Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:06

General

  • Target

    2f53a557028de048d32742a605789aabbd09a4710e1d808e18bc84973ff9bc49.exe

  • Size

    1.1MB

  • MD5

    5250b51f8e5fc8d630f9b76f86b00d98

  • SHA1

    6fc109d0481e0cdd9cb4a415f75937ed7c884830

  • SHA256

    2f53a557028de048d32742a605789aabbd09a4710e1d808e18bc84973ff9bc49

  • SHA512

    60a6dae380c31fe60ab80196223e5826d196f6d8fa307d112930bcf24ad19365cb9f5f80202ddd3ace8a25f5f98eff2b61c4976aa70f91f1eeb33811efd7fc3b

  • SSDEEP

    24576:Hy2BM9C5aZjThiUvagZhacbjruip7j/MGWP2YzvxbDqYtK:S2BV4dThPaIaYDj+vsU

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f53a557028de048d32742a605789aabbd09a4710e1d808e18bc84973ff9bc49.exe
    "C:\Users\Admin\AppData\Local\Temp\2f53a557028de048d32742a605789aabbd09a4710e1d808e18bc84973ff9bc49.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2096
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2688
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2452
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2936
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2468

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      Filesize

      983KB

      MD5

      8a9e787258effe074725105f4219eca8

      SHA1

      a38a1b25a3e2a7f6618a1d497d4092699dbdc70c

      SHA256

      f0e69d26c41941192dadf62340f782b82dbe0a31b43feb1fa6fe9ddf8d951572

      SHA512

      057d789dd774354584393ec97edf80eb8d6980d767ad2d85f637711187e110342ebda2bd68c33d61f0ed349fe3e1d765cd3d053d6603b40f7d5184abb56172a7

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      Filesize

      983KB

      MD5

      8a9e787258effe074725105f4219eca8

      SHA1

      a38a1b25a3e2a7f6618a1d497d4092699dbdc70c

      SHA256

      f0e69d26c41941192dadf62340f782b82dbe0a31b43feb1fa6fe9ddf8d951572

      SHA512

      057d789dd774354584393ec97edf80eb8d6980d767ad2d85f637711187e110342ebda2bd68c33d61f0ed349fe3e1d765cd3d053d6603b40f7d5184abb56172a7

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
      Filesize

      800KB

      MD5

      a08afe354427130378c6c591d5f45e61

      SHA1

      9e27df7cf187e12e61f5534f27ea27cfb149183e

      SHA256

      4d646d00c2cd6a5b9e37f9c36783bdd45ed4e4f123710570f83faf47cbbf70bd

      SHA512

      591f97e04c2c536da7a5d999904b0d4d1bf7e7f7a415195d478b640196bef9351eb05b7c10829ae20ec6615b3c8332037e5a3336c2c0f277ae1e3b2657e39c01

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
      Filesize

      800KB

      MD5

      a08afe354427130378c6c591d5f45e61

      SHA1

      9e27df7cf187e12e61f5534f27ea27cfb149183e

      SHA256

      4d646d00c2cd6a5b9e37f9c36783bdd45ed4e4f123710570f83faf47cbbf70bd

      SHA512

      591f97e04c2c536da7a5d999904b0d4d1bf7e7f7a415195d478b640196bef9351eb05b7c10829ae20ec6615b3c8332037e5a3336c2c0f277ae1e3b2657e39c01

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
      Filesize

      618KB

      MD5

      45b82a561f1a198f28d0bfd06f8000f9

      SHA1

      9a61aec4467414c40d59d7b1c6b071b27c4af74a

      SHA256

      12d4870ab0f05190a3c2b86b1866241b789c08abb77928e14fbf9e526f2a35af

      SHA512

      f220651bf9e64516a5e0eb20268c220d87950b5fe537b35127b8432f0f0324c2e887da707c775c5bb7ee3ac7c5ceb8feb51999aa6ce411789b91d79f15c5ae7f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
      Filesize

      618KB

      MD5

      45b82a561f1a198f28d0bfd06f8000f9

      SHA1

      9a61aec4467414c40d59d7b1c6b071b27c4af74a

      SHA256

      12d4870ab0f05190a3c2b86b1866241b789c08abb77928e14fbf9e526f2a35af

      SHA512

      f220651bf9e64516a5e0eb20268c220d87950b5fe537b35127b8432f0f0324c2e887da707c775c5bb7ee3ac7c5ceb8feb51999aa6ce411789b91d79f15c5ae7f

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
      Filesize

      346KB

      MD5

      0d668f1d6e7aeafa4d5688e5dc1c186e

      SHA1

      bec3b961a9ba82f34eccb75bc6a02afe2b115992

      SHA256

      82c8fb50eae4e6d748cd69c3f952164de9380c2228dc10da29ecb31402401e5e

      SHA512

      004d765c956c6edbb595153beb2f53cad09c2460dd72c7e1f87a4b3e04e6c85856db0cd5afa2409b21acfbe8deadbc3c10e1fbf3cad11d84111c50647b7ba0e3

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
      Filesize

      346KB

      MD5

      0d668f1d6e7aeafa4d5688e5dc1c186e

      SHA1

      bec3b961a9ba82f34eccb75bc6a02afe2b115992

      SHA256

      82c8fb50eae4e6d748cd69c3f952164de9380c2228dc10da29ecb31402401e5e

      SHA512

      004d765c956c6edbb595153beb2f53cad09c2460dd72c7e1f87a4b3e04e6c85856db0cd5afa2409b21acfbe8deadbc3c10e1fbf3cad11d84111c50647b7ba0e3

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      Filesize

      983KB

      MD5

      8a9e787258effe074725105f4219eca8

      SHA1

      a38a1b25a3e2a7f6618a1d497d4092699dbdc70c

      SHA256

      f0e69d26c41941192dadf62340f782b82dbe0a31b43feb1fa6fe9ddf8d951572

      SHA512

      057d789dd774354584393ec97edf80eb8d6980d767ad2d85f637711187e110342ebda2bd68c33d61f0ed349fe3e1d765cd3d053d6603b40f7d5184abb56172a7

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1788428.exe
      Filesize

      983KB

      MD5

      8a9e787258effe074725105f4219eca8

      SHA1

      a38a1b25a3e2a7f6618a1d497d4092699dbdc70c

      SHA256

      f0e69d26c41941192dadf62340f782b82dbe0a31b43feb1fa6fe9ddf8d951572

      SHA512

      057d789dd774354584393ec97edf80eb8d6980d767ad2d85f637711187e110342ebda2bd68c33d61f0ed349fe3e1d765cd3d053d6603b40f7d5184abb56172a7

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
      Filesize

      800KB

      MD5

      a08afe354427130378c6c591d5f45e61

      SHA1

      9e27df7cf187e12e61f5534f27ea27cfb149183e

      SHA256

      4d646d00c2cd6a5b9e37f9c36783bdd45ed4e4f123710570f83faf47cbbf70bd

      SHA512

      591f97e04c2c536da7a5d999904b0d4d1bf7e7f7a415195d478b640196bef9351eb05b7c10829ae20ec6615b3c8332037e5a3336c2c0f277ae1e3b2657e39c01

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9825094.exe
      Filesize

      800KB

      MD5

      a08afe354427130378c6c591d5f45e61

      SHA1

      9e27df7cf187e12e61f5534f27ea27cfb149183e

      SHA256

      4d646d00c2cd6a5b9e37f9c36783bdd45ed4e4f123710570f83faf47cbbf70bd

      SHA512

      591f97e04c2c536da7a5d999904b0d4d1bf7e7f7a415195d478b640196bef9351eb05b7c10829ae20ec6615b3c8332037e5a3336c2c0f277ae1e3b2657e39c01

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
      Filesize

      618KB

      MD5

      45b82a561f1a198f28d0bfd06f8000f9

      SHA1

      9a61aec4467414c40d59d7b1c6b071b27c4af74a

      SHA256

      12d4870ab0f05190a3c2b86b1866241b789c08abb77928e14fbf9e526f2a35af

      SHA512

      f220651bf9e64516a5e0eb20268c220d87950b5fe537b35127b8432f0f0324c2e887da707c775c5bb7ee3ac7c5ceb8feb51999aa6ce411789b91d79f15c5ae7f

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4252072.exe
      Filesize

      618KB

      MD5

      45b82a561f1a198f28d0bfd06f8000f9

      SHA1

      9a61aec4467414c40d59d7b1c6b071b27c4af74a

      SHA256

      12d4870ab0f05190a3c2b86b1866241b789c08abb77928e14fbf9e526f2a35af

      SHA512

      f220651bf9e64516a5e0eb20268c220d87950b5fe537b35127b8432f0f0324c2e887da707c775c5bb7ee3ac7c5ceb8feb51999aa6ce411789b91d79f15c5ae7f

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
      Filesize

      346KB

      MD5

      0d668f1d6e7aeafa4d5688e5dc1c186e

      SHA1

      bec3b961a9ba82f34eccb75bc6a02afe2b115992

      SHA256

      82c8fb50eae4e6d748cd69c3f952164de9380c2228dc10da29ecb31402401e5e

      SHA512

      004d765c956c6edbb595153beb2f53cad09c2460dd72c7e1f87a4b3e04e6c85856db0cd5afa2409b21acfbe8deadbc3c10e1fbf3cad11d84111c50647b7ba0e3

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5331929.exe
      Filesize

      346KB

      MD5

      0d668f1d6e7aeafa4d5688e5dc1c186e

      SHA1

      bec3b961a9ba82f34eccb75bc6a02afe2b115992

      SHA256

      82c8fb50eae4e6d748cd69c3f952164de9380c2228dc10da29ecb31402401e5e

      SHA512

      004d765c956c6edbb595153beb2f53cad09c2460dd72c7e1f87a4b3e04e6c85856db0cd5afa2409b21acfbe8deadbc3c10e1fbf3cad11d84111c50647b7ba0e3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8908005.exe
      Filesize

      227KB

      MD5

      219b6c577d2bafa5023ff4d264bb9f80

      SHA1

      136a491e0f52412a88338a09ff2f25fcb8e217f9

      SHA256

      438a91bbc2f8efa469b9345fdeb588b9d0ccc3df05efaf73bdfa00fd627df845

      SHA512

      374d51b08d2db7e51d4a4810924b15551d6b9060a37825b820fbaaa80273926606c999d58e6d8037bd0f3446c2fd841f01e470f9be672caf77b918048121022a

    • memory/2936-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-66-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-64-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-57-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-59-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2936-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2936-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB