Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:53

General

  • Target

    1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25.exe

  • Size

    1.3MB

  • MD5

    24093f53ce85a07f5e242cc36338405b

  • SHA1

    4d6b0f296b7f1f767cb06d2bd14d132dde53af65

  • SHA256

    1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25

  • SHA512

    f0b2f3f188a43c0d52a82e159aa9c7d443d7c11c59c9fa103877bf0a0444af8669581f769697278e1c0718592079569049568c06e82ce9e52a34e6a5d8fae173

  • SSDEEP

    24576:yyzHjZLai+xzIk6pcEGZeookeDyYf5xfOf1IZNzxximQn7ewt64hYc9+o1J:ZzHjshxzOpcE8ffe5IINdximQn7/t6wD

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25.exe
    "C:\Users\Admin\AppData\Local\Temp\1ef0525048f5170853764b4d46f63b57c89ab26b14610f16bc9506a44fd9eb25.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2760
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2556
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
    Filesize

    1.2MB

    MD5

    1f45e96ae8e458b6097dc80e2de76444

    SHA1

    f5403e5837a556b69ea0ef7b42f147642a4185c4

    SHA256

    6f1148c81defd747545e8a26b043955ce9b550f109a84c44ce4657930791e1a7

    SHA512

    46aafa84c47aa6cf81ae5278675017ee13cd76165cd54030ec34118fc4d71b309dfcbe7df1afd3779b302a0b42dec16dc2e118785d907ada5399f6b3badb8d00

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
    Filesize

    1.2MB

    MD5

    1f45e96ae8e458b6097dc80e2de76444

    SHA1

    f5403e5837a556b69ea0ef7b42f147642a4185c4

    SHA256

    6f1148c81defd747545e8a26b043955ce9b550f109a84c44ce4657930791e1a7

    SHA512

    46aafa84c47aa6cf81ae5278675017ee13cd76165cd54030ec34118fc4d71b309dfcbe7df1afd3779b302a0b42dec16dc2e118785d907ada5399f6b3badb8d00

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
    Filesize

    1.0MB

    MD5

    b9fced5c62a9a582b4754b61a89d9219

    SHA1

    b9349deba0ed75910823b710d6a6ec8e1a5271c3

    SHA256

    a71c1da36defa5e5889924d057631667588dcf4518280d716e146bd6615ff38f

    SHA512

    a49f5b515a201690ef08f1628951727dbcb5104f1ed1fd1773149853eaeee335704b0e5d33752afa46514d71a1479d284c70560ab27bf597cac5a9402e234288

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
    Filesize

    1.0MB

    MD5

    b9fced5c62a9a582b4754b61a89d9219

    SHA1

    b9349deba0ed75910823b710d6a6ec8e1a5271c3

    SHA256

    a71c1da36defa5e5889924d057631667588dcf4518280d716e146bd6615ff38f

    SHA512

    a49f5b515a201690ef08f1628951727dbcb5104f1ed1fd1773149853eaeee335704b0e5d33752afa46514d71a1479d284c70560ab27bf597cac5a9402e234288

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
    Filesize

    882KB

    MD5

    38650a4b0e6f7dbe6a5725b14ffeb139

    SHA1

    7361f79a48ea84de40c880354a12f4b3d89b9013

    SHA256

    f2a6590cee1fd41efaab897cf484de490bf7bd9bd4e3ea86cd42e027b6b3e9c1

    SHA512

    4f6cf83b010f88e46e898b1729b84a8530b4ab364cecae18d61eba7646a5b37778a472b700807360d404a8e3f4dc8e7022cabdb5b58475409db650e213c4438c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
    Filesize

    882KB

    MD5

    38650a4b0e6f7dbe6a5725b14ffeb139

    SHA1

    7361f79a48ea84de40c880354a12f4b3d89b9013

    SHA256

    f2a6590cee1fd41efaab897cf484de490bf7bd9bd4e3ea86cd42e027b6b3e9c1

    SHA512

    4f6cf83b010f88e46e898b1729b84a8530b4ab364cecae18d61eba7646a5b37778a472b700807360d404a8e3f4dc8e7022cabdb5b58475409db650e213c4438c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
    Filesize

    491KB

    MD5

    4bca1f03b5bd367052142aa2d26000fd

    SHA1

    3e65041d552b2dceddf7873665d1472f8b6e0873

    SHA256

    85794efb61a40c7393c247cf779f4fa8f5fb600ac51be31ab8e0dbcf92c80eda

    SHA512

    48c275c4b900c94e0d7c8cd19b28e1e7ae52986eabdcc5926e38983aeaabe855850b0d6895e73e4cec1bc6affd7211249e4327fed17be4e5eb54d05470a49489

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
    Filesize

    491KB

    MD5

    4bca1f03b5bd367052142aa2d26000fd

    SHA1

    3e65041d552b2dceddf7873665d1472f8b6e0873

    SHA256

    85794efb61a40c7393c247cf779f4fa8f5fb600ac51be31ab8e0dbcf92c80eda

    SHA512

    48c275c4b900c94e0d7c8cd19b28e1e7ae52986eabdcc5926e38983aeaabe855850b0d6895e73e4cec1bc6affd7211249e4327fed17be4e5eb54d05470a49489

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
    Filesize

    1.2MB

    MD5

    1f45e96ae8e458b6097dc80e2de76444

    SHA1

    f5403e5837a556b69ea0ef7b42f147642a4185c4

    SHA256

    6f1148c81defd747545e8a26b043955ce9b550f109a84c44ce4657930791e1a7

    SHA512

    46aafa84c47aa6cf81ae5278675017ee13cd76165cd54030ec34118fc4d71b309dfcbe7df1afd3779b302a0b42dec16dc2e118785d907ada5399f6b3badb8d00

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4145161.exe
    Filesize

    1.2MB

    MD5

    1f45e96ae8e458b6097dc80e2de76444

    SHA1

    f5403e5837a556b69ea0ef7b42f147642a4185c4

    SHA256

    6f1148c81defd747545e8a26b043955ce9b550f109a84c44ce4657930791e1a7

    SHA512

    46aafa84c47aa6cf81ae5278675017ee13cd76165cd54030ec34118fc4d71b309dfcbe7df1afd3779b302a0b42dec16dc2e118785d907ada5399f6b3badb8d00

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
    Filesize

    1.0MB

    MD5

    b9fced5c62a9a582b4754b61a89d9219

    SHA1

    b9349deba0ed75910823b710d6a6ec8e1a5271c3

    SHA256

    a71c1da36defa5e5889924d057631667588dcf4518280d716e146bd6615ff38f

    SHA512

    a49f5b515a201690ef08f1628951727dbcb5104f1ed1fd1773149853eaeee335704b0e5d33752afa46514d71a1479d284c70560ab27bf597cac5a9402e234288

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8008338.exe
    Filesize

    1.0MB

    MD5

    b9fced5c62a9a582b4754b61a89d9219

    SHA1

    b9349deba0ed75910823b710d6a6ec8e1a5271c3

    SHA256

    a71c1da36defa5e5889924d057631667588dcf4518280d716e146bd6615ff38f

    SHA512

    a49f5b515a201690ef08f1628951727dbcb5104f1ed1fd1773149853eaeee335704b0e5d33752afa46514d71a1479d284c70560ab27bf597cac5a9402e234288

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
    Filesize

    882KB

    MD5

    38650a4b0e6f7dbe6a5725b14ffeb139

    SHA1

    7361f79a48ea84de40c880354a12f4b3d89b9013

    SHA256

    f2a6590cee1fd41efaab897cf484de490bf7bd9bd4e3ea86cd42e027b6b3e9c1

    SHA512

    4f6cf83b010f88e46e898b1729b84a8530b4ab364cecae18d61eba7646a5b37778a472b700807360d404a8e3f4dc8e7022cabdb5b58475409db650e213c4438c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0112339.exe
    Filesize

    882KB

    MD5

    38650a4b0e6f7dbe6a5725b14ffeb139

    SHA1

    7361f79a48ea84de40c880354a12f4b3d89b9013

    SHA256

    f2a6590cee1fd41efaab897cf484de490bf7bd9bd4e3ea86cd42e027b6b3e9c1

    SHA512

    4f6cf83b010f88e46e898b1729b84a8530b4ab364cecae18d61eba7646a5b37778a472b700807360d404a8e3f4dc8e7022cabdb5b58475409db650e213c4438c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
    Filesize

    491KB

    MD5

    4bca1f03b5bd367052142aa2d26000fd

    SHA1

    3e65041d552b2dceddf7873665d1472f8b6e0873

    SHA256

    85794efb61a40c7393c247cf779f4fa8f5fb600ac51be31ab8e0dbcf92c80eda

    SHA512

    48c275c4b900c94e0d7c8cd19b28e1e7ae52986eabdcc5926e38983aeaabe855850b0d6895e73e4cec1bc6affd7211249e4327fed17be4e5eb54d05470a49489

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3637490.exe
    Filesize

    491KB

    MD5

    4bca1f03b5bd367052142aa2d26000fd

    SHA1

    3e65041d552b2dceddf7873665d1472f8b6e0873

    SHA256

    85794efb61a40c7393c247cf779f4fa8f5fb600ac51be31ab8e0dbcf92c80eda

    SHA512

    48c275c4b900c94e0d7c8cd19b28e1e7ae52986eabdcc5926e38983aeaabe855850b0d6895e73e4cec1bc6affd7211249e4327fed17be4e5eb54d05470a49489

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9806813.exe
    Filesize

    860KB

    MD5

    5e527267c53e56377dd8455261c88241

    SHA1

    efff66af7e84759ca42b443931a32b986c0cf75e

    SHA256

    f56267d411e510a80ca44e01a76f5a6ec868999b589eed3c67f86b216562241e

    SHA512

    68fbf3b6d68c1b289fe2e823f5ddf2f85cc8ba7faf0eb41d1b0ec538b688bf04fcbc11a1c185c1b7d9558bd5bed798ee0fc6dda3bb2447da8444230db0a1380f

  • memory/2556-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2556-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2556-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB