Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:57

General

  • Target

    51e145c80e532c5a94f71e6f440b07fa78e95497bc9e98c538646872c8e1df49.exe

  • Size

    1.3MB

  • MD5

    0e9203062e02e2affa284155b638dc21

  • SHA1

    fae6f6573762a831a9c335ed4322fe7aae39f054

  • SHA256

    51e145c80e532c5a94f71e6f440b07fa78e95497bc9e98c538646872c8e1df49

  • SHA512

    2054e42ee83c68057aa07078978b83c43601135a5beaa7a3acf90a8755722a7b1eae2fe4edd1387848023a87fce0349b421d6449fcb7dcaeb0fb08c50bb7aef5

  • SSDEEP

    24576:MyABEiBlivbzR2YFiR3FP+h1Hxtg/5SvA0Cne277tkuePLWJYDGbfoHZ6Jv:7W8bzkY0R3FWh1Dg/4CZtvePLkoGbQ5

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51e145c80e532c5a94f71e6f440b07fa78e95497bc9e98c538646872c8e1df49.exe
    "C:\Users\Admin\AppData\Local\Temp\51e145c80e532c5a94f71e6f440b07fa78e95497bc9e98c538646872c8e1df49.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2684
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2768
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
    Filesize

    1.2MB

    MD5

    0719db7343fcf52d5961576294c8f438

    SHA1

    72952d55729da1c64ceb16ad0b8ca19b232024ee

    SHA256

    000afcb781e5870453588f322564adaa295b9b51f25d2d79af1bf76b9cb92f4b

    SHA512

    66e9d3101bcbb8dcacc06d89b5d0b97a35c7579d0f8db8dc6de5b532827c18ac9e104f777a302a2b6ce2f0abd73843d5304eab7e08473ce3ad64a7d43c11a2bf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
    Filesize

    1.2MB

    MD5

    0719db7343fcf52d5961576294c8f438

    SHA1

    72952d55729da1c64ceb16ad0b8ca19b232024ee

    SHA256

    000afcb781e5870453588f322564adaa295b9b51f25d2d79af1bf76b9cb92f4b

    SHA512

    66e9d3101bcbb8dcacc06d89b5d0b97a35c7579d0f8db8dc6de5b532827c18ac9e104f777a302a2b6ce2f0abd73843d5304eab7e08473ce3ad64a7d43c11a2bf

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
    Filesize

    1.0MB

    MD5

    fd01fc08c017916cf083573a259e2aad

    SHA1

    e23b516bdf2a20aa5b064d2f183d66df2f971ead

    SHA256

    a2cd6860bbec7a17b6c690b8475d65cbc2742145ab1d3ce4cb0c0b2ec1b0e2f4

    SHA512

    efb4a3fe46be3da6bc1b9038c79ada4254ae2bd9a4fa5a0f0df5c9357d3a2c56a2e3b58c3ec8046f45949c2e3546acd751d5d430fb0a95d62d013cb2992b27f3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
    Filesize

    1.0MB

    MD5

    fd01fc08c017916cf083573a259e2aad

    SHA1

    e23b516bdf2a20aa5b064d2f183d66df2f971ead

    SHA256

    a2cd6860bbec7a17b6c690b8475d65cbc2742145ab1d3ce4cb0c0b2ec1b0e2f4

    SHA512

    efb4a3fe46be3da6bc1b9038c79ada4254ae2bd9a4fa5a0f0df5c9357d3a2c56a2e3b58c3ec8046f45949c2e3546acd751d5d430fb0a95d62d013cb2992b27f3

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
    Filesize

    882KB

    MD5

    7cbe5ece68ef78dd04e1392afe8bf9bf

    SHA1

    1539ed7571c563bf684bc645aef9f00632e9770e

    SHA256

    70aba20db34538dd549334ab80cf3d836fb8a62f1b71b340d339d0cf3158000d

    SHA512

    36aea10370b522c58c0922a900a37865e50a933e7e952c5695900c030b1451cbb0ce5941682e3aa1d7678ceb29ff11915acd3f48993e8a2440d2973534b524f5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
    Filesize

    882KB

    MD5

    7cbe5ece68ef78dd04e1392afe8bf9bf

    SHA1

    1539ed7571c563bf684bc645aef9f00632e9770e

    SHA256

    70aba20db34538dd549334ab80cf3d836fb8a62f1b71b340d339d0cf3158000d

    SHA512

    36aea10370b522c58c0922a900a37865e50a933e7e952c5695900c030b1451cbb0ce5941682e3aa1d7678ceb29ff11915acd3f48993e8a2440d2973534b524f5

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
    Filesize

    492KB

    MD5

    eba7b6dfcbd2f23e47e19798ac97dcdb

    SHA1

    862440ef955c32664dab40d7906eaf16e65d55d4

    SHA256

    e7d7ba05db51fd6b2eeb87e775a63f7146c49ac0283e0154686ebcdc6acf56ce

    SHA512

    c79331b2439e97e677afc8a145a1918d75c778789017eef9da5583259ec9bc89d796531f1925a26763a42b87346bdbdbec124c474a20ce43daa4df8c9840349e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
    Filesize

    492KB

    MD5

    eba7b6dfcbd2f23e47e19798ac97dcdb

    SHA1

    862440ef955c32664dab40d7906eaf16e65d55d4

    SHA256

    e7d7ba05db51fd6b2eeb87e775a63f7146c49ac0283e0154686ebcdc6acf56ce

    SHA512

    c79331b2439e97e677afc8a145a1918d75c778789017eef9da5583259ec9bc89d796531f1925a26763a42b87346bdbdbec124c474a20ce43daa4df8c9840349e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
    Filesize

    1.2MB

    MD5

    0719db7343fcf52d5961576294c8f438

    SHA1

    72952d55729da1c64ceb16ad0b8ca19b232024ee

    SHA256

    000afcb781e5870453588f322564adaa295b9b51f25d2d79af1bf76b9cb92f4b

    SHA512

    66e9d3101bcbb8dcacc06d89b5d0b97a35c7579d0f8db8dc6de5b532827c18ac9e104f777a302a2b6ce2f0abd73843d5304eab7e08473ce3ad64a7d43c11a2bf

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2143924.exe
    Filesize

    1.2MB

    MD5

    0719db7343fcf52d5961576294c8f438

    SHA1

    72952d55729da1c64ceb16ad0b8ca19b232024ee

    SHA256

    000afcb781e5870453588f322564adaa295b9b51f25d2d79af1bf76b9cb92f4b

    SHA512

    66e9d3101bcbb8dcacc06d89b5d0b97a35c7579d0f8db8dc6de5b532827c18ac9e104f777a302a2b6ce2f0abd73843d5304eab7e08473ce3ad64a7d43c11a2bf

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
    Filesize

    1.0MB

    MD5

    fd01fc08c017916cf083573a259e2aad

    SHA1

    e23b516bdf2a20aa5b064d2f183d66df2f971ead

    SHA256

    a2cd6860bbec7a17b6c690b8475d65cbc2742145ab1d3ce4cb0c0b2ec1b0e2f4

    SHA512

    efb4a3fe46be3da6bc1b9038c79ada4254ae2bd9a4fa5a0f0df5c9357d3a2c56a2e3b58c3ec8046f45949c2e3546acd751d5d430fb0a95d62d013cb2992b27f3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7655492.exe
    Filesize

    1.0MB

    MD5

    fd01fc08c017916cf083573a259e2aad

    SHA1

    e23b516bdf2a20aa5b064d2f183d66df2f971ead

    SHA256

    a2cd6860bbec7a17b6c690b8475d65cbc2742145ab1d3ce4cb0c0b2ec1b0e2f4

    SHA512

    efb4a3fe46be3da6bc1b9038c79ada4254ae2bd9a4fa5a0f0df5c9357d3a2c56a2e3b58c3ec8046f45949c2e3546acd751d5d430fb0a95d62d013cb2992b27f3

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
    Filesize

    882KB

    MD5

    7cbe5ece68ef78dd04e1392afe8bf9bf

    SHA1

    1539ed7571c563bf684bc645aef9f00632e9770e

    SHA256

    70aba20db34538dd549334ab80cf3d836fb8a62f1b71b340d339d0cf3158000d

    SHA512

    36aea10370b522c58c0922a900a37865e50a933e7e952c5695900c030b1451cbb0ce5941682e3aa1d7678ceb29ff11915acd3f48993e8a2440d2973534b524f5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8388374.exe
    Filesize

    882KB

    MD5

    7cbe5ece68ef78dd04e1392afe8bf9bf

    SHA1

    1539ed7571c563bf684bc645aef9f00632e9770e

    SHA256

    70aba20db34538dd549334ab80cf3d836fb8a62f1b71b340d339d0cf3158000d

    SHA512

    36aea10370b522c58c0922a900a37865e50a933e7e952c5695900c030b1451cbb0ce5941682e3aa1d7678ceb29ff11915acd3f48993e8a2440d2973534b524f5

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
    Filesize

    492KB

    MD5

    eba7b6dfcbd2f23e47e19798ac97dcdb

    SHA1

    862440ef955c32664dab40d7906eaf16e65d55d4

    SHA256

    e7d7ba05db51fd6b2eeb87e775a63f7146c49ac0283e0154686ebcdc6acf56ce

    SHA512

    c79331b2439e97e677afc8a145a1918d75c778789017eef9da5583259ec9bc89d796531f1925a26763a42b87346bdbdbec124c474a20ce43daa4df8c9840349e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1480373.exe
    Filesize

    492KB

    MD5

    eba7b6dfcbd2f23e47e19798ac97dcdb

    SHA1

    862440ef955c32664dab40d7906eaf16e65d55d4

    SHA256

    e7d7ba05db51fd6b2eeb87e775a63f7146c49ac0283e0154686ebcdc6acf56ce

    SHA512

    c79331b2439e97e677afc8a145a1918d75c778789017eef9da5583259ec9bc89d796531f1925a26763a42b87346bdbdbec124c474a20ce43daa4df8c9840349e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2092379.exe
    Filesize

    860KB

    MD5

    35f1e9521e1f944a0cdfdded3ac66bdb

    SHA1

    b056bceabcad3a4fd33fdda83083361fb9c56ef2

    SHA256

    d1ed305d8a3e2aa4ad718c3e54ff8b8d071fddfba6044d299771e95f11435251

    SHA512

    9e56b8f0bd5220d56fb5f4d1c4859386c58a75112857bf05753d231904c3133abeb0ef1bf0e2ed30a49a0e22cc0db3f2e9030ffbd87cac4826714322f1e0d998

  • memory/2768-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2768-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2768-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB