Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:56

General

  • Target

    7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd.exe

  • Size

    1.3MB

  • MD5

    7b22b3b878b9caa16b238442b908fad3

  • SHA1

    e4463785647f8dae10a795be908b2a9334b8761b

  • SHA256

    7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd

  • SHA512

    fdd8da9fe617eee221f402efb6db45c9c10d00d3cc715f6e6bc49bf49becabf1311c5bd0b0a2187945936afca559ef9c8a5281e25f095f897fbc55dcde30c811

  • SSDEEP

    24576:vy80m7As8ssIbJoAdqYQQI8TJNrlBT6CjpZbIctD4TyHdKHtlKhJg9xJhuOAgu:6GdfbOAAYLJNJBrjQctDayHdAEY9vLA

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd.exe
    "C:\Users\Admin\AppData\Local\Temp\7dd98ce2c3c0f59c63cbeb4ac70f4c7755406d6c2c3660fea507e590db4c18dd.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2792
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
    Filesize

    1.2MB

    MD5

    a2cbf965acfedd6d47df78f9ef42e10b

    SHA1

    a3adfadd2a94335767e860c44fa46dd33a808682

    SHA256

    96901dd920f6e0bb82c73dea73e0102c10f4b3635ecd165c71fa7d1ecc8aa7b3

    SHA512

    04e8f87afd5159b9b4faadd42c7104c86572a5dd8612baac717639c919fa9ef401b171a8517667d8cbe0601f1ce3d4fd289c4a9eda3733e30e2e7096e0659914

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
    Filesize

    1.2MB

    MD5

    a2cbf965acfedd6d47df78f9ef42e10b

    SHA1

    a3adfadd2a94335767e860c44fa46dd33a808682

    SHA256

    96901dd920f6e0bb82c73dea73e0102c10f4b3635ecd165c71fa7d1ecc8aa7b3

    SHA512

    04e8f87afd5159b9b4faadd42c7104c86572a5dd8612baac717639c919fa9ef401b171a8517667d8cbe0601f1ce3d4fd289c4a9eda3733e30e2e7096e0659914

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
    Filesize

    1.0MB

    MD5

    ce11d50ae301285ae062f171369445bd

    SHA1

    f9b86809b778c87748794d07fc6422c9002cb31d

    SHA256

    aee48655817aa6f59c6ccec09dba4078eed85e69dba2018dc1002aa6082a6ca4

    SHA512

    d459be11a3e9adbfea5e0cc5bbb903deb6dd9d680916baa4ccd1b385df9de053b7b27583e0043ae00045f478a9c2bfa2d75e477c2dc6e37ad75b3340f2b8a5ba

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
    Filesize

    1.0MB

    MD5

    ce11d50ae301285ae062f171369445bd

    SHA1

    f9b86809b778c87748794d07fc6422c9002cb31d

    SHA256

    aee48655817aa6f59c6ccec09dba4078eed85e69dba2018dc1002aa6082a6ca4

    SHA512

    d459be11a3e9adbfea5e0cc5bbb903deb6dd9d680916baa4ccd1b385df9de053b7b27583e0043ae00045f478a9c2bfa2d75e477c2dc6e37ad75b3340f2b8a5ba

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
    Filesize

    884KB

    MD5

    93a1997f98670f0241573403afcd1ccd

    SHA1

    98348a39672b87625ed1f8e641a3a7c887fdb220

    SHA256

    817a3551594bf4387827cdb5bb310c1933ce31e22bc2b47f82202b769f87cc4b

    SHA512

    a8e8c5e70296b8b1bff0f1b580b4a273d691d14169466f1501a0f1c66af8a39f34d199e874865bc7892b78d0728fa2b9e6f6bcc0b139d2ec54ec7e6a77d2e2fc

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
    Filesize

    884KB

    MD5

    93a1997f98670f0241573403afcd1ccd

    SHA1

    98348a39672b87625ed1f8e641a3a7c887fdb220

    SHA256

    817a3551594bf4387827cdb5bb310c1933ce31e22bc2b47f82202b769f87cc4b

    SHA512

    a8e8c5e70296b8b1bff0f1b580b4a273d691d14169466f1501a0f1c66af8a39f34d199e874865bc7892b78d0728fa2b9e6f6bcc0b139d2ec54ec7e6a77d2e2fc

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
    Filesize

    493KB

    MD5

    e1b9ca919aa348b6cd3345fe5e666403

    SHA1

    064bc343a2bdec532a98d435df91e8d757ff5c1c

    SHA256

    bdb17cdba729f80aa443c8d69da8ae564a7981009019a56aa1ae0991a220e4d4

    SHA512

    b5ef6188844adc9a8757f0e5a03c19bd76d85679f21e5a1c5ffdb532d91d74f99eca20280d2f716fdb9db7ac2ee68250a7b02e738b7f75764dd14b391b0fef63

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
    Filesize

    493KB

    MD5

    e1b9ca919aa348b6cd3345fe5e666403

    SHA1

    064bc343a2bdec532a98d435df91e8d757ff5c1c

    SHA256

    bdb17cdba729f80aa443c8d69da8ae564a7981009019a56aa1ae0991a220e4d4

    SHA512

    b5ef6188844adc9a8757f0e5a03c19bd76d85679f21e5a1c5ffdb532d91d74f99eca20280d2f716fdb9db7ac2ee68250a7b02e738b7f75764dd14b391b0fef63

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
    Filesize

    1.2MB

    MD5

    a2cbf965acfedd6d47df78f9ef42e10b

    SHA1

    a3adfadd2a94335767e860c44fa46dd33a808682

    SHA256

    96901dd920f6e0bb82c73dea73e0102c10f4b3635ecd165c71fa7d1ecc8aa7b3

    SHA512

    04e8f87afd5159b9b4faadd42c7104c86572a5dd8612baac717639c919fa9ef401b171a8517667d8cbe0601f1ce3d4fd289c4a9eda3733e30e2e7096e0659914

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6402576.exe
    Filesize

    1.2MB

    MD5

    a2cbf965acfedd6d47df78f9ef42e10b

    SHA1

    a3adfadd2a94335767e860c44fa46dd33a808682

    SHA256

    96901dd920f6e0bb82c73dea73e0102c10f4b3635ecd165c71fa7d1ecc8aa7b3

    SHA512

    04e8f87afd5159b9b4faadd42c7104c86572a5dd8612baac717639c919fa9ef401b171a8517667d8cbe0601f1ce3d4fd289c4a9eda3733e30e2e7096e0659914

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
    Filesize

    1.0MB

    MD5

    ce11d50ae301285ae062f171369445bd

    SHA1

    f9b86809b778c87748794d07fc6422c9002cb31d

    SHA256

    aee48655817aa6f59c6ccec09dba4078eed85e69dba2018dc1002aa6082a6ca4

    SHA512

    d459be11a3e9adbfea5e0cc5bbb903deb6dd9d680916baa4ccd1b385df9de053b7b27583e0043ae00045f478a9c2bfa2d75e477c2dc6e37ad75b3340f2b8a5ba

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8624644.exe
    Filesize

    1.0MB

    MD5

    ce11d50ae301285ae062f171369445bd

    SHA1

    f9b86809b778c87748794d07fc6422c9002cb31d

    SHA256

    aee48655817aa6f59c6ccec09dba4078eed85e69dba2018dc1002aa6082a6ca4

    SHA512

    d459be11a3e9adbfea5e0cc5bbb903deb6dd9d680916baa4ccd1b385df9de053b7b27583e0043ae00045f478a9c2bfa2d75e477c2dc6e37ad75b3340f2b8a5ba

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
    Filesize

    884KB

    MD5

    93a1997f98670f0241573403afcd1ccd

    SHA1

    98348a39672b87625ed1f8e641a3a7c887fdb220

    SHA256

    817a3551594bf4387827cdb5bb310c1933ce31e22bc2b47f82202b769f87cc4b

    SHA512

    a8e8c5e70296b8b1bff0f1b580b4a273d691d14169466f1501a0f1c66af8a39f34d199e874865bc7892b78d0728fa2b9e6f6bcc0b139d2ec54ec7e6a77d2e2fc

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0545805.exe
    Filesize

    884KB

    MD5

    93a1997f98670f0241573403afcd1ccd

    SHA1

    98348a39672b87625ed1f8e641a3a7c887fdb220

    SHA256

    817a3551594bf4387827cdb5bb310c1933ce31e22bc2b47f82202b769f87cc4b

    SHA512

    a8e8c5e70296b8b1bff0f1b580b4a273d691d14169466f1501a0f1c66af8a39f34d199e874865bc7892b78d0728fa2b9e6f6bcc0b139d2ec54ec7e6a77d2e2fc

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
    Filesize

    493KB

    MD5

    e1b9ca919aa348b6cd3345fe5e666403

    SHA1

    064bc343a2bdec532a98d435df91e8d757ff5c1c

    SHA256

    bdb17cdba729f80aa443c8d69da8ae564a7981009019a56aa1ae0991a220e4d4

    SHA512

    b5ef6188844adc9a8757f0e5a03c19bd76d85679f21e5a1c5ffdb532d91d74f99eca20280d2f716fdb9db7ac2ee68250a7b02e738b7f75764dd14b391b0fef63

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7431062.exe
    Filesize

    493KB

    MD5

    e1b9ca919aa348b6cd3345fe5e666403

    SHA1

    064bc343a2bdec532a98d435df91e8d757ff5c1c

    SHA256

    bdb17cdba729f80aa443c8d69da8ae564a7981009019a56aa1ae0991a220e4d4

    SHA512

    b5ef6188844adc9a8757f0e5a03c19bd76d85679f21e5a1c5ffdb532d91d74f99eca20280d2f716fdb9db7ac2ee68250a7b02e738b7f75764dd14b391b0fef63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6806581.exe
    Filesize

    860KB

    MD5

    1b9b6336075af13a2999ac26531943d7

    SHA1

    ed2add4cb64cfd55a2ac0b8bceffe680931e37c9

    SHA256

    ae3887deb1d778885673d5832fe83dd78ef97a095c94b7b27a37a9bc1481b139

    SHA512

    c968604a49ffbd4d8ed27f0c2b5f13c5219eec5eb517163afb59628f74c75f2b2062e6de876630f9d7b21876cc2dccc982d3d58b8c94836fb592548dd074b1ad

  • memory/2792-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2792-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2792-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB