Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:56

General

  • Target

    a5e94d8e041e724e5c508199f0893bab8a13412d8e5b686ed858d27464253c15.exe

  • Size

    1.3MB

  • MD5

    7a73cde0219ccaecaeeb8688dfc188f0

  • SHA1

    ced62b6be618f331387e70f60cd973b1a9da11e2

  • SHA256

    a5e94d8e041e724e5c508199f0893bab8a13412d8e5b686ed858d27464253c15

  • SHA512

    93da886a6962dd6408562810bbbac026b22a17ff5017a76eba20fc96fcae3a1192b0477f0975f82d5503ad57325f893bfee8396acf85eeb51580d953e7ccaad4

  • SSDEEP

    24576:Iy/nXKWt1zq1xznodLTIE+Tsnlio8l0AdQrCWUbjTl4jiv1E2:PPbGnmLp+AbOdQrCDTll1

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5e94d8e041e724e5c508199f0893bab8a13412d8e5b686ed858d27464253c15.exe
    "C:\Users\Admin\AppData\Local\Temp\a5e94d8e041e724e5c508199f0893bab8a13412d8e5b686ed858d27464253c15.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2552
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
    Filesize

    1.2MB

    MD5

    2717b17bfe5ceef08b32dc03665e34c9

    SHA1

    d233d7340a184ea6fafd7e2a3800f3ded1b80e8c

    SHA256

    cf0c655684839fffde38f928ea527d12582270ffad828f23279c1ae8a8ff4db1

    SHA512

    e0154157652fb8722c7f6ab3d518f02d523e93e6a36b3663389def429a2a33fe669cffccb05712addca0995600b2d7f33ef82d8b83ec2e2ecc99ea3c26d561a0

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
    Filesize

    1.2MB

    MD5

    2717b17bfe5ceef08b32dc03665e34c9

    SHA1

    d233d7340a184ea6fafd7e2a3800f3ded1b80e8c

    SHA256

    cf0c655684839fffde38f928ea527d12582270ffad828f23279c1ae8a8ff4db1

    SHA512

    e0154157652fb8722c7f6ab3d518f02d523e93e6a36b3663389def429a2a33fe669cffccb05712addca0995600b2d7f33ef82d8b83ec2e2ecc99ea3c26d561a0

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
    Filesize

    1.0MB

    MD5

    11c2308f5b82db455a8a2b67a21694bc

    SHA1

    ce30d9eaa016444b93ab60c029403967647cd3dd

    SHA256

    72abd1a249284aaa7e2f1a36b99572361d588acfe21165796a1dd5a414f0306a

    SHA512

    36a3b45c48bb14c542adc7078ad787aab99a25e314d56a8ee71b8bfff6d0535a785fc9aacc980f0302aff7d46cb3871fd45f16a0bc7b37f7c82171dfc30e4ee5

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
    Filesize

    1.0MB

    MD5

    11c2308f5b82db455a8a2b67a21694bc

    SHA1

    ce30d9eaa016444b93ab60c029403967647cd3dd

    SHA256

    72abd1a249284aaa7e2f1a36b99572361d588acfe21165796a1dd5a414f0306a

    SHA512

    36a3b45c48bb14c542adc7078ad787aab99a25e314d56a8ee71b8bfff6d0535a785fc9aacc980f0302aff7d46cb3871fd45f16a0bc7b37f7c82171dfc30e4ee5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
    Filesize

    885KB

    MD5

    10ff714bdde9fd52d7444dc68a826435

    SHA1

    752f6e44f020be29029dd51d5fe7ba902f3d833f

    SHA256

    586a46e25c1f47145c67138c3c4363ceaa398efb58dd4ba55668ee9c5a443043

    SHA512

    e5e532d553014e0e9a800201662770ec916f4658aa5bd4f284470adb374887d235218212abcd18d6d0733a04b8c1bc228d4443913cf40335131c1c5815b2e027

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
    Filesize

    885KB

    MD5

    10ff714bdde9fd52d7444dc68a826435

    SHA1

    752f6e44f020be29029dd51d5fe7ba902f3d833f

    SHA256

    586a46e25c1f47145c67138c3c4363ceaa398efb58dd4ba55668ee9c5a443043

    SHA512

    e5e532d553014e0e9a800201662770ec916f4658aa5bd4f284470adb374887d235218212abcd18d6d0733a04b8c1bc228d4443913cf40335131c1c5815b2e027

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
    Filesize

    494KB

    MD5

    35976858c462939f81644dea00f81eb1

    SHA1

    86f3be174482c1e560ff19600aa24b665f30ee88

    SHA256

    4e669430464ef359fb6e81585b99f64d59c8adfda5e51533adcbe2689098899b

    SHA512

    3b396bdac70ace1358700044cb85fd433423d20252f7d6e4fc1e246c9833610ed53d84e79e6b75d29b392cb2fe9d2044709f580dba4b380b7efdb9694783b3f0

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
    Filesize

    494KB

    MD5

    35976858c462939f81644dea00f81eb1

    SHA1

    86f3be174482c1e560ff19600aa24b665f30ee88

    SHA256

    4e669430464ef359fb6e81585b99f64d59c8adfda5e51533adcbe2689098899b

    SHA512

    3b396bdac70ace1358700044cb85fd433423d20252f7d6e4fc1e246c9833610ed53d84e79e6b75d29b392cb2fe9d2044709f580dba4b380b7efdb9694783b3f0

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
    Filesize

    1.2MB

    MD5

    2717b17bfe5ceef08b32dc03665e34c9

    SHA1

    d233d7340a184ea6fafd7e2a3800f3ded1b80e8c

    SHA256

    cf0c655684839fffde38f928ea527d12582270ffad828f23279c1ae8a8ff4db1

    SHA512

    e0154157652fb8722c7f6ab3d518f02d523e93e6a36b3663389def429a2a33fe669cffccb05712addca0995600b2d7f33ef82d8b83ec2e2ecc99ea3c26d561a0

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4827358.exe
    Filesize

    1.2MB

    MD5

    2717b17bfe5ceef08b32dc03665e34c9

    SHA1

    d233d7340a184ea6fafd7e2a3800f3ded1b80e8c

    SHA256

    cf0c655684839fffde38f928ea527d12582270ffad828f23279c1ae8a8ff4db1

    SHA512

    e0154157652fb8722c7f6ab3d518f02d523e93e6a36b3663389def429a2a33fe669cffccb05712addca0995600b2d7f33ef82d8b83ec2e2ecc99ea3c26d561a0

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
    Filesize

    1.0MB

    MD5

    11c2308f5b82db455a8a2b67a21694bc

    SHA1

    ce30d9eaa016444b93ab60c029403967647cd3dd

    SHA256

    72abd1a249284aaa7e2f1a36b99572361d588acfe21165796a1dd5a414f0306a

    SHA512

    36a3b45c48bb14c542adc7078ad787aab99a25e314d56a8ee71b8bfff6d0535a785fc9aacc980f0302aff7d46cb3871fd45f16a0bc7b37f7c82171dfc30e4ee5

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7799763.exe
    Filesize

    1.0MB

    MD5

    11c2308f5b82db455a8a2b67a21694bc

    SHA1

    ce30d9eaa016444b93ab60c029403967647cd3dd

    SHA256

    72abd1a249284aaa7e2f1a36b99572361d588acfe21165796a1dd5a414f0306a

    SHA512

    36a3b45c48bb14c542adc7078ad787aab99a25e314d56a8ee71b8bfff6d0535a785fc9aacc980f0302aff7d46cb3871fd45f16a0bc7b37f7c82171dfc30e4ee5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
    Filesize

    885KB

    MD5

    10ff714bdde9fd52d7444dc68a826435

    SHA1

    752f6e44f020be29029dd51d5fe7ba902f3d833f

    SHA256

    586a46e25c1f47145c67138c3c4363ceaa398efb58dd4ba55668ee9c5a443043

    SHA512

    e5e532d553014e0e9a800201662770ec916f4658aa5bd4f284470adb374887d235218212abcd18d6d0733a04b8c1bc228d4443913cf40335131c1c5815b2e027

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5566774.exe
    Filesize

    885KB

    MD5

    10ff714bdde9fd52d7444dc68a826435

    SHA1

    752f6e44f020be29029dd51d5fe7ba902f3d833f

    SHA256

    586a46e25c1f47145c67138c3c4363ceaa398efb58dd4ba55668ee9c5a443043

    SHA512

    e5e532d553014e0e9a800201662770ec916f4658aa5bd4f284470adb374887d235218212abcd18d6d0733a04b8c1bc228d4443913cf40335131c1c5815b2e027

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
    Filesize

    494KB

    MD5

    35976858c462939f81644dea00f81eb1

    SHA1

    86f3be174482c1e560ff19600aa24b665f30ee88

    SHA256

    4e669430464ef359fb6e81585b99f64d59c8adfda5e51533adcbe2689098899b

    SHA512

    3b396bdac70ace1358700044cb85fd433423d20252f7d6e4fc1e246c9833610ed53d84e79e6b75d29b392cb2fe9d2044709f580dba4b380b7efdb9694783b3f0

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2542850.exe
    Filesize

    494KB

    MD5

    35976858c462939f81644dea00f81eb1

    SHA1

    86f3be174482c1e560ff19600aa24b665f30ee88

    SHA256

    4e669430464ef359fb6e81585b99f64d59c8adfda5e51533adcbe2689098899b

    SHA512

    3b396bdac70ace1358700044cb85fd433423d20252f7d6e4fc1e246c9833610ed53d84e79e6b75d29b392cb2fe9d2044709f580dba4b380b7efdb9694783b3f0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4700964.exe
    Filesize

    860KB

    MD5

    dd5ee512376f09d00669ce5fa425f3a6

    SHA1

    a3b2e840f9219fbde8713480678023a4b9c34a2d

    SHA256

    5c048cb65fef1f393be7f52fe7a71a2fc154caf1b99b42b51ba7aea3078e15f7

    SHA512

    2320cdebbf57c9968bc0a39039cd16fcb4b4a2fc3877cde6f65607af039ecb266c958c3435b06b224f2494b371e183a1063c2ea37e8b0e2b5e11c4cf283ffa93

  • memory/2552-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2552-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2552-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB