Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:56

General

  • Target

    272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3.exe

  • Size

    1.3MB

  • MD5

    5027974b211b068d9f2368689ba9f384

  • SHA1

    6eb4e34dced780c0f12b7a405b3f6d17c9026fe3

  • SHA256

    272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3

  • SHA512

    2dfa880313ced203f95f2f3c6750ea575ad0b2e1d3f588d2d39f64d6bc9dc6b6b0b3c6a8fb1117206f1b7934ec7dd6178708b4e1ded2c5ceffa600d17b0c4bc0

  • SSDEEP

    24576:RyBP/CYCnlj8cVDEHeOOQry+Q64wl3mJg7tdUNXQ2xa:EBP/3Cnlj8cVDEHPs6NgAtGNg2x

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3.exe
    "C:\Users\Admin\AppData\Local\Temp\272f27da5c134c24c37140fcee43f105acb33f596e28a2c705176dd8884d03f3.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2848
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
    Filesize

    1.2MB

    MD5

    cbf9cd6426c1b563fbfc6a416e5ecf40

    SHA1

    e4fd04ef9a926704f94e33651119ffa4ada0e28f

    SHA256

    53895600b81438346060fb9428f1e828267f5e2c468a7e00d7622343adc3461b

    SHA512

    b80045dbc10e5bc985a8470b94bb6c3d02b79bcda18202ef44f71dcb7e4034dd691d89d7f7cad2d056730690965c3601cf1b889646e154a7d7272ca27f94aa11

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
    Filesize

    1.2MB

    MD5

    cbf9cd6426c1b563fbfc6a416e5ecf40

    SHA1

    e4fd04ef9a926704f94e33651119ffa4ada0e28f

    SHA256

    53895600b81438346060fb9428f1e828267f5e2c468a7e00d7622343adc3461b

    SHA512

    b80045dbc10e5bc985a8470b94bb6c3d02b79bcda18202ef44f71dcb7e4034dd691d89d7f7cad2d056730690965c3601cf1b889646e154a7d7272ca27f94aa11

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
    Filesize

    1.0MB

    MD5

    73161cf4cf7e1a9130a840a10b6b658e

    SHA1

    1d653221ea3578f8731558d413e7d7b47835d5e3

    SHA256

    ddbd63d757d1a190bd07c7b4f2da627cef41b83f5e16e3c0f47277635c3527f9

    SHA512

    77fdc90b8443c045f6573cd41e597d5cccd661d8ff9845ca94ea841d4bc0aff7198a8027dc5ef503dfa92a638ea6287a59396bf24389bf574085522ff7abbb44

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
    Filesize

    1.0MB

    MD5

    73161cf4cf7e1a9130a840a10b6b658e

    SHA1

    1d653221ea3578f8731558d413e7d7b47835d5e3

    SHA256

    ddbd63d757d1a190bd07c7b4f2da627cef41b83f5e16e3c0f47277635c3527f9

    SHA512

    77fdc90b8443c045f6573cd41e597d5cccd661d8ff9845ca94ea841d4bc0aff7198a8027dc5ef503dfa92a638ea6287a59396bf24389bf574085522ff7abbb44

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
    Filesize

    884KB

    MD5

    fa80e0a68ac2d15a1fc8a415dea2d9ce

    SHA1

    b7a07c8b03648a5ff91a4df6a1c336674d28157e

    SHA256

    3be0c626b2368365a58c85c581b9d1acfbd7e1eb40552b8b6b9e1174a0d6250e

    SHA512

    0b877f562bab789c72f1c40ae082e57e2874f385576a6971b6e07e4817327b1770139c81f9b35564f688903fdaf8a42d0dff195f6ddc588a1536e93a4c3efa62

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
    Filesize

    884KB

    MD5

    fa80e0a68ac2d15a1fc8a415dea2d9ce

    SHA1

    b7a07c8b03648a5ff91a4df6a1c336674d28157e

    SHA256

    3be0c626b2368365a58c85c581b9d1acfbd7e1eb40552b8b6b9e1174a0d6250e

    SHA512

    0b877f562bab789c72f1c40ae082e57e2874f385576a6971b6e07e4817327b1770139c81f9b35564f688903fdaf8a42d0dff195f6ddc588a1536e93a4c3efa62

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
    Filesize

    493KB

    MD5

    b16d037ef20733702b819a1522a85576

    SHA1

    14958d2e651e63a22eedf2dcea6dffd6078e9fd0

    SHA256

    ee48e43cf819457194ee035bc92dd88886c0b85dda6f49a21234d33067b6d216

    SHA512

    ec440a5f955fcb36c7cef4ec3886dea32e00caf79e1006ad8985e600ef577c7caff12fdcf0824c34631127aadde586d1e7663e22a031df8c30b8c1c918a52c6a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
    Filesize

    493KB

    MD5

    b16d037ef20733702b819a1522a85576

    SHA1

    14958d2e651e63a22eedf2dcea6dffd6078e9fd0

    SHA256

    ee48e43cf819457194ee035bc92dd88886c0b85dda6f49a21234d33067b6d216

    SHA512

    ec440a5f955fcb36c7cef4ec3886dea32e00caf79e1006ad8985e600ef577c7caff12fdcf0824c34631127aadde586d1e7663e22a031df8c30b8c1c918a52c6a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
    Filesize

    1.2MB

    MD5

    cbf9cd6426c1b563fbfc6a416e5ecf40

    SHA1

    e4fd04ef9a926704f94e33651119ffa4ada0e28f

    SHA256

    53895600b81438346060fb9428f1e828267f5e2c468a7e00d7622343adc3461b

    SHA512

    b80045dbc10e5bc985a8470b94bb6c3d02b79bcda18202ef44f71dcb7e4034dd691d89d7f7cad2d056730690965c3601cf1b889646e154a7d7272ca27f94aa11

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1321304.exe
    Filesize

    1.2MB

    MD5

    cbf9cd6426c1b563fbfc6a416e5ecf40

    SHA1

    e4fd04ef9a926704f94e33651119ffa4ada0e28f

    SHA256

    53895600b81438346060fb9428f1e828267f5e2c468a7e00d7622343adc3461b

    SHA512

    b80045dbc10e5bc985a8470b94bb6c3d02b79bcda18202ef44f71dcb7e4034dd691d89d7f7cad2d056730690965c3601cf1b889646e154a7d7272ca27f94aa11

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
    Filesize

    1.0MB

    MD5

    73161cf4cf7e1a9130a840a10b6b658e

    SHA1

    1d653221ea3578f8731558d413e7d7b47835d5e3

    SHA256

    ddbd63d757d1a190bd07c7b4f2da627cef41b83f5e16e3c0f47277635c3527f9

    SHA512

    77fdc90b8443c045f6573cd41e597d5cccd661d8ff9845ca94ea841d4bc0aff7198a8027dc5ef503dfa92a638ea6287a59396bf24389bf574085522ff7abbb44

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3861733.exe
    Filesize

    1.0MB

    MD5

    73161cf4cf7e1a9130a840a10b6b658e

    SHA1

    1d653221ea3578f8731558d413e7d7b47835d5e3

    SHA256

    ddbd63d757d1a190bd07c7b4f2da627cef41b83f5e16e3c0f47277635c3527f9

    SHA512

    77fdc90b8443c045f6573cd41e597d5cccd661d8ff9845ca94ea841d4bc0aff7198a8027dc5ef503dfa92a638ea6287a59396bf24389bf574085522ff7abbb44

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
    Filesize

    884KB

    MD5

    fa80e0a68ac2d15a1fc8a415dea2d9ce

    SHA1

    b7a07c8b03648a5ff91a4df6a1c336674d28157e

    SHA256

    3be0c626b2368365a58c85c581b9d1acfbd7e1eb40552b8b6b9e1174a0d6250e

    SHA512

    0b877f562bab789c72f1c40ae082e57e2874f385576a6971b6e07e4817327b1770139c81f9b35564f688903fdaf8a42d0dff195f6ddc588a1536e93a4c3efa62

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1475167.exe
    Filesize

    884KB

    MD5

    fa80e0a68ac2d15a1fc8a415dea2d9ce

    SHA1

    b7a07c8b03648a5ff91a4df6a1c336674d28157e

    SHA256

    3be0c626b2368365a58c85c581b9d1acfbd7e1eb40552b8b6b9e1174a0d6250e

    SHA512

    0b877f562bab789c72f1c40ae082e57e2874f385576a6971b6e07e4817327b1770139c81f9b35564f688903fdaf8a42d0dff195f6ddc588a1536e93a4c3efa62

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
    Filesize

    493KB

    MD5

    b16d037ef20733702b819a1522a85576

    SHA1

    14958d2e651e63a22eedf2dcea6dffd6078e9fd0

    SHA256

    ee48e43cf819457194ee035bc92dd88886c0b85dda6f49a21234d33067b6d216

    SHA512

    ec440a5f955fcb36c7cef4ec3886dea32e00caf79e1006ad8985e600ef577c7caff12fdcf0824c34631127aadde586d1e7663e22a031df8c30b8c1c918a52c6a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4707491.exe
    Filesize

    493KB

    MD5

    b16d037ef20733702b819a1522a85576

    SHA1

    14958d2e651e63a22eedf2dcea6dffd6078e9fd0

    SHA256

    ee48e43cf819457194ee035bc92dd88886c0b85dda6f49a21234d33067b6d216

    SHA512

    ec440a5f955fcb36c7cef4ec3886dea32e00caf79e1006ad8985e600ef577c7caff12fdcf0824c34631127aadde586d1e7663e22a031df8c30b8c1c918a52c6a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4049262.exe
    Filesize

    860KB

    MD5

    a5afcd6fd15cafd4cc716d7a858637d2

    SHA1

    a77d61e472cef4c33ffce1c2ef18b0df78836a48

    SHA256

    f634afd0136af3db2a4f2526a0b0165db9407ea33543c04699568db4f7c12d83

    SHA512

    267ffed76c2e2669d62b29a0c02c1e4dd895dde8c95777333b2fc67b5015a6bdccec6a0ddc63a405a18c00b166b6b9383e75183c21038cd7872f0aac9080081d

  • memory/2848-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2848-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2848-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB