Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:55

General

  • Target

    bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b.exe

  • Size

    1.3MB

  • MD5

    e5718afb2cd01e3514a313b9e2b010b1

  • SHA1

    9001788e4b0831b8e53c4a119414b39b0c60b17e

  • SHA256

    bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b

  • SHA512

    b89e541b0cb5ca6606c11dd3a91d60c0c33fa023bcdc703216313c3f09c7e38a4484cbe0f98885a93b2f9665fa23ec56bf35a03aa064bf58f71dbd02b7bbef11

  • SSDEEP

    24576:uy2iLrvv3sC5GLC1uIFcKATRfMotz9tJHr0uLLvtgQ0:9Trv0CILC4IYfF/J53vr

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b.exe
    "C:\Users\Admin\AppData\Local\Temp\bbd91ed00978614f466d688e4273b51f2dd114007efa173efbac4f0815af074b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2576
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2464
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
    Filesize

    1.2MB

    MD5

    82afe1f4f3c32d89e374f928fc14a410

    SHA1

    7e81b95b5fbbc56f3aa6d92e79fc4827249bae8a

    SHA256

    c83dd7dd3cfe8942ac94f7b623068d3270ce94b6267ac0cecc24f27d5997a899

    SHA512

    8883b8c8d3758a6e1f2218a0eba62fed8f17c2af06b625bc1c177988b4709bb89bfebbfb4fb4c8d5d0d78a7aae3bae5398e4f4138f164927cb68a59caf5ac7c7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
    Filesize

    1.2MB

    MD5

    82afe1f4f3c32d89e374f928fc14a410

    SHA1

    7e81b95b5fbbc56f3aa6d92e79fc4827249bae8a

    SHA256

    c83dd7dd3cfe8942ac94f7b623068d3270ce94b6267ac0cecc24f27d5997a899

    SHA512

    8883b8c8d3758a6e1f2218a0eba62fed8f17c2af06b625bc1c177988b4709bb89bfebbfb4fb4c8d5d0d78a7aae3bae5398e4f4138f164927cb68a59caf5ac7c7

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
    Filesize

    1.0MB

    MD5

    79c668219081fcbbc74c7cbab3225c2c

    SHA1

    1ead5c0c08984f900ca2b3a43196eab139cf24d5

    SHA256

    17967f5740c1c4fdac479b71d6a26796582ed03c2dc77b3b67ed94438591d035

    SHA512

    4dd5e0fb7db27ea3bfc0170552161eebbea79a4dbe3ed0c07b9623684ee1f2cb987210b6e5e04d48f4d8d5d335b6dfe57560d8f7639d9a5325f53b50013f86d1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
    Filesize

    1.0MB

    MD5

    79c668219081fcbbc74c7cbab3225c2c

    SHA1

    1ead5c0c08984f900ca2b3a43196eab139cf24d5

    SHA256

    17967f5740c1c4fdac479b71d6a26796582ed03c2dc77b3b67ed94438591d035

    SHA512

    4dd5e0fb7db27ea3bfc0170552161eebbea79a4dbe3ed0c07b9623684ee1f2cb987210b6e5e04d48f4d8d5d335b6dfe57560d8f7639d9a5325f53b50013f86d1

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
    Filesize

    886KB

    MD5

    1a3ad35e6faa8a9c33ce9a16a9f3f820

    SHA1

    2f77f513cd9520a1ac36c791a0f67a1fbdca2254

    SHA256

    800a8165e15ea23e33666bb94d3330677e2ceeea8140c2feda4837bc417d1002

    SHA512

    52e656d9ceb844efeb2ccfb8b9dba4cfbbe679dcc4fdb15a1276027cbc1ece803cbfc1c425de2d1301df49fd5cfcc52e4d8691a7fc02575c9e3a75de28a1ce44

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
    Filesize

    886KB

    MD5

    1a3ad35e6faa8a9c33ce9a16a9f3f820

    SHA1

    2f77f513cd9520a1ac36c791a0f67a1fbdca2254

    SHA256

    800a8165e15ea23e33666bb94d3330677e2ceeea8140c2feda4837bc417d1002

    SHA512

    52e656d9ceb844efeb2ccfb8b9dba4cfbbe679dcc4fdb15a1276027cbc1ece803cbfc1c425de2d1301df49fd5cfcc52e4d8691a7fc02575c9e3a75de28a1ce44

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
    Filesize

    495KB

    MD5

    80846455d02a8e5ba45ef83ef6ec2d11

    SHA1

    f8321444095a755b43510ebf936dc941f62fab9e

    SHA256

    9d5b2b76725aa5b893d7ed4715485a1eeaa844c7ce694da9bd603552e6e33835

    SHA512

    b4143a6f6dd685b761e07d55c01687ac83a2cbea84f3b92cd84b58ea9634a0caea6a616ceae060b229a80bee06b770dbc28b2f4862c0dd56e0663844468bde63

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
    Filesize

    495KB

    MD5

    80846455d02a8e5ba45ef83ef6ec2d11

    SHA1

    f8321444095a755b43510ebf936dc941f62fab9e

    SHA256

    9d5b2b76725aa5b893d7ed4715485a1eeaa844c7ce694da9bd603552e6e33835

    SHA512

    b4143a6f6dd685b761e07d55c01687ac83a2cbea84f3b92cd84b58ea9634a0caea6a616ceae060b229a80bee06b770dbc28b2f4862c0dd56e0663844468bde63

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
    Filesize

    1.2MB

    MD5

    82afe1f4f3c32d89e374f928fc14a410

    SHA1

    7e81b95b5fbbc56f3aa6d92e79fc4827249bae8a

    SHA256

    c83dd7dd3cfe8942ac94f7b623068d3270ce94b6267ac0cecc24f27d5997a899

    SHA512

    8883b8c8d3758a6e1f2218a0eba62fed8f17c2af06b625bc1c177988b4709bb89bfebbfb4fb4c8d5d0d78a7aae3bae5398e4f4138f164927cb68a59caf5ac7c7

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8770348.exe
    Filesize

    1.2MB

    MD5

    82afe1f4f3c32d89e374f928fc14a410

    SHA1

    7e81b95b5fbbc56f3aa6d92e79fc4827249bae8a

    SHA256

    c83dd7dd3cfe8942ac94f7b623068d3270ce94b6267ac0cecc24f27d5997a899

    SHA512

    8883b8c8d3758a6e1f2218a0eba62fed8f17c2af06b625bc1c177988b4709bb89bfebbfb4fb4c8d5d0d78a7aae3bae5398e4f4138f164927cb68a59caf5ac7c7

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
    Filesize

    1.0MB

    MD5

    79c668219081fcbbc74c7cbab3225c2c

    SHA1

    1ead5c0c08984f900ca2b3a43196eab139cf24d5

    SHA256

    17967f5740c1c4fdac479b71d6a26796582ed03c2dc77b3b67ed94438591d035

    SHA512

    4dd5e0fb7db27ea3bfc0170552161eebbea79a4dbe3ed0c07b9623684ee1f2cb987210b6e5e04d48f4d8d5d335b6dfe57560d8f7639d9a5325f53b50013f86d1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9698223.exe
    Filesize

    1.0MB

    MD5

    79c668219081fcbbc74c7cbab3225c2c

    SHA1

    1ead5c0c08984f900ca2b3a43196eab139cf24d5

    SHA256

    17967f5740c1c4fdac479b71d6a26796582ed03c2dc77b3b67ed94438591d035

    SHA512

    4dd5e0fb7db27ea3bfc0170552161eebbea79a4dbe3ed0c07b9623684ee1f2cb987210b6e5e04d48f4d8d5d335b6dfe57560d8f7639d9a5325f53b50013f86d1

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
    Filesize

    886KB

    MD5

    1a3ad35e6faa8a9c33ce9a16a9f3f820

    SHA1

    2f77f513cd9520a1ac36c791a0f67a1fbdca2254

    SHA256

    800a8165e15ea23e33666bb94d3330677e2ceeea8140c2feda4837bc417d1002

    SHA512

    52e656d9ceb844efeb2ccfb8b9dba4cfbbe679dcc4fdb15a1276027cbc1ece803cbfc1c425de2d1301df49fd5cfcc52e4d8691a7fc02575c9e3a75de28a1ce44

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4525521.exe
    Filesize

    886KB

    MD5

    1a3ad35e6faa8a9c33ce9a16a9f3f820

    SHA1

    2f77f513cd9520a1ac36c791a0f67a1fbdca2254

    SHA256

    800a8165e15ea23e33666bb94d3330677e2ceeea8140c2feda4837bc417d1002

    SHA512

    52e656d9ceb844efeb2ccfb8b9dba4cfbbe679dcc4fdb15a1276027cbc1ece803cbfc1c425de2d1301df49fd5cfcc52e4d8691a7fc02575c9e3a75de28a1ce44

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
    Filesize

    495KB

    MD5

    80846455d02a8e5ba45ef83ef6ec2d11

    SHA1

    f8321444095a755b43510ebf936dc941f62fab9e

    SHA256

    9d5b2b76725aa5b893d7ed4715485a1eeaa844c7ce694da9bd603552e6e33835

    SHA512

    b4143a6f6dd685b761e07d55c01687ac83a2cbea84f3b92cd84b58ea9634a0caea6a616ceae060b229a80bee06b770dbc28b2f4862c0dd56e0663844468bde63

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0817273.exe
    Filesize

    495KB

    MD5

    80846455d02a8e5ba45ef83ef6ec2d11

    SHA1

    f8321444095a755b43510ebf936dc941f62fab9e

    SHA256

    9d5b2b76725aa5b893d7ed4715485a1eeaa844c7ce694da9bd603552e6e33835

    SHA512

    b4143a6f6dd685b761e07d55c01687ac83a2cbea84f3b92cd84b58ea9634a0caea6a616ceae060b229a80bee06b770dbc28b2f4862c0dd56e0663844468bde63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2705575.exe
    Filesize

    860KB

    MD5

    6a40431976f7315d2c78acd7b62dfc4f

    SHA1

    9fd5b08e97a8224624e932ed8bc35c31f8f93edf

    SHA256

    813016fab33273bed84a4e6d00278166636544103ab1b1f7303405834e75ade1

    SHA512

    61ee5ef4ba5aad08adcb26202d3ae196865473e5e11a57589458b4e45d6a0b284f6aad8c7751c3b8aa5ecaef9a679fdd381e4ee2c7bb40f8d4d5b92c3afd48df

  • memory/2144-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2144-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB