Analysis

  • max time kernel
    118s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:53

General

  • Target

    7518fe12c6defb5823fb248ce659835833c846ce935cbd8067fa5d14178808fd.exe

  • Size

    1.1MB

  • MD5

    e98e20b6be649e1332b01d471df7caff

  • SHA1

    35bd62819783920eae71c0c503db46894856fda5

  • SHA256

    7518fe12c6defb5823fb248ce659835833c846ce935cbd8067fa5d14178808fd

  • SHA512

    0ae71f208a5f6d6503b2aca59ae13f2444f4c66765f0eacb22c6114fddc27149598caf22c7572c69e36ab931fd4113af34eb2c9880e1d2d00b3250312278bb9a

  • SSDEEP

    12288:9Mrgy9061TSXjMtcM7Yxoc9fZAtBndG++i2PsaifcG1gOiordAVVGDtxvqxg2I7s:Vy3TiocvYGTPOf8bjMuxg2eM1XDL

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7518fe12c6defb5823fb248ce659835833c846ce935cbd8067fa5d14178808fd.exe
    "C:\Users\Admin\AppData\Local\Temp\7518fe12c6defb5823fb248ce659835833c846ce935cbd8067fa5d14178808fd.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2640
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2676
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:2040
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2820
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 292
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:1288

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
        Filesize

        983KB

        MD5

        5cf31f8a828883282e03bd1bbd212da4

        SHA1

        38786a9f8c2c37792a67586ab727cb9f222e137e

        SHA256

        32da1140c63b7a4e820ed950fafc03d0882c7b0fb8e2ef3ea7bb5dd57c9e5b0f

        SHA512

        68cd44869122ce2fcc57a7809b892d4772c38160ee229d6e0d77002fb57ed623dff2f54dbe4e6ecee34596da459b8b938964b2569e3b0b053fda607a5a282808

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
        Filesize

        983KB

        MD5

        5cf31f8a828883282e03bd1bbd212da4

        SHA1

        38786a9f8c2c37792a67586ab727cb9f222e137e

        SHA256

        32da1140c63b7a4e820ed950fafc03d0882c7b0fb8e2ef3ea7bb5dd57c9e5b0f

        SHA512

        68cd44869122ce2fcc57a7809b892d4772c38160ee229d6e0d77002fb57ed623dff2f54dbe4e6ecee34596da459b8b938964b2569e3b0b053fda607a5a282808

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        Filesize

        800KB

        MD5

        f37636fe38d0acbe7aa1b7285a0269bf

        SHA1

        f1c667fe41252208ab7cb5981cdc55e479caf444

        SHA256

        4ec3283152cb09aed6eae7c57b6d6b8f9a2a63bcf047cb3c16c7cbf2727fd6c9

        SHA512

        73b1293a578dd7fbd8190de9f4710fd693e4d8e6260b9523e983474384d817f7e04ed5d97e082c860bfc537022c314309363b36f0672fda49ea739bc173985b0

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        Filesize

        800KB

        MD5

        f37636fe38d0acbe7aa1b7285a0269bf

        SHA1

        f1c667fe41252208ab7cb5981cdc55e479caf444

        SHA256

        4ec3283152cb09aed6eae7c57b6d6b8f9a2a63bcf047cb3c16c7cbf2727fd6c9

        SHA512

        73b1293a578dd7fbd8190de9f4710fd693e4d8e6260b9523e983474384d817f7e04ed5d97e082c860bfc537022c314309363b36f0672fda49ea739bc173985b0

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
        Filesize

        617KB

        MD5

        1d6c82a182d017dd344cc0825cfc6b7c

        SHA1

        800ed060feaa0d2aff50aeed9909e7d15a36221c

        SHA256

        71991025339b09a8930e5a851b4f219d620a6406d6bfd27d0cf558363462294f

        SHA512

        d902af4cdb6e7269a39dca652a7612476ef028a435df6f43b1e6f696945bfb5038b37e5e672933c6aeb3237ec46d9bc7c6697f9613c31afa275d1f8502ac017c

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
        Filesize

        617KB

        MD5

        1d6c82a182d017dd344cc0825cfc6b7c

        SHA1

        800ed060feaa0d2aff50aeed9909e7d15a36221c

        SHA256

        71991025339b09a8930e5a851b4f219d620a6406d6bfd27d0cf558363462294f

        SHA512

        d902af4cdb6e7269a39dca652a7612476ef028a435df6f43b1e6f696945bfb5038b37e5e672933c6aeb3237ec46d9bc7c6697f9613c31afa275d1f8502ac017c

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
        Filesize

        346KB

        MD5

        b8c201074b5c0bdd613ac7df7cd180d0

        SHA1

        ae7f6f40e8a3baf1cb0bc700aefabc71c5f8d5d7

        SHA256

        7fb9db3a5207ddcbb52a6a6e45059a4b47acaf6941c2ce268f713a071d21c129

        SHA512

        50efa225bf1cfd65e57bcb3f5ecdfea5958966d4e77d5b482c7751b6136a8eb2e688f61de8854cf733b8d8b95c62531d1d50867d92857b73b13e294cad3581db

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
        Filesize

        346KB

        MD5

        b8c201074b5c0bdd613ac7df7cd180d0

        SHA1

        ae7f6f40e8a3baf1cb0bc700aefabc71c5f8d5d7

        SHA256

        7fb9db3a5207ddcbb52a6a6e45059a4b47acaf6941c2ce268f713a071d21c129

        SHA512

        50efa225bf1cfd65e57bcb3f5ecdfea5958966d4e77d5b482c7751b6136a8eb2e688f61de8854cf733b8d8b95c62531d1d50867d92857b73b13e294cad3581db

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
        Filesize

        983KB

        MD5

        5cf31f8a828883282e03bd1bbd212da4

        SHA1

        38786a9f8c2c37792a67586ab727cb9f222e137e

        SHA256

        32da1140c63b7a4e820ed950fafc03d0882c7b0fb8e2ef3ea7bb5dd57c9e5b0f

        SHA512

        68cd44869122ce2fcc57a7809b892d4772c38160ee229d6e0d77002fb57ed623dff2f54dbe4e6ecee34596da459b8b938964b2569e3b0b053fda607a5a282808

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7933715.exe
        Filesize

        983KB

        MD5

        5cf31f8a828883282e03bd1bbd212da4

        SHA1

        38786a9f8c2c37792a67586ab727cb9f222e137e

        SHA256

        32da1140c63b7a4e820ed950fafc03d0882c7b0fb8e2ef3ea7bb5dd57c9e5b0f

        SHA512

        68cd44869122ce2fcc57a7809b892d4772c38160ee229d6e0d77002fb57ed623dff2f54dbe4e6ecee34596da459b8b938964b2569e3b0b053fda607a5a282808

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        Filesize

        800KB

        MD5

        f37636fe38d0acbe7aa1b7285a0269bf

        SHA1

        f1c667fe41252208ab7cb5981cdc55e479caf444

        SHA256

        4ec3283152cb09aed6eae7c57b6d6b8f9a2a63bcf047cb3c16c7cbf2727fd6c9

        SHA512

        73b1293a578dd7fbd8190de9f4710fd693e4d8e6260b9523e983474384d817f7e04ed5d97e082c860bfc537022c314309363b36f0672fda49ea739bc173985b0

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2553441.exe
        Filesize

        800KB

        MD5

        f37636fe38d0acbe7aa1b7285a0269bf

        SHA1

        f1c667fe41252208ab7cb5981cdc55e479caf444

        SHA256

        4ec3283152cb09aed6eae7c57b6d6b8f9a2a63bcf047cb3c16c7cbf2727fd6c9

        SHA512

        73b1293a578dd7fbd8190de9f4710fd693e4d8e6260b9523e983474384d817f7e04ed5d97e082c860bfc537022c314309363b36f0672fda49ea739bc173985b0

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
        Filesize

        617KB

        MD5

        1d6c82a182d017dd344cc0825cfc6b7c

        SHA1

        800ed060feaa0d2aff50aeed9909e7d15a36221c

        SHA256

        71991025339b09a8930e5a851b4f219d620a6406d6bfd27d0cf558363462294f

        SHA512

        d902af4cdb6e7269a39dca652a7612476ef028a435df6f43b1e6f696945bfb5038b37e5e672933c6aeb3237ec46d9bc7c6697f9613c31afa275d1f8502ac017c

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3768226.exe
        Filesize

        617KB

        MD5

        1d6c82a182d017dd344cc0825cfc6b7c

        SHA1

        800ed060feaa0d2aff50aeed9909e7d15a36221c

        SHA256

        71991025339b09a8930e5a851b4f219d620a6406d6bfd27d0cf558363462294f

        SHA512

        d902af4cdb6e7269a39dca652a7612476ef028a435df6f43b1e6f696945bfb5038b37e5e672933c6aeb3237ec46d9bc7c6697f9613c31afa275d1f8502ac017c

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
        Filesize

        346KB

        MD5

        b8c201074b5c0bdd613ac7df7cd180d0

        SHA1

        ae7f6f40e8a3baf1cb0bc700aefabc71c5f8d5d7

        SHA256

        7fb9db3a5207ddcbb52a6a6e45059a4b47acaf6941c2ce268f713a071d21c129

        SHA512

        50efa225bf1cfd65e57bcb3f5ecdfea5958966d4e77d5b482c7751b6136a8eb2e688f61de8854cf733b8d8b95c62531d1d50867d92857b73b13e294cad3581db

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6520333.exe
        Filesize

        346KB

        MD5

        b8c201074b5c0bdd613ac7df7cd180d0

        SHA1

        ae7f6f40e8a3baf1cb0bc700aefabc71c5f8d5d7

        SHA256

        7fb9db3a5207ddcbb52a6a6e45059a4b47acaf6941c2ce268f713a071d21c129

        SHA512

        50efa225bf1cfd65e57bcb3f5ecdfea5958966d4e77d5b482c7751b6136a8eb2e688f61de8854cf733b8d8b95c62531d1d50867d92857b73b13e294cad3581db

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6364931.exe
        Filesize

        227KB

        MD5

        78674139f9875cf11fc2a1e2356b6be5

        SHA1

        7aa63c21445ce3e9b128af139e8f7934d5cbead5

        SHA256

        88836811048857d6c1abb5ab7c7c6d9ff4b7b5fcfd7e5c5671ef2369d1a6c345

        SHA512

        258d75752c83906712ce05e5847c3106cad5a038e1e14d79e48d23611341caab64439293c705d0c271d84bbc461618c4fc9cb0a5cca888cc2992c41ab7a02aef

      • memory/2820-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2820-58-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-62-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-60-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-56-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-55-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-54-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2820-53-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB