Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:31

General

  • Target

    29ba8a3a79d0996ebf289063e0d30b4181f9faf8d95f481c8f75cea4f7354ca9.exe

  • Size

    1.0MB

  • MD5

    f2e2019d5d811e25a5c5adfb81403114

  • SHA1

    309e5c583cf8fc90a22acc5a41c129ea9928becb

  • SHA256

    29ba8a3a79d0996ebf289063e0d30b4181f9faf8d95f481c8f75cea4f7354ca9

  • SHA512

    1330c680d0483beb10d29f2cf96cabfa47f8b9a21c0efdfa269c143e8b61cd36a14b4fe5cf878d551cf6a9c45cb583bf14f68862f1ef1e9ff154bbc869fe844b

  • SSDEEP

    12288:5MrUy90JAPXTZ9H2JUZfF8tPVQM+MPpoa61Z8K8cf88BS9t6kZZ8tVCndgr:NynaWZfFj4xo31ofNSVImr

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29ba8a3a79d0996ebf289063e0d30b4181f9faf8d95f481c8f75cea4f7354ca9.exe
    "C:\Users\Admin\AppData\Local\Temp\29ba8a3a79d0996ebf289063e0d30b4181f9faf8d95f481c8f75cea4f7354ca9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2612
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2632
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2528
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
    Filesize

    968KB

    MD5

    cf4518589c49580fe3c6f7b0b2dddcaf

    SHA1

    cbe0a346998a44311c29b14b8c805a847d880944

    SHA256

    675eb503cfb9d4a40e8a0ff38c435b37a3812724da4d71d8d60418f20ff24b17

    SHA512

    6bfdb882665d7f89ba5ae659f379ea58bd95a001b7060604dcd0dc0e3bcdf79a06438e4c53f912b22eeb62f0d9ba074b57567edf288738399edb2421f5e8ee53

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
    Filesize

    968KB

    MD5

    cf4518589c49580fe3c6f7b0b2dddcaf

    SHA1

    cbe0a346998a44311c29b14b8c805a847d880944

    SHA256

    675eb503cfb9d4a40e8a0ff38c435b37a3812724da4d71d8d60418f20ff24b17

    SHA512

    6bfdb882665d7f89ba5ae659f379ea58bd95a001b7060604dcd0dc0e3bcdf79a06438e4c53f912b22eeb62f0d9ba074b57567edf288738399edb2421f5e8ee53

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
    Filesize

    799KB

    MD5

    c5ee1282958472e32f916e221cc5cdac

    SHA1

    db9400f4c535773222a76eec963b385ed741acfa

    SHA256

    5bd23f28784f7724da341c7417f76a382e5a1838cc19759b090b46e161266726

    SHA512

    8e5c00cb85fefed4b9c4c50cd5f53cd0abc55bcf0aa12865e24740852f94b9f4b8db6e47f9a686a3012937a32578c694b331e6c43e709ecbc91e153d97cc84e3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
    Filesize

    799KB

    MD5

    c5ee1282958472e32f916e221cc5cdac

    SHA1

    db9400f4c535773222a76eec963b385ed741acfa

    SHA256

    5bd23f28784f7724da341c7417f76a382e5a1838cc19759b090b46e161266726

    SHA512

    8e5c00cb85fefed4b9c4c50cd5f53cd0abc55bcf0aa12865e24740852f94b9f4b8db6e47f9a686a3012937a32578c694b331e6c43e709ecbc91e153d97cc84e3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
    Filesize

    616KB

    MD5

    dade8021593553eabc59a4b1eaab5bb0

    SHA1

    c60a5efbe35de9bf20710baa166b8a4d9f5543c9

    SHA256

    df11bd9bfe811cae6e011e9e9aabe117e929998ca9f89debe66ece51b513333e

    SHA512

    92e340527948d7ed7be069f66c192323839fc01636c620904498cc7341b120507ec22564406bd1543327ef8208bae14d967055bf64941454b5959efada118517

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
    Filesize

    616KB

    MD5

    dade8021593553eabc59a4b1eaab5bb0

    SHA1

    c60a5efbe35de9bf20710baa166b8a4d9f5543c9

    SHA256

    df11bd9bfe811cae6e011e9e9aabe117e929998ca9f89debe66ece51b513333e

    SHA512

    92e340527948d7ed7be069f66c192323839fc01636c620904498cc7341b120507ec22564406bd1543327ef8208bae14d967055bf64941454b5959efada118517

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
    Filesize

    346KB

    MD5

    2ad484aaa5dac8b0a0184f332228d51e

    SHA1

    799aaf2a371a9aad18f130fc6f3882737a0d6dba

    SHA256

    1afdacf27b08ad7bdd1a0ec9e50a93c17e14ffe80b4c5bc3ad74935c779f266f

    SHA512

    9b4f0fe5b82571ef926f192ad35fcb6222abe331386a366456c80cb6fabf2fac2e332522639d4ee44874014bf3ae0c7f5c45bddd3857e6cea7272b9651c06eb9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
    Filesize

    346KB

    MD5

    2ad484aaa5dac8b0a0184f332228d51e

    SHA1

    799aaf2a371a9aad18f130fc6f3882737a0d6dba

    SHA256

    1afdacf27b08ad7bdd1a0ec9e50a93c17e14ffe80b4c5bc3ad74935c779f266f

    SHA512

    9b4f0fe5b82571ef926f192ad35fcb6222abe331386a366456c80cb6fabf2fac2e332522639d4ee44874014bf3ae0c7f5c45bddd3857e6cea7272b9651c06eb9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
    Filesize

    968KB

    MD5

    cf4518589c49580fe3c6f7b0b2dddcaf

    SHA1

    cbe0a346998a44311c29b14b8c805a847d880944

    SHA256

    675eb503cfb9d4a40e8a0ff38c435b37a3812724da4d71d8d60418f20ff24b17

    SHA512

    6bfdb882665d7f89ba5ae659f379ea58bd95a001b7060604dcd0dc0e3bcdf79a06438e4c53f912b22eeb62f0d9ba074b57567edf288738399edb2421f5e8ee53

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0887969.exe
    Filesize

    968KB

    MD5

    cf4518589c49580fe3c6f7b0b2dddcaf

    SHA1

    cbe0a346998a44311c29b14b8c805a847d880944

    SHA256

    675eb503cfb9d4a40e8a0ff38c435b37a3812724da4d71d8d60418f20ff24b17

    SHA512

    6bfdb882665d7f89ba5ae659f379ea58bd95a001b7060604dcd0dc0e3bcdf79a06438e4c53f912b22eeb62f0d9ba074b57567edf288738399edb2421f5e8ee53

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
    Filesize

    799KB

    MD5

    c5ee1282958472e32f916e221cc5cdac

    SHA1

    db9400f4c535773222a76eec963b385ed741acfa

    SHA256

    5bd23f28784f7724da341c7417f76a382e5a1838cc19759b090b46e161266726

    SHA512

    8e5c00cb85fefed4b9c4c50cd5f53cd0abc55bcf0aa12865e24740852f94b9f4b8db6e47f9a686a3012937a32578c694b331e6c43e709ecbc91e153d97cc84e3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7568338.exe
    Filesize

    799KB

    MD5

    c5ee1282958472e32f916e221cc5cdac

    SHA1

    db9400f4c535773222a76eec963b385ed741acfa

    SHA256

    5bd23f28784f7724da341c7417f76a382e5a1838cc19759b090b46e161266726

    SHA512

    8e5c00cb85fefed4b9c4c50cd5f53cd0abc55bcf0aa12865e24740852f94b9f4b8db6e47f9a686a3012937a32578c694b331e6c43e709ecbc91e153d97cc84e3

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
    Filesize

    616KB

    MD5

    dade8021593553eabc59a4b1eaab5bb0

    SHA1

    c60a5efbe35de9bf20710baa166b8a4d9f5543c9

    SHA256

    df11bd9bfe811cae6e011e9e9aabe117e929998ca9f89debe66ece51b513333e

    SHA512

    92e340527948d7ed7be069f66c192323839fc01636c620904498cc7341b120507ec22564406bd1543327ef8208bae14d967055bf64941454b5959efada118517

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3366151.exe
    Filesize

    616KB

    MD5

    dade8021593553eabc59a4b1eaab5bb0

    SHA1

    c60a5efbe35de9bf20710baa166b8a4d9f5543c9

    SHA256

    df11bd9bfe811cae6e011e9e9aabe117e929998ca9f89debe66ece51b513333e

    SHA512

    92e340527948d7ed7be069f66c192323839fc01636c620904498cc7341b120507ec22564406bd1543327ef8208bae14d967055bf64941454b5959efada118517

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
    Filesize

    346KB

    MD5

    2ad484aaa5dac8b0a0184f332228d51e

    SHA1

    799aaf2a371a9aad18f130fc6f3882737a0d6dba

    SHA256

    1afdacf27b08ad7bdd1a0ec9e50a93c17e14ffe80b4c5bc3ad74935c779f266f

    SHA512

    9b4f0fe5b82571ef926f192ad35fcb6222abe331386a366456c80cb6fabf2fac2e332522639d4ee44874014bf3ae0c7f5c45bddd3857e6cea7272b9651c06eb9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1322348.exe
    Filesize

    346KB

    MD5

    2ad484aaa5dac8b0a0184f332228d51e

    SHA1

    799aaf2a371a9aad18f130fc6f3882737a0d6dba

    SHA256

    1afdacf27b08ad7bdd1a0ec9e50a93c17e14ffe80b4c5bc3ad74935c779f266f

    SHA512

    9b4f0fe5b82571ef926f192ad35fcb6222abe331386a366456c80cb6fabf2fac2e332522639d4ee44874014bf3ae0c7f5c45bddd3857e6cea7272b9651c06eb9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7579448.exe
    Filesize

    227KB

    MD5

    100f61c9e790b0dd7822a41ef4600d20

    SHA1

    7ff012572775fccbc53c60ea1f239f08ba059336

    SHA256

    f9f4f7c4d60309c943a95a68164ab17e027c22ec268c057ebcdd46f42a66a699

    SHA512

    174911a86c858aee546ba6a4c72da8ed169c384c74df657d23b81caf9c3328e9338a9d0c3a9f54728e7012fff038d9083795e339a3a1dce85e7b3ed79a1263ef

  • memory/2528-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2528-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB