

    MD5

    155f9bef0690b8e5cc00ca13b8d943d3

    SHA1

    afcc162ef0517eb15415db624d000f78b060b2b7

    SHA256

    c13bce4f39762ccd126e33637caf03f54d4da33a145403810d5e04b98208557e

    SHA512

    fe74b11100104f871027392716071dfc579439987cf627802be87701175d5218378fa0813ee32f7ad7e259fc150e4a2017e2386edb63e4e8ff79f0c36376f03d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
    Filesize

    617KB

    MD5

    751f7cd966a948da4ad75624f282c19f

    SHA1

    d63649ea59b6897d9452ffe95a3c00face68c76c

    SHA256

    d026017c182eac6c6e51540f885793e095caa59bfede5b1531817717e97e4b84

    SHA512

    6acb22a62d2dfd0ae33a27ca12170fb21f22afb054152c0f7dc9b0b4ad152a805c6fa67e6b7dcf492fadd67a085fbc5f640ff064d063716dc2dae2e6595fb142

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0590755.exe
    Filesize

    617KB

    MD5

    751f7cd966a948da4ad75624f282c19f

    SHA1

    d63649ea59b6897d9452ffe95a3c00face68c76c

    SHA256

    d026017c182eac6c6e51540f885793e095caa59bfede5b1531817717e97e4b84

    SHA512

    6acb22a62d2dfd0ae33a27ca12170fb21f22afb054152c0f7dc9b0b4ad152a805c6fa67e6b7dcf492fadd67a085fbc5f640ff064d063716dc2dae2e6595fb142

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
    Filesize

    346KB

    MD5

    ebe786b1bbb49480a29261632df9ffc0

    SHA1

    87a63ed8bd7517034686143d37908ced3ac1f698

    SHA256

    2e0d83121e24142ede9b8bb8b477564fc53c7b24f514d1c182f99f813f70b6eb

    SHA512

    2e9178b0654a8292e5649482296289f88ee4b1fd70fe4b3dd045d0f2ec230274a1a37fe8fd678e1424191fec3b9bd4231311fa14bead6d9f341b7330baacac7d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9324266.exe
    Filesize

    346KB

    MD5

    ebe786b1bbb49480a29261632df9ffc0

    SHA1

    87a63ed8bd7517034686143d37908ced3ac1f698

    SHA256

    2e0d83121e24142ede9b8bb8b477564fc53c7b24f514d1c182f99f813f70b6eb

    SHA512

    2e9178b0654a8292e5649482296289f88ee4b1fd70fe4b3dd045d0f2ec230274a1a37fe8fd678e1424191fec3b9bd4231311fa14bead6d9f341b7330baacac7d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7159330.exe
    Filesize

    227KB

    MD5

    23a7e23669ac303f41e44563918e2bc7

    SHA1

    2137fc4ce2a01ed9b1ddd798145d8e7c13bf039c

    SHA256

    ec977a316259f4ef6ab4af8ad7891660b99f15897af07aebdeca381a65267a30

    SHA512

    4ed23c82b22e68cd716d18fe3e55f1d4fc012c13d9e90562412b77db4b5b54e5352fee2950d6ec124062e6e471796b75dec25e3c832947a594cd8cbc0aa472a6

  • memory/2520-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2520-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2520-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB