Analysis

  • max time kernel
    241s
  • max time network
    294s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:15

General

  • Target

    7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d.exe

  • Size

    1.1MB

  • MD5

    4d840547df8a1fff0aeab112b2832b4e

  • SHA1

    c9d34503c0a0d3951adffb737d9fc046be51cf11

  • SHA256

    7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d

  • SHA512

    4893612aadd150b56698a89082b0a3e2bc26b1ed86e5fad13db1da4056a8cd2f72b88dcd13949223fdb5d3553baaff91fd0fd3639672c87a2d9b356994f16426

  • SSDEEP

    24576:by/uI+6HV8yzuRE2IYUufKohm4m27zGTRzJoqWS6uFsj:O/IyzqLf17J7ARdoqWSTF

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d.exe
    "C:\Users\Admin\AppData\Local\Temp\7bb8fec198ac15cb1e81282193d078e594eb8e25f45fe18ce4b888a6b629295d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1668
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2864
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1440
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
    Filesize

    984KB

    MD5

    7d556a5a7e991180a05fe5acbfe55e93

    SHA1

    c4402dd927edd4ab250ca97253ce736f790d7978

    SHA256

    5453dd4c5f37df8334590b43f146d6468c4d99ba0fc76dfdd36e8608f170394b

    SHA512

    c9bdefd839c3e67aaa10dba644d4732104b35c809c0d18e90a19b3f2b58c4fc984137249a3b24fb9f6a1fedaf981e966a8bcbc99d7d1942d77342cb1ed102f79

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
    Filesize

    984KB

    MD5

    7d556a5a7e991180a05fe5acbfe55e93

    SHA1

    c4402dd927edd4ab250ca97253ce736f790d7978

    SHA256

    5453dd4c5f37df8334590b43f146d6468c4d99ba0fc76dfdd36e8608f170394b

    SHA512

    c9bdefd839c3e67aaa10dba644d4732104b35c809c0d18e90a19b3f2b58c4fc984137249a3b24fb9f6a1fedaf981e966a8bcbc99d7d1942d77342cb1ed102f79

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
    Filesize

    800KB

    MD5

    a84a3f91923b2425d5cfd723b10d3270

    SHA1

    60415a80bf12a902398ce760b85bfda4eb13aed8

    SHA256

    f107500e4a702244c731432b1fab9005b1d811afc06410f26cf9024c93766866

    SHA512

    e7b520d83c0ae2a2bfaa4f42d37f2ced3d605a27a435fefcf2c6d992617ffaf1c322938169768550654f87845e6c945a227c3b55ab2b8879c3152ad0592c0daf

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
    Filesize

    800KB

    MD5

    a84a3f91923b2425d5cfd723b10d3270

    SHA1

    60415a80bf12a902398ce760b85bfda4eb13aed8

    SHA256

    f107500e4a702244c731432b1fab9005b1d811afc06410f26cf9024c93766866

    SHA512

    e7b520d83c0ae2a2bfaa4f42d37f2ced3d605a27a435fefcf2c6d992617ffaf1c322938169768550654f87845e6c945a227c3b55ab2b8879c3152ad0592c0daf

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
    Filesize

    617KB

    MD5

    5d55648055909f076042b7045935cd63

    SHA1

    40051d13b0d05b123908ae8aa5a2e7d1bbe07e6e

    SHA256

    4e9f9fe597860c467c177773db86d55b988d3e2e1e2749ad2b8f5872307bb9c6

    SHA512

    f0685ee520e8c80ea53283db8d0630b3fd66d63c8bb5c09c5938abdab7d86117d782a73b9bc9134d31bab40d41412e97747c5edf308c3af74fdf636c9c632e68

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
    Filesize

    617KB

    MD5

    5d55648055909f076042b7045935cd63

    SHA1

    40051d13b0d05b123908ae8aa5a2e7d1bbe07e6e

    SHA256

    4e9f9fe597860c467c177773db86d55b988d3e2e1e2749ad2b8f5872307bb9c6

    SHA512

    f0685ee520e8c80ea53283db8d0630b3fd66d63c8bb5c09c5938abdab7d86117d782a73b9bc9134d31bab40d41412e97747c5edf308c3af74fdf636c9c632e68

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
    Filesize

    346KB

    MD5

    3469b6a70c7fd578a0d615cf5e9419fd

    SHA1

    9f9a1f3274385e59c75d5e304536e496c295ac4d

    SHA256

    edfd6ae10ff57dad097a500e2a7e35ce12f4197a5d43857b69768fe0c30ffe84

    SHA512

    621fb928e611e86e3dc7016c88907ad35caa7cd6a6f37f785e86297fccf6d20052df6045f5cf304ab2a6f597d5840e23264c8d7e11b91715b8258a9eac872ca4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
    Filesize

    346KB

    MD5

    3469b6a70c7fd578a0d615cf5e9419fd

    SHA1

    9f9a1f3274385e59c75d5e304536e496c295ac4d

    SHA256

    edfd6ae10ff57dad097a500e2a7e35ce12f4197a5d43857b69768fe0c30ffe84

    SHA512

    621fb928e611e86e3dc7016c88907ad35caa7cd6a6f37f785e86297fccf6d20052df6045f5cf304ab2a6f597d5840e23264c8d7e11b91715b8258a9eac872ca4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
    Filesize

    984KB

    MD5

    7d556a5a7e991180a05fe5acbfe55e93

    SHA1

    c4402dd927edd4ab250ca97253ce736f790d7978

    SHA256

    5453dd4c5f37df8334590b43f146d6468c4d99ba0fc76dfdd36e8608f170394b

    SHA512

    c9bdefd839c3e67aaa10dba644d4732104b35c809c0d18e90a19b3f2b58c4fc984137249a3b24fb9f6a1fedaf981e966a8bcbc99d7d1942d77342cb1ed102f79

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5071349.exe
    Filesize

    984KB

    MD5

    7d556a5a7e991180a05fe5acbfe55e93

    SHA1

    c4402dd927edd4ab250ca97253ce736f790d7978

    SHA256

    5453dd4c5f37df8334590b43f146d6468c4d99ba0fc76dfdd36e8608f170394b

    SHA512

    c9bdefd839c3e67aaa10dba644d4732104b35c809c0d18e90a19b3f2b58c4fc984137249a3b24fb9f6a1fedaf981e966a8bcbc99d7d1942d77342cb1ed102f79

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
    Filesize

    800KB

    MD5

    a84a3f91923b2425d5cfd723b10d3270

    SHA1

    60415a80bf12a902398ce760b85bfda4eb13aed8

    SHA256

    f107500e4a702244c731432b1fab9005b1d811afc06410f26cf9024c93766866

    SHA512

    e7b520d83c0ae2a2bfaa4f42d37f2ced3d605a27a435fefcf2c6d992617ffaf1c322938169768550654f87845e6c945a227c3b55ab2b8879c3152ad0592c0daf

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0390628.exe
    Filesize

    800KB

    MD5

    a84a3f91923b2425d5cfd723b10d3270

    SHA1

    60415a80bf12a902398ce760b85bfda4eb13aed8

    SHA256

    f107500e4a702244c731432b1fab9005b1d811afc06410f26cf9024c93766866

    SHA512

    e7b520d83c0ae2a2bfaa4f42d37f2ced3d605a27a435fefcf2c6d992617ffaf1c322938169768550654f87845e6c945a227c3b55ab2b8879c3152ad0592c0daf

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
    Filesize

    617KB

    MD5

    5d55648055909f076042b7045935cd63

    SHA1

    40051d13b0d05b123908ae8aa5a2e7d1bbe07e6e

    SHA256

    4e9f9fe597860c467c177773db86d55b988d3e2e1e2749ad2b8f5872307bb9c6

    SHA512

    f0685ee520e8c80ea53283db8d0630b3fd66d63c8bb5c09c5938abdab7d86117d782a73b9bc9134d31bab40d41412e97747c5edf308c3af74fdf636c9c632e68

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2547098.exe
    Filesize

    617KB

    MD5

    5d55648055909f076042b7045935cd63

    SHA1

    40051d13b0d05b123908ae8aa5a2e7d1bbe07e6e

    SHA256

    4e9f9fe597860c467c177773db86d55b988d3e2e1e2749ad2b8f5872307bb9c6

    SHA512

    f0685ee520e8c80ea53283db8d0630b3fd66d63c8bb5c09c5938abdab7d86117d782a73b9bc9134d31bab40d41412e97747c5edf308c3af74fdf636c9c632e68

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
    Filesize

    346KB

    MD5

    3469b6a70c7fd578a0d615cf5e9419fd

    SHA1

    9f9a1f3274385e59c75d5e304536e496c295ac4d

    SHA256

    edfd6ae10ff57dad097a500e2a7e35ce12f4197a5d43857b69768fe0c30ffe84

    SHA512

    621fb928e611e86e3dc7016c88907ad35caa7cd6a6f37f785e86297fccf6d20052df6045f5cf304ab2a6f597d5840e23264c8d7e11b91715b8258a9eac872ca4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4055866.exe
    Filesize

    346KB

    MD5

    3469b6a70c7fd578a0d615cf5e9419fd

    SHA1

    9f9a1f3274385e59c75d5e304536e496c295ac4d

    SHA256

    edfd6ae10ff57dad097a500e2a7e35ce12f4197a5d43857b69768fe0c30ffe84

    SHA512

    621fb928e611e86e3dc7016c88907ad35caa7cd6a6f37f785e86297fccf6d20052df6045f5cf304ab2a6f597d5840e23264c8d7e11b91715b8258a9eac872ca4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9033838.exe
    Filesize

    227KB

    MD5

    82ffbbc0d68f649bc10a8e83330bee39

    SHA1

    0adc8e1727a883f55064c7ce53fe1d8c1d040818

    SHA256

    0bd288191cd765ce86eac08f58b189eaed8c168ef4321d9de91999b0e82e8e6b

    SHA512

    2d58198cfcb771c51a848c82e60bd19a6a90d325449295ea4758892ad53466d2ee11451f130ea44ff0c8e804ec23146cee41e6bb25608973f30a2490bfd9b779

  • memory/1440-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1440-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1440-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB