Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:43

General

  • Target

    d230857241dce0e80ae7097595619e639d51c18ca0765a813b8ecc98a5ddca8b.exe

  • Size

    1.1MB

  • MD5

    25b2e38396a5d2dd97bfddf7f6ee01f1

  • SHA1

    433657498f32a6004a2a7c432704fbdc9031baed

  • SHA256

    d230857241dce0e80ae7097595619e639d51c18ca0765a813b8ecc98a5ddca8b

  • SHA512

    f08cb21815f09a98459f08dcf925d89a842294e9306df803e8c616473e7ebc60ee35d703ed4ba93614a994cd282f54743189f26c96f20eeabe78fe83ba610a57

  • SSDEEP

    24576:7yZ6OgZpZyXACkNL+Q/y5LkfMZXf23y0pUx6:uZ8T8XjU+r2MZvay0pUx

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d230857241dce0e80ae7097595619e639d51c18ca0765a813b8ecc98a5ddca8b.exe
    "C:\Users\Admin\AppData\Local\Temp\d230857241dce0e80ae7097595619e639d51c18ca0765a813b8ecc98a5ddca8b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:332
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2844
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2504
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
    Filesize

    983KB

    MD5

    b01c32e8f071913b3605c71a53d27e11

    SHA1

    b10fa44702d642e8ad88ce0bbc3a62677d31badd

    SHA256

    34438bcbcc3d5558cb268e5f2417f6365c1c0c2dab1351686e675e2ff0136735

    SHA512

    d6b20ce78f25e137b61783bc5a981ff9443e3122df380adf00d4bc838dd1b778b2d076df9b4cd07ba1173d896bb30886cf0c4c52782b5e9c29a9ecc16de7b43e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
    Filesize

    983KB

    MD5

    b01c32e8f071913b3605c71a53d27e11

    SHA1

    b10fa44702d642e8ad88ce0bbc3a62677d31badd

    SHA256

    34438bcbcc3d5558cb268e5f2417f6365c1c0c2dab1351686e675e2ff0136735

    SHA512

    d6b20ce78f25e137b61783bc5a981ff9443e3122df380adf00d4bc838dd1b778b2d076df9b4cd07ba1173d896bb30886cf0c4c52782b5e9c29a9ecc16de7b43e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
    Filesize

    800KB

    MD5

    2443508485679ac0fbdc5fc9a945f5ae

    SHA1

    186e58e63887ec41bcddb4df37222c8a43d1cfe0

    SHA256

    b41d407537a50e402328375197138df480aa826dc7053a266257e403ae5ac29a

    SHA512

    9941a183e71b34f24c810ce3d6a54126c64b460f9eee5a96edc22c53a0556482fdd8e67df09c028150e671dc9b0b2293e6763d625aa0ad635db32e189fd8bc78

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
    Filesize

    800KB

    MD5

    2443508485679ac0fbdc5fc9a945f5ae

    SHA1

    186e58e63887ec41bcddb4df37222c8a43d1cfe0

    SHA256

    b41d407537a50e402328375197138df480aa826dc7053a266257e403ae5ac29a

    SHA512

    9941a183e71b34f24c810ce3d6a54126c64b460f9eee5a96edc22c53a0556482fdd8e67df09c028150e671dc9b0b2293e6763d625aa0ad635db32e189fd8bc78

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
    Filesize

    617KB

    MD5

    85cf8fcfb2c697ce132b6420703a400d

    SHA1

    5e6658b9845d9bc4ec7d63827de2dded404b2007

    SHA256

    082da39e878159153b2ee34ce43c875aaf10724f8cf1bde810651db25300405e

    SHA512

    068b96e61498338e0e31a614f2da2a7c8b15698e2447c25896270bf68cb9d99cfdad496ac8215bfc0a9f4053d61733bb5b7d0ed716e0da1631d79432dda5be7b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
    Filesize

    617KB

    MD5

    85cf8fcfb2c697ce132b6420703a400d

    SHA1

    5e6658b9845d9bc4ec7d63827de2dded404b2007

    SHA256

    082da39e878159153b2ee34ce43c875aaf10724f8cf1bde810651db25300405e

    SHA512

    068b96e61498338e0e31a614f2da2a7c8b15698e2447c25896270bf68cb9d99cfdad496ac8215bfc0a9f4053d61733bb5b7d0ed716e0da1631d79432dda5be7b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
    Filesize

    346KB

    MD5

    c500425fb75a10d42fedaf9d0c24ebb9

    SHA1

    e47b31e1a181c52576a99ae160b3dfdd5374f3b6

    SHA256

    541a28af2a51a5b0cf2fb99064a88a6e95aeefd13f98781c80c4ff7a0be2b8ec

    SHA512

    31ecfe172b9e9c9cea4232e9e5a0f7b358237fd9a0f423035c08ff566e24f16c60b3ced310bf5c328129dd54381b8515aad51581e2844ef64645181f51dcd653

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
    Filesize

    346KB

    MD5

    c500425fb75a10d42fedaf9d0c24ebb9

    SHA1

    e47b31e1a181c52576a99ae160b3dfdd5374f3b6

    SHA256

    541a28af2a51a5b0cf2fb99064a88a6e95aeefd13f98781c80c4ff7a0be2b8ec

    SHA512

    31ecfe172b9e9c9cea4232e9e5a0f7b358237fd9a0f423035c08ff566e24f16c60b3ced310bf5c328129dd54381b8515aad51581e2844ef64645181f51dcd653

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
    Filesize

    983KB

    MD5

    b01c32e8f071913b3605c71a53d27e11

    SHA1

    b10fa44702d642e8ad88ce0bbc3a62677d31badd

    SHA256

    34438bcbcc3d5558cb268e5f2417f6365c1c0c2dab1351686e675e2ff0136735

    SHA512

    d6b20ce78f25e137b61783bc5a981ff9443e3122df380adf00d4bc838dd1b778b2d076df9b4cd07ba1173d896bb30886cf0c4c52782b5e9c29a9ecc16de7b43e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9990824.exe
    Filesize

    983KB

    MD5

    b01c32e8f071913b3605c71a53d27e11

    SHA1

    b10fa44702d642e8ad88ce0bbc3a62677d31badd

    SHA256

    34438bcbcc3d5558cb268e5f2417f6365c1c0c2dab1351686e675e2ff0136735

    SHA512

    d6b20ce78f25e137b61783bc5a981ff9443e3122df380adf00d4bc838dd1b778b2d076df9b4cd07ba1173d896bb30886cf0c4c52782b5e9c29a9ecc16de7b43e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
    Filesize

    800KB

    MD5

    2443508485679ac0fbdc5fc9a945f5ae

    SHA1

    186e58e63887ec41bcddb4df37222c8a43d1cfe0

    SHA256

    b41d407537a50e402328375197138df480aa826dc7053a266257e403ae5ac29a

    SHA512

    9941a183e71b34f24c810ce3d6a54126c64b460f9eee5a96edc22c53a0556482fdd8e67df09c028150e671dc9b0b2293e6763d625aa0ad635db32e189fd8bc78

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2411248.exe
    Filesize

    800KB

    MD5

    2443508485679ac0fbdc5fc9a945f5ae

    SHA1

    186e58e63887ec41bcddb4df37222c8a43d1cfe0

    SHA256

    b41d407537a50e402328375197138df480aa826dc7053a266257e403ae5ac29a

    SHA512

    9941a183e71b34f24c810ce3d6a54126c64b460f9eee5a96edc22c53a0556482fdd8e67df09c028150e671dc9b0b2293e6763d625aa0ad635db32e189fd8bc78

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
    Filesize

    617KB

    MD5

    85cf8fcfb2c697ce132b6420703a400d

    SHA1

    5e6658b9845d9bc4ec7d63827de2dded404b2007

    SHA256

    082da39e878159153b2ee34ce43c875aaf10724f8cf1bde810651db25300405e

    SHA512

    068b96e61498338e0e31a614f2da2a7c8b15698e2447c25896270bf68cb9d99cfdad496ac8215bfc0a9f4053d61733bb5b7d0ed716e0da1631d79432dda5be7b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1139152.exe
    Filesize

    617KB

    MD5

    85cf8fcfb2c697ce132b6420703a400d

    SHA1

    5e6658b9845d9bc4ec7d63827de2dded404b2007

    SHA256

    082da39e878159153b2ee34ce43c875aaf10724f8cf1bde810651db25300405e

    SHA512

    068b96e61498338e0e31a614f2da2a7c8b15698e2447c25896270bf68cb9d99cfdad496ac8215bfc0a9f4053d61733bb5b7d0ed716e0da1631d79432dda5be7b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
    Filesize

    346KB

    MD5

    c500425fb75a10d42fedaf9d0c24ebb9

    SHA1

    e47b31e1a181c52576a99ae160b3dfdd5374f3b6

    SHA256

    541a28af2a51a5b0cf2fb99064a88a6e95aeefd13f98781c80c4ff7a0be2b8ec

    SHA512

    31ecfe172b9e9c9cea4232e9e5a0f7b358237fd9a0f423035c08ff566e24f16c60b3ced310bf5c328129dd54381b8515aad51581e2844ef64645181f51dcd653

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2235699.exe
    Filesize

    346KB

    MD5

    c500425fb75a10d42fedaf9d0c24ebb9

    SHA1

    e47b31e1a181c52576a99ae160b3dfdd5374f3b6

    SHA256

    541a28af2a51a5b0cf2fb99064a88a6e95aeefd13f98781c80c4ff7a0be2b8ec

    SHA512

    31ecfe172b9e9c9cea4232e9e5a0f7b358237fd9a0f423035c08ff566e24f16c60b3ced310bf5c328129dd54381b8515aad51581e2844ef64645181f51dcd653

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5095158.exe
    Filesize

    227KB

    MD5

    fe861ce2cd8d1462cb194ed291bee5cf

    SHA1

    2cc223e8afe6d72cc2c1ad169fa8b803b212114d

    SHA256

    3ec765820c0cb2849a94ad346c4d3fe9adbc0ec8c00dd020b975a5bc31e2176c

    SHA512

    0b697975662f9e8dbc26afcc84c0530ad4355d66b6fe1b2e337df97929a9a035e89a6534ae4dd92627714bdae34d96cab5cdb87cdb9526433f9a5c41f9063d04

  • memory/2504-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2504-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2504-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB