Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:42

General

  • Target

    2d5146b5be09fe914343d03e2738109b089433d266a55090e5a7c6816e1051be.exe

  • Size

    1.1MB

  • MD5

    79be3e9ae32a03c75667c4b94d762313

  • SHA1

    15ccadbfb89ff3f984b09d4622f214c4d2781099

  • SHA256

    2d5146b5be09fe914343d03e2738109b089433d266a55090e5a7c6816e1051be

  • SHA512

    af42696ff1f5b4b59076efa62e2c6cd60dad03a019debb8d45f34fd090c632cb66aaaa746977effe68a534b3f71571d14a69e1c34711385b77a1029d2e7806d6

  • SSDEEP

    12288:FMrjy90Iln7qSHBeItfk2EnbJzVKMETnauUVnsSMeCb0Tg6mitGAM/4RUf7PiPCj:aytVe3lzPE+VE9Gs/4RY7P2SGKivUJR

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d5146b5be09fe914343d03e2738109b089433d266a55090e5a7c6816e1051be.exe
    "C:\Users\Admin\AppData\Local\Temp\2d5146b5be09fe914343d03e2738109b089433d266a55090e5a7c6816e1051be.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2572
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1528
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
    Filesize

    984KB

    MD5

    5d49400615f5f82ec64936848df07e3e

    SHA1

    72257b99baf01263622a4e97b4aa69c97a5933fb

    SHA256

    10f8d1465d3066e44efcf70fea4fac8906d4ac19ebc51737207891acee5406ca

    SHA512

    c410067cbe8ed4d959fc0479e74a21e108bee75399882dc7000d2662105bebb3bae22545ca22dc540b49e254129d7a79e7c216ee8e406b4a2492684caaab0cc9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
    Filesize

    984KB

    MD5

    5d49400615f5f82ec64936848df07e3e

    SHA1

    72257b99baf01263622a4e97b4aa69c97a5933fb

    SHA256

    10f8d1465d3066e44efcf70fea4fac8906d4ac19ebc51737207891acee5406ca

    SHA512

    c410067cbe8ed4d959fc0479e74a21e108bee75399882dc7000d2662105bebb3bae22545ca22dc540b49e254129d7a79e7c216ee8e406b4a2492684caaab0cc9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
    Filesize

    800KB

    MD5

    0dec50e77485bbef6a821e5d64d742af

    SHA1

    8df990f1ac74f8da896ce2456b10f1cd7f4e4560

    SHA256

    6e0c1c981b8b8910d5ae305eaa6cee132f50885c97d26139edeb35649fbd32e8

    SHA512

    9be815761e2fbb8344b3c170ba2e39ed4619e5c263e9805a31218ea4c6ea73941f35a45edaeb14e22929c562286959a6324ca5ade573186ffe8351073838b28a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
    Filesize

    800KB

    MD5

    0dec50e77485bbef6a821e5d64d742af

    SHA1

    8df990f1ac74f8da896ce2456b10f1cd7f4e4560

    SHA256

    6e0c1c981b8b8910d5ae305eaa6cee132f50885c97d26139edeb35649fbd32e8

    SHA512

    9be815761e2fbb8344b3c170ba2e39ed4619e5c263e9805a31218ea4c6ea73941f35a45edaeb14e22929c562286959a6324ca5ade573186ffe8351073838b28a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
    Filesize

    617KB

    MD5

    0241245852d8e5f0f87734d0c670ab84

    SHA1

    e4c78401438ae2557b6dccfa4044b7ca01e61019

    SHA256

    e8a94879e746a5df35e69653abbbda28d4c7187ed70a91e306f1db24f1fab1da

    SHA512

    bb43b19af82d0c61f2d35644efd75373715fde0359027db71ac0e6081b2f8bece684e68c9d2dc195570bb336e5ae21bfcca01b4f751fd3c405d699dd56eae3b3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
    Filesize

    617KB

    MD5

    0241245852d8e5f0f87734d0c670ab84

    SHA1

    e4c78401438ae2557b6dccfa4044b7ca01e61019

    SHA256

    e8a94879e746a5df35e69653abbbda28d4c7187ed70a91e306f1db24f1fab1da

    SHA512

    bb43b19af82d0c61f2d35644efd75373715fde0359027db71ac0e6081b2f8bece684e68c9d2dc195570bb336e5ae21bfcca01b4f751fd3c405d699dd56eae3b3

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
    Filesize

    347KB

    MD5

    d04725606634f4e537bb54544bcadd24

    SHA1

    57f4ca1bfa119a3899922b4e70308f91b6ccc8a5

    SHA256

    aa31c97d3f23ce7a7f9516adad4f8f81ddce285ff127b1eb27885dfa7fdeccb3

    SHA512

    3f7e8f4432faf1130c1bd2661dab14c9cfdf0979911f17646f295d65b72bf969c0f81e5d6e107a901b487c3dd6fc13fe709abe30460775dd109b3a16bf09fdfd

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
    Filesize

    347KB

    MD5

    d04725606634f4e537bb54544bcadd24

    SHA1

    57f4ca1bfa119a3899922b4e70308f91b6ccc8a5

    SHA256

    aa31c97d3f23ce7a7f9516adad4f8f81ddce285ff127b1eb27885dfa7fdeccb3

    SHA512

    3f7e8f4432faf1130c1bd2661dab14c9cfdf0979911f17646f295d65b72bf969c0f81e5d6e107a901b487c3dd6fc13fe709abe30460775dd109b3a16bf09fdfd

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
    Filesize

    984KB

    MD5

    5d49400615f5f82ec64936848df07e3e

    SHA1

    72257b99baf01263622a4e97b4aa69c97a5933fb

    SHA256

    10f8d1465d3066e44efcf70fea4fac8906d4ac19ebc51737207891acee5406ca

    SHA512

    c410067cbe8ed4d959fc0479e74a21e108bee75399882dc7000d2662105bebb3bae22545ca22dc540b49e254129d7a79e7c216ee8e406b4a2492684caaab0cc9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5742509.exe
    Filesize

    984KB

    MD5

    5d49400615f5f82ec64936848df07e3e

    SHA1

    72257b99baf01263622a4e97b4aa69c97a5933fb

    SHA256

    10f8d1465d3066e44efcf70fea4fac8906d4ac19ebc51737207891acee5406ca

    SHA512

    c410067cbe8ed4d959fc0479e74a21e108bee75399882dc7000d2662105bebb3bae22545ca22dc540b49e254129d7a79e7c216ee8e406b4a2492684caaab0cc9

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
    Filesize

    800KB

    MD5

    0dec50e77485bbef6a821e5d64d742af

    SHA1

    8df990f1ac74f8da896ce2456b10f1cd7f4e4560

    SHA256

    6e0c1c981b8b8910d5ae305eaa6cee132f50885c97d26139edeb35649fbd32e8

    SHA512

    9be815761e2fbb8344b3c170ba2e39ed4619e5c263e9805a31218ea4c6ea73941f35a45edaeb14e22929c562286959a6324ca5ade573186ffe8351073838b28a

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3412810.exe
    Filesize

    800KB

    MD5

    0dec50e77485bbef6a821e5d64d742af

    SHA1

    8df990f1ac74f8da896ce2456b10f1cd7f4e4560

    SHA256

    6e0c1c981b8b8910d5ae305eaa6cee132f50885c97d26139edeb35649fbd32e8

    SHA512

    9be815761e2fbb8344b3c170ba2e39ed4619e5c263e9805a31218ea4c6ea73941f35a45edaeb14e22929c562286959a6324ca5ade573186ffe8351073838b28a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
    Filesize

    617KB

    MD5

    0241245852d8e5f0f87734d0c670ab84

    SHA1

    e4c78401438ae2557b6dccfa4044b7ca01e61019

    SHA256

    e8a94879e746a5df35e69653abbbda28d4c7187ed70a91e306f1db24f1fab1da

    SHA512

    bb43b19af82d0c61f2d35644efd75373715fde0359027db71ac0e6081b2f8bece684e68c9d2dc195570bb336e5ae21bfcca01b4f751fd3c405d699dd56eae3b3

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5371613.exe
    Filesize

    617KB

    MD5

    0241245852d8e5f0f87734d0c670ab84

    SHA1

    e4c78401438ae2557b6dccfa4044b7ca01e61019

    SHA256

    e8a94879e746a5df35e69653abbbda28d4c7187ed70a91e306f1db24f1fab1da

    SHA512

    bb43b19af82d0c61f2d35644efd75373715fde0359027db71ac0e6081b2f8bece684e68c9d2dc195570bb336e5ae21bfcca01b4f751fd3c405d699dd56eae3b3

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
    Filesize

    347KB

    MD5

    d04725606634f4e537bb54544bcadd24

    SHA1

    57f4ca1bfa119a3899922b4e70308f91b6ccc8a5

    SHA256

    aa31c97d3f23ce7a7f9516adad4f8f81ddce285ff127b1eb27885dfa7fdeccb3

    SHA512

    3f7e8f4432faf1130c1bd2661dab14c9cfdf0979911f17646f295d65b72bf969c0f81e5d6e107a901b487c3dd6fc13fe709abe30460775dd109b3a16bf09fdfd

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8084100.exe
    Filesize

    347KB

    MD5

    d04725606634f4e537bb54544bcadd24

    SHA1

    57f4ca1bfa119a3899922b4e70308f91b6ccc8a5

    SHA256

    aa31c97d3f23ce7a7f9516adad4f8f81ddce285ff127b1eb27885dfa7fdeccb3

    SHA512

    3f7e8f4432faf1130c1bd2661dab14c9cfdf0979911f17646f295d65b72bf969c0f81e5d6e107a901b487c3dd6fc13fe709abe30460775dd109b3a16bf09fdfd

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9382285.exe
    Filesize

    227KB

    MD5

    489b2308164e5068cc1f44437f695214

    SHA1

    9e86b727c5ad1abf992e77a2a64a2b23e6b368bd

    SHA256

    68dbf79241f91ea05b8e97e060a3f0904958921e6b86fc03e61ca235e73d7dd9

    SHA512

    cb0fb7598f00f07d0d829542b0bde78e9b23cd44fa87b9fd9651d6c1665df4eb91efaa4ad986592060efd3cd6f8b05a9fbd4d3576c9ab9fcd54b852f5a186a3e

  • memory/1528-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1528-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1528-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB