Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:54

General

  • Target

    6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20.exe

  • Size

    1.3MB

  • MD5

    5f7594cd01cdaccb4adb2de7e046c1b7

  • SHA1

    a7aa413f19407758e30cf16c70707bf301a3df02

  • SHA256

    6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20

  • SHA512

    52a80336ffa203cc2e1fed4074277873b775cfb6890cb5938e4a38208efac56a1c8b878a58661739d851945fe8cee105ded1123dc5e56f5377b314ed37f83efa

  • SSDEEP

    24576:qyHI1bczL+cAb7nYciM+m+5YmapbVZltBOdMiOV476:x8czL+rYcV+8maxBOdbOV4

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20.exe
    "C:\Users\Admin\AppData\Local\Temp\6ed8631ec1578e14e286cb9e474d3ff55c09d19a88b3ef5b0129b8ff9d6e2a20.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2908
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
    Filesize

    1.2MB

    MD5

    81b8c3e08a5596db5f2879f3c4c850b4

    SHA1

    61fc41a5e44025594b0b34a6cd492996f0a0c924

    SHA256

    74b647f3b0c40b9cda97c86d289e6e91e0b7371e1f6a652f710dadaf887a87fd

    SHA512

    eeda0ff846bfd3a50e14eec46e2e6f710a503cb172b60cb24b1c9249694f08ab841e145a46c3db89f181b5b46149d5021ca6c3a12fe14a6343a3b2d41f11cd4b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
    Filesize

    1.2MB

    MD5

    81b8c3e08a5596db5f2879f3c4c850b4

    SHA1

    61fc41a5e44025594b0b34a6cd492996f0a0c924

    SHA256

    74b647f3b0c40b9cda97c86d289e6e91e0b7371e1f6a652f710dadaf887a87fd

    SHA512

    eeda0ff846bfd3a50e14eec46e2e6f710a503cb172b60cb24b1c9249694f08ab841e145a46c3db89f181b5b46149d5021ca6c3a12fe14a6343a3b2d41f11cd4b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
    Filesize

    1.0MB

    MD5

    e2f10b18b7ba3c85fd59bf1d9b70695a

    SHA1

    f435952b2352c49daca9daffd9d8b719ef6fa9c1

    SHA256

    51d04593fdc0a8ec8c6b6564f55771c8104e9f02a408bdd7c1b058085a0b8752

    SHA512

    d9bca6a4d0f30ce071723f8f9634a0322af553ac794e40f5b67cc1e4b6c83c08e12c1f5fe7bac30ab5e158246505851e6cfa6a315c3b581b64a43186fd158646

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
    Filesize

    1.0MB

    MD5

    e2f10b18b7ba3c85fd59bf1d9b70695a

    SHA1

    f435952b2352c49daca9daffd9d8b719ef6fa9c1

    SHA256

    51d04593fdc0a8ec8c6b6564f55771c8104e9f02a408bdd7c1b058085a0b8752

    SHA512

    d9bca6a4d0f30ce071723f8f9634a0322af553ac794e40f5b67cc1e4b6c83c08e12c1f5fe7bac30ab5e158246505851e6cfa6a315c3b581b64a43186fd158646

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
    Filesize

    881KB

    MD5

    ad9ef76c26cbb7a4e9f6c6625bd003a2

    SHA1

    ed844d514d11c5b16055e499c951903d433f78b9

    SHA256

    601406c85eead4233e0cf5cca5d423e534d6535edf0ae794b0441b9b9d94fd31

    SHA512

    e826be9a979780ae084fa2ff79a93b5c928b25016143f831e29459a159f96eb860230d34fbc734892772c8bbc3761cffc50d27576af9a19c51464a0c2b0fd9e4

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
    Filesize

    881KB

    MD5

    ad9ef76c26cbb7a4e9f6c6625bd003a2

    SHA1

    ed844d514d11c5b16055e499c951903d433f78b9

    SHA256

    601406c85eead4233e0cf5cca5d423e534d6535edf0ae794b0441b9b9d94fd31

    SHA512

    e826be9a979780ae084fa2ff79a93b5c928b25016143f831e29459a159f96eb860230d34fbc734892772c8bbc3761cffc50d27576af9a19c51464a0c2b0fd9e4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
    Filesize

    491KB

    MD5

    f53a98f06fe1d974a2bdba44efee8d50

    SHA1

    a4933df2002645169bf956ae6b5f656e77e30576

    SHA256

    c86839815d01abe72d7176a985bece846724409453d19c6d6d0978d89a07e98c

    SHA512

    832c3b7055f32773ae87343e3b9ad1af1559dc1453e2594dcedc0acdff0400083508473a3af52eb802cfa68e8c87768d611980fb96d0c8aa9b146e554adb137a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
    Filesize

    491KB

    MD5

    f53a98f06fe1d974a2bdba44efee8d50

    SHA1

    a4933df2002645169bf956ae6b5f656e77e30576

    SHA256

    c86839815d01abe72d7176a985bece846724409453d19c6d6d0978d89a07e98c

    SHA512

    832c3b7055f32773ae87343e3b9ad1af1559dc1453e2594dcedc0acdff0400083508473a3af52eb802cfa68e8c87768d611980fb96d0c8aa9b146e554adb137a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
    Filesize

    1.2MB

    MD5

    81b8c3e08a5596db5f2879f3c4c850b4

    SHA1

    61fc41a5e44025594b0b34a6cd492996f0a0c924

    SHA256

    74b647f3b0c40b9cda97c86d289e6e91e0b7371e1f6a652f710dadaf887a87fd

    SHA512

    eeda0ff846bfd3a50e14eec46e2e6f710a503cb172b60cb24b1c9249694f08ab841e145a46c3db89f181b5b46149d5021ca6c3a12fe14a6343a3b2d41f11cd4b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2169669.exe
    Filesize

    1.2MB

    MD5

    81b8c3e08a5596db5f2879f3c4c850b4

    SHA1

    61fc41a5e44025594b0b34a6cd492996f0a0c924

    SHA256

    74b647f3b0c40b9cda97c86d289e6e91e0b7371e1f6a652f710dadaf887a87fd

    SHA512

    eeda0ff846bfd3a50e14eec46e2e6f710a503cb172b60cb24b1c9249694f08ab841e145a46c3db89f181b5b46149d5021ca6c3a12fe14a6343a3b2d41f11cd4b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
    Filesize

    1.0MB

    MD5

    e2f10b18b7ba3c85fd59bf1d9b70695a

    SHA1

    f435952b2352c49daca9daffd9d8b719ef6fa9c1

    SHA256

    51d04593fdc0a8ec8c6b6564f55771c8104e9f02a408bdd7c1b058085a0b8752

    SHA512

    d9bca6a4d0f30ce071723f8f9634a0322af553ac794e40f5b67cc1e4b6c83c08e12c1f5fe7bac30ab5e158246505851e6cfa6a315c3b581b64a43186fd158646

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8272821.exe
    Filesize

    1.0MB

    MD5

    e2f10b18b7ba3c85fd59bf1d9b70695a

    SHA1

    f435952b2352c49daca9daffd9d8b719ef6fa9c1

    SHA256

    51d04593fdc0a8ec8c6b6564f55771c8104e9f02a408bdd7c1b058085a0b8752

    SHA512

    d9bca6a4d0f30ce071723f8f9634a0322af553ac794e40f5b67cc1e4b6c83c08e12c1f5fe7bac30ab5e158246505851e6cfa6a315c3b581b64a43186fd158646

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
    Filesize

    881KB

    MD5

    ad9ef76c26cbb7a4e9f6c6625bd003a2

    SHA1

    ed844d514d11c5b16055e499c951903d433f78b9

    SHA256

    601406c85eead4233e0cf5cca5d423e534d6535edf0ae794b0441b9b9d94fd31

    SHA512

    e826be9a979780ae084fa2ff79a93b5c928b25016143f831e29459a159f96eb860230d34fbc734892772c8bbc3761cffc50d27576af9a19c51464a0c2b0fd9e4

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8690893.exe
    Filesize

    881KB

    MD5

    ad9ef76c26cbb7a4e9f6c6625bd003a2

    SHA1

    ed844d514d11c5b16055e499c951903d433f78b9

    SHA256

    601406c85eead4233e0cf5cca5d423e534d6535edf0ae794b0441b9b9d94fd31

    SHA512

    e826be9a979780ae084fa2ff79a93b5c928b25016143f831e29459a159f96eb860230d34fbc734892772c8bbc3761cffc50d27576af9a19c51464a0c2b0fd9e4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
    Filesize

    491KB

    MD5

    f53a98f06fe1d974a2bdba44efee8d50

    SHA1

    a4933df2002645169bf956ae6b5f656e77e30576

    SHA256

    c86839815d01abe72d7176a985bece846724409453d19c6d6d0978d89a07e98c

    SHA512

    832c3b7055f32773ae87343e3b9ad1af1559dc1453e2594dcedc0acdff0400083508473a3af52eb802cfa68e8c87768d611980fb96d0c8aa9b146e554adb137a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9034769.exe
    Filesize

    491KB

    MD5

    f53a98f06fe1d974a2bdba44efee8d50

    SHA1

    a4933df2002645169bf956ae6b5f656e77e30576

    SHA256

    c86839815d01abe72d7176a985bece846724409453d19c6d6d0978d89a07e98c

    SHA512

    832c3b7055f32773ae87343e3b9ad1af1559dc1453e2594dcedc0acdff0400083508473a3af52eb802cfa68e8c87768d611980fb96d0c8aa9b146e554adb137a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4880156.exe
    Filesize

    860KB

    MD5

    f11b209b260aa99db74a9ba46e6b8397

    SHA1

    ba575179a0bc477e002bc00f67d3a3e420dc0b6c

    SHA256

    327b33011a018ab26a5e2692fb5ebe4089515a4e637a4454223502233d236cb8

    SHA512

    831147d228a6c81d95390d31b33e2393321665d8693ee19a3ff789587e169a1770d698840565e37503752ec825ef3138540f47cf5849ab7ace4fbcbadea99ac9

  • memory/2908-60-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2908-61-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-65-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-63-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2908-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB