Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:44

General

  • Target

    2a59dc65254753ee6f8a45a66e8f18810c91ab4d082ab8ca14c33fe6f83b85e2.exe

  • Size

    1.1MB

  • MD5

    44d5cd8b3467e422ef7d66c2b9d24619

  • SHA1

    beae162501b71c9d3613c86688c4a27f8498ae5b

  • SHA256

    2a59dc65254753ee6f8a45a66e8f18810c91ab4d082ab8ca14c33fe6f83b85e2

  • SHA512

    9c8138deef490d00b7ea8f73721dc0073da4c5748d237b9baf1dc64d7bdb161339a83129c773b3e196ca5a5c923d98870402e9c62f5c70c71f7fae274881d5a9

  • SSDEEP

    24576:uyBHxlY0U7b9y1LTidjZjVqDwzNAZ6NZXAEPeY:9BHxC0WFpcwzKUNZwoe

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a59dc65254753ee6f8a45a66e8f18810c91ab4d082ab8ca14c33fe6f83b85e2.exe
    "C:\Users\Admin\AppData\Local\Temp\2a59dc65254753ee6f8a45a66e8f18810c91ab4d082ab8ca14c33fe6f83b85e2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2580
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2708
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
    Filesize

    981KB

    MD5

    4306c4855539462c851f3f21cc789856

    SHA1

    bde4d56d847fbae22ef72f83ec7dd04ed4296e0c

    SHA256

    4771b37d6c361de4e79109f5eb41c35713574b21df52d0ab3585a7660e8293ef

    SHA512

    68d5656ddc67c36f51ad6c247e2490831c5652058bb4353cd95e03e512443d033598cc93054ac38eb219383ee28e428752bd1db9b275d4c19e155a09185f5125

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
    Filesize

    981KB

    MD5

    4306c4855539462c851f3f21cc789856

    SHA1

    bde4d56d847fbae22ef72f83ec7dd04ed4296e0c

    SHA256

    4771b37d6c361de4e79109f5eb41c35713574b21df52d0ab3585a7660e8293ef

    SHA512

    68d5656ddc67c36f51ad6c247e2490831c5652058bb4353cd95e03e512443d033598cc93054ac38eb219383ee28e428752bd1db9b275d4c19e155a09185f5125

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
    Filesize

    798KB

    MD5

    d99707da306cebc0b7920d65fee26e60

    SHA1

    3667b39b01f31c91648ccef13afc2d9e7f0d3c2b

    SHA256

    329dcc940fed8c7df590256006b380ccedb903f6f91d1a763b002d8795ffbb8f

    SHA512

    4016a605a49a2c29b540fccc139ce977e2c7756782bd970c7e9be57e38f9ad66b5704b3da7841d0e49b980fcb39d82f56cff14c97556bd13804e88353cff740f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
    Filesize

    798KB

    MD5

    d99707da306cebc0b7920d65fee26e60

    SHA1

    3667b39b01f31c91648ccef13afc2d9e7f0d3c2b

    SHA256

    329dcc940fed8c7df590256006b380ccedb903f6f91d1a763b002d8795ffbb8f

    SHA512

    4016a605a49a2c29b540fccc139ce977e2c7756782bd970c7e9be57e38f9ad66b5704b3da7841d0e49b980fcb39d82f56cff14c97556bd13804e88353cff740f

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
    Filesize

    615KB

    MD5

    cff3f87ea2d05ed236b86b85298ef001

    SHA1

    463aaa13558d8edf6b166e1d2d00de904a6910bf

    SHA256

    37292b813c90d0e3b48dedeeaa27787f3ded102f157c72b384432a7859571c49

    SHA512

    0864dc53026823ec5d0575bddd65c285b2579ec633a2b0259e7cadec9cfa1ee5f58204baa3bb40898b22b74c8c2712204d2ce3466f19c4bd6eb6973c35419eb6

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
    Filesize

    615KB

    MD5

    cff3f87ea2d05ed236b86b85298ef001

    SHA1

    463aaa13558d8edf6b166e1d2d00de904a6910bf

    SHA256

    37292b813c90d0e3b48dedeeaa27787f3ded102f157c72b384432a7859571c49

    SHA512

    0864dc53026823ec5d0575bddd65c285b2579ec633a2b0259e7cadec9cfa1ee5f58204baa3bb40898b22b74c8c2712204d2ce3466f19c4bd6eb6973c35419eb6

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
    Filesize

    344KB

    MD5

    5cf7210feb66c54325df48f42d6c5473

    SHA1

    df095676d4a40af067b5df8b584c7e61586aec14

    SHA256

    10502182c4cc96b4ab8ffc4b9258077dffcdd31bd3d2fda6ef06482e4700305d

    SHA512

    9eb18d06339d0b83892cc6b2114428b602fb17538bc767c1dcbfbe51296a3a8e10649e71ce90e2bd411396deeba0c5ac980e10254b347651c9bd795355871ca1

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
    Filesize

    344KB

    MD5

    5cf7210feb66c54325df48f42d6c5473

    SHA1

    df095676d4a40af067b5df8b584c7e61586aec14

    SHA256

    10502182c4cc96b4ab8ffc4b9258077dffcdd31bd3d2fda6ef06482e4700305d

    SHA512

    9eb18d06339d0b83892cc6b2114428b602fb17538bc767c1dcbfbe51296a3a8e10649e71ce90e2bd411396deeba0c5ac980e10254b347651c9bd795355871ca1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
    Filesize

    981KB

    MD5

    4306c4855539462c851f3f21cc789856

    SHA1

    bde4d56d847fbae22ef72f83ec7dd04ed4296e0c

    SHA256

    4771b37d6c361de4e79109f5eb41c35713574b21df52d0ab3585a7660e8293ef

    SHA512

    68d5656ddc67c36f51ad6c247e2490831c5652058bb4353cd95e03e512443d033598cc93054ac38eb219383ee28e428752bd1db9b275d4c19e155a09185f5125

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5687983.exe
    Filesize

    981KB

    MD5

    4306c4855539462c851f3f21cc789856

    SHA1

    bde4d56d847fbae22ef72f83ec7dd04ed4296e0c

    SHA256

    4771b37d6c361de4e79109f5eb41c35713574b21df52d0ab3585a7660e8293ef

    SHA512

    68d5656ddc67c36f51ad6c247e2490831c5652058bb4353cd95e03e512443d033598cc93054ac38eb219383ee28e428752bd1db9b275d4c19e155a09185f5125

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
    Filesize

    798KB

    MD5

    d99707da306cebc0b7920d65fee26e60

    SHA1

    3667b39b01f31c91648ccef13afc2d9e7f0d3c2b

    SHA256

    329dcc940fed8c7df590256006b380ccedb903f6f91d1a763b002d8795ffbb8f

    SHA512

    4016a605a49a2c29b540fccc139ce977e2c7756782bd970c7e9be57e38f9ad66b5704b3da7841d0e49b980fcb39d82f56cff14c97556bd13804e88353cff740f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8245435.exe
    Filesize

    798KB

    MD5

    d99707da306cebc0b7920d65fee26e60

    SHA1

    3667b39b01f31c91648ccef13afc2d9e7f0d3c2b

    SHA256

    329dcc940fed8c7df590256006b380ccedb903f6f91d1a763b002d8795ffbb8f

    SHA512

    4016a605a49a2c29b540fccc139ce977e2c7756782bd970c7e9be57e38f9ad66b5704b3da7841d0e49b980fcb39d82f56cff14c97556bd13804e88353cff740f

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
    Filesize

    615KB

    MD5

    cff3f87ea2d05ed236b86b85298ef001

    SHA1

    463aaa13558d8edf6b166e1d2d00de904a6910bf

    SHA256

    37292b813c90d0e3b48dedeeaa27787f3ded102f157c72b384432a7859571c49

    SHA512

    0864dc53026823ec5d0575bddd65c285b2579ec633a2b0259e7cadec9cfa1ee5f58204baa3bb40898b22b74c8c2712204d2ce3466f19c4bd6eb6973c35419eb6

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1517779.exe
    Filesize

    615KB

    MD5

    cff3f87ea2d05ed236b86b85298ef001

    SHA1

    463aaa13558d8edf6b166e1d2d00de904a6910bf

    SHA256

    37292b813c90d0e3b48dedeeaa27787f3ded102f157c72b384432a7859571c49

    SHA512

    0864dc53026823ec5d0575bddd65c285b2579ec633a2b0259e7cadec9cfa1ee5f58204baa3bb40898b22b74c8c2712204d2ce3466f19c4bd6eb6973c35419eb6

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
    Filesize

    344KB

    MD5

    5cf7210feb66c54325df48f42d6c5473

    SHA1

    df095676d4a40af067b5df8b584c7e61586aec14

    SHA256

    10502182c4cc96b4ab8ffc4b9258077dffcdd31bd3d2fda6ef06482e4700305d

    SHA512

    9eb18d06339d0b83892cc6b2114428b602fb17538bc767c1dcbfbe51296a3a8e10649e71ce90e2bd411396deeba0c5ac980e10254b347651c9bd795355871ca1

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4935813.exe
    Filesize

    344KB

    MD5

    5cf7210feb66c54325df48f42d6c5473

    SHA1

    df095676d4a40af067b5df8b584c7e61586aec14

    SHA256

    10502182c4cc96b4ab8ffc4b9258077dffcdd31bd3d2fda6ef06482e4700305d

    SHA512

    9eb18d06339d0b83892cc6b2114428b602fb17538bc767c1dcbfbe51296a3a8e10649e71ce90e2bd411396deeba0c5ac980e10254b347651c9bd795355871ca1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6484496.exe
    Filesize

    227KB

    MD5

    59c4d5d0d4a342f196cd5f56f098b926

    SHA1

    ace9d582de14c2f929b3333d3557bba24536bf8c

    SHA256

    35b52852769a3683db79d83fc6ae61d3de1d0ce683af2e35f01bc4ffd9517dba

    SHA512

    cb8196293a671a4544484025bd99f18269b6c3d40a9c3c31f5b95e72f0a5d9ffbed8a7f3ed6bf841faa2c9109407c226c653c8652aeba3b5814aff47e48f4d46

  • memory/2708-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2708-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2708-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB