Analysis

  • max time kernel
    118s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:54

General

  • Target

    cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5.exe

  • Size

    1.3MB

  • MD5

    b0552610f6c08adfc27f209735f069f6

  • SHA1

    8f9748a9821da7a89b7aa85cf75ab74f785becfc

  • SHA256

    cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5

  • SHA512

    0c379aa248104738e5988203ad36dca612d22580ce2d96e575bb97ade8f91eddb9c6757c32b6449b2048af31273eb38c3385a22de195159ece98738b0f3b06dc

  • SSDEEP

    24576:syiO9VgKKinugScNDmh5QvEZPgZ9bbtI2tcB4UN/1/biHGKNobOD8ySE3YmLuhoq:biOUKubWD9GgZ9vtSp1DqGioK4yDdLuV

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5.exe
    "C:\Users\Admin\AppData\Local\Temp\cfeb612acbfd34c28c5028bf26f53e815e78b4637781a973a0f6b8b3ea0665b5.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2600
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2232
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
    Filesize

    1.2MB

    MD5

    6276a3731960cacf75b45317369ebea6

    SHA1

    3de126583c2699c768ad33edb595156a8e0b86cd

    SHA256

    0fd07e4148db37ccc6cf480764fbafe47ad374fbb17ace0ea99a3ba32802df94

    SHA512

    1aac877c119d3800bfe60d012d80a8d366f420f8c50d3aebc4192eb7c17ff61fecfb52100944f6debb6962de8373b6fca3986eb74b005d340149dbffdecd8b8a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
    Filesize

    1.2MB

    MD5

    6276a3731960cacf75b45317369ebea6

    SHA1

    3de126583c2699c768ad33edb595156a8e0b86cd

    SHA256

    0fd07e4148db37ccc6cf480764fbafe47ad374fbb17ace0ea99a3ba32802df94

    SHA512

    1aac877c119d3800bfe60d012d80a8d366f420f8c50d3aebc4192eb7c17ff61fecfb52100944f6debb6962de8373b6fca3986eb74b005d340149dbffdecd8b8a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
    Filesize

    1.0MB

    MD5

    863f3c0411bcd8bb125104846206bec8

    SHA1

    836cec02c07d3ec40e7669745ce2eccdc3c41091

    SHA256

    c35e424241d69c209081a0943f4c56b7da62b6f91ade474f2badb3c69a9fd217

    SHA512

    7fb0a75d24cd04f111ffd909661363c3dd055c214e3791b3f56116ef3ca08420aaef77e60623730253ab8d918e691ba74bbfdae27c09e26e2d9711a454f08fdb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
    Filesize

    1.0MB

    MD5

    863f3c0411bcd8bb125104846206bec8

    SHA1

    836cec02c07d3ec40e7669745ce2eccdc3c41091

    SHA256

    c35e424241d69c209081a0943f4c56b7da62b6f91ade474f2badb3c69a9fd217

    SHA512

    7fb0a75d24cd04f111ffd909661363c3dd055c214e3791b3f56116ef3ca08420aaef77e60623730253ab8d918e691ba74bbfdae27c09e26e2d9711a454f08fdb

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
    Filesize

    891KB

    MD5

    fe9e3023ce8ca001ab6e8ce845cae53a

    SHA1

    0925d69e12b9fea816b56f8f921603ac16e65947

    SHA256

    9b9893a10d751c96dd17c1004807231002b24eb75fd97121853fed5329a98e50

    SHA512

    0cb51fdb4868160d33fce9ace96b580d520bfcb619a0231898c73a62ef428410723249a6179547b1446c1d7119d5b5ee918a9eeaafd6983459ca62742292ffa4

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
    Filesize

    891KB

    MD5

    fe9e3023ce8ca001ab6e8ce845cae53a

    SHA1

    0925d69e12b9fea816b56f8f921603ac16e65947

    SHA256

    9b9893a10d751c96dd17c1004807231002b24eb75fd97121853fed5329a98e50

    SHA512

    0cb51fdb4868160d33fce9ace96b580d520bfcb619a0231898c73a62ef428410723249a6179547b1446c1d7119d5b5ee918a9eeaafd6983459ca62742292ffa4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
    Filesize

    499KB

    MD5

    ea7371da03ea7809746282777348a1aa

    SHA1

    c54f28ef55968eda6240558a865374ae820fd09e

    SHA256

    aa3bc9450cd77b9ce894e12b6e1d9b12c59cf99eba2b5af0bb678ad001955f22

    SHA512

    6eb8b90a511b936e3be0052b8091d5032d54b6ed61d3df19f36b77438c80163fa374d51848705d71aa50215c995e8d09158d0f85d62e36150f36b603f24f6c7c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
    Filesize

    499KB

    MD5

    ea7371da03ea7809746282777348a1aa

    SHA1

    c54f28ef55968eda6240558a865374ae820fd09e

    SHA256

    aa3bc9450cd77b9ce894e12b6e1d9b12c59cf99eba2b5af0bb678ad001955f22

    SHA512

    6eb8b90a511b936e3be0052b8091d5032d54b6ed61d3df19f36b77438c80163fa374d51848705d71aa50215c995e8d09158d0f85d62e36150f36b603f24f6c7c

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
    Filesize

    1.2MB

    MD5

    6276a3731960cacf75b45317369ebea6

    SHA1

    3de126583c2699c768ad33edb595156a8e0b86cd

    SHA256

    0fd07e4148db37ccc6cf480764fbafe47ad374fbb17ace0ea99a3ba32802df94

    SHA512

    1aac877c119d3800bfe60d012d80a8d366f420f8c50d3aebc4192eb7c17ff61fecfb52100944f6debb6962de8373b6fca3986eb74b005d340149dbffdecd8b8a

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7815716.exe
    Filesize

    1.2MB

    MD5

    6276a3731960cacf75b45317369ebea6

    SHA1

    3de126583c2699c768ad33edb595156a8e0b86cd

    SHA256

    0fd07e4148db37ccc6cf480764fbafe47ad374fbb17ace0ea99a3ba32802df94

    SHA512

    1aac877c119d3800bfe60d012d80a8d366f420f8c50d3aebc4192eb7c17ff61fecfb52100944f6debb6962de8373b6fca3986eb74b005d340149dbffdecd8b8a

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
    Filesize

    1.0MB

    MD5

    863f3c0411bcd8bb125104846206bec8

    SHA1

    836cec02c07d3ec40e7669745ce2eccdc3c41091

    SHA256

    c35e424241d69c209081a0943f4c56b7da62b6f91ade474f2badb3c69a9fd217

    SHA512

    7fb0a75d24cd04f111ffd909661363c3dd055c214e3791b3f56116ef3ca08420aaef77e60623730253ab8d918e691ba74bbfdae27c09e26e2d9711a454f08fdb

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0929451.exe
    Filesize

    1.0MB

    MD5

    863f3c0411bcd8bb125104846206bec8

    SHA1

    836cec02c07d3ec40e7669745ce2eccdc3c41091

    SHA256

    c35e424241d69c209081a0943f4c56b7da62b6f91ade474f2badb3c69a9fd217

    SHA512

    7fb0a75d24cd04f111ffd909661363c3dd055c214e3791b3f56116ef3ca08420aaef77e60623730253ab8d918e691ba74bbfdae27c09e26e2d9711a454f08fdb

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
    Filesize

    891KB

    MD5

    fe9e3023ce8ca001ab6e8ce845cae53a

    SHA1

    0925d69e12b9fea816b56f8f921603ac16e65947

    SHA256

    9b9893a10d751c96dd17c1004807231002b24eb75fd97121853fed5329a98e50

    SHA512

    0cb51fdb4868160d33fce9ace96b580d520bfcb619a0231898c73a62ef428410723249a6179547b1446c1d7119d5b5ee918a9eeaafd6983459ca62742292ffa4

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9910984.exe
    Filesize

    891KB

    MD5

    fe9e3023ce8ca001ab6e8ce845cae53a

    SHA1

    0925d69e12b9fea816b56f8f921603ac16e65947

    SHA256

    9b9893a10d751c96dd17c1004807231002b24eb75fd97121853fed5329a98e50

    SHA512

    0cb51fdb4868160d33fce9ace96b580d520bfcb619a0231898c73a62ef428410723249a6179547b1446c1d7119d5b5ee918a9eeaafd6983459ca62742292ffa4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
    Filesize

    499KB

    MD5

    ea7371da03ea7809746282777348a1aa

    SHA1

    c54f28ef55968eda6240558a865374ae820fd09e

    SHA256

    aa3bc9450cd77b9ce894e12b6e1d9b12c59cf99eba2b5af0bb678ad001955f22

    SHA512

    6eb8b90a511b936e3be0052b8091d5032d54b6ed61d3df19f36b77438c80163fa374d51848705d71aa50215c995e8d09158d0f85d62e36150f36b603f24f6c7c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422678.exe
    Filesize

    499KB

    MD5

    ea7371da03ea7809746282777348a1aa

    SHA1

    c54f28ef55968eda6240558a865374ae820fd09e

    SHA256

    aa3bc9450cd77b9ce894e12b6e1d9b12c59cf99eba2b5af0bb678ad001955f22

    SHA512

    6eb8b90a511b936e3be0052b8091d5032d54b6ed61d3df19f36b77438c80163fa374d51848705d71aa50215c995e8d09158d0f85d62e36150f36b603f24f6c7c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8087873.exe
    Filesize

    860KB

    MD5

    f16c67f1a123141f3177bf5e7b8cab02

    SHA1

    0b4e7b9fef47e8fc64f4844b1bb27b685d7efbde

    SHA256

    f6a535b1e61336d782cbc867b04cac9b00230beceb84713d6353368680199a46

    SHA512

    6efc1d6afcabd67f745d0213bc1e7048e63ef568cce3f24fd11ad926ca361e23214c547e96fafc542238f43743d8c0b204c69190a1a777c478cf4186e53c53b5

  • memory/2232-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2232-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2232-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB