Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:56

General

  • Target

    251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e.exe

  • Size

    1.3MB

  • MD5

    4c649f686dac6be08a89e45c6c00dce2

  • SHA1

    23e07c6fc98c91f69e1a84ac3c259375c36496f7

  • SHA256

    251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e

  • SHA512

    af4c4bef97b25a1d9e111859ddb340d170b85c2f4bc7098d97d005f8b0e80647e0c533b41b18b9e8aaa6ddd9dd025836a5ffae0947e00f4290e7db15290833ab

  • SSDEEP

    24576:cyoRK3c7mE93pxAVAB8Mc76NsFllWsHS9SvrTrktzs7UzrVlHR+:LCkamE938ijcZx4tnHZ

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e.exe
    "C:\Users\Admin\AppData\Local\Temp\251d5f6a40d82086de3323b9c6c4779a1d3309ef473fa9d0c4b1f26c1841486e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2984
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
    Filesize

    1.2MB

    MD5

    1e87c4d43a74cf6bbc599dbe4461da60

    SHA1

    fa794d82663d3d6f33667a2673b06ca187ca4ae3

    SHA256

    80bb1e58ad50c15cc13e0b5bb6a58b328451dbf2a46466e9c7a6019647a09590

    SHA512

    1272b3aed0f8617613ed65e1188d1b6f07e9fa18fb4b5d102f3a28cec60de834cb1ab16b2b08c77f091799622b174dc90647ac254d761e488d40e09b72dc59fc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
    Filesize

    1.2MB

    MD5

    1e87c4d43a74cf6bbc599dbe4461da60

    SHA1

    fa794d82663d3d6f33667a2673b06ca187ca4ae3

    SHA256

    80bb1e58ad50c15cc13e0b5bb6a58b328451dbf2a46466e9c7a6019647a09590

    SHA512

    1272b3aed0f8617613ed65e1188d1b6f07e9fa18fb4b5d102f3a28cec60de834cb1ab16b2b08c77f091799622b174dc90647ac254d761e488d40e09b72dc59fc

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
    Filesize

    1.0MB

    MD5

    45a45be4cedbb178f17f553d72d2dc7b

    SHA1

    0123a12c9fad7333efe9a2ed28fd762ae996199d

    SHA256

    089c7018364f1ded06644a5c6c5cb177080936cd86477ea1784c6c4a8e48b856

    SHA512

    9d6b371f840e78b951c87a9c1d68fa98b6f36a25408d08717a290426620d8fc6d2ccda92ee52561823cd55543f308afb6bd9a4ec861ba781e1838ce6843348b1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
    Filesize

    1.0MB

    MD5

    45a45be4cedbb178f17f553d72d2dc7b

    SHA1

    0123a12c9fad7333efe9a2ed28fd762ae996199d

    SHA256

    089c7018364f1ded06644a5c6c5cb177080936cd86477ea1784c6c4a8e48b856

    SHA512

    9d6b371f840e78b951c87a9c1d68fa98b6f36a25408d08717a290426620d8fc6d2ccda92ee52561823cd55543f308afb6bd9a4ec861ba781e1838ce6843348b1

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
    Filesize

    881KB

    MD5

    78ce3e6921daefae74fd2467ff0f85a2

    SHA1

    10f983aa2b2ade2b77b5147b9325f6ed4be223d0

    SHA256

    3e8987153546cfd9314bb70fd50a3e46610d729de42e4045fa8e00442a56c1f0

    SHA512

    fe91a97b070c66194f242b4b68da038cd8dccd9eecf4a41c50cae8cc190247af1294bb6366b026bf9df728cc9e28d1fd8bfd163d36bd59a014675c615b4d4256

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
    Filesize

    881KB

    MD5

    78ce3e6921daefae74fd2467ff0f85a2

    SHA1

    10f983aa2b2ade2b77b5147b9325f6ed4be223d0

    SHA256

    3e8987153546cfd9314bb70fd50a3e46610d729de42e4045fa8e00442a56c1f0

    SHA512

    fe91a97b070c66194f242b4b68da038cd8dccd9eecf4a41c50cae8cc190247af1294bb6366b026bf9df728cc9e28d1fd8bfd163d36bd59a014675c615b4d4256

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
    Filesize

    489KB

    MD5

    7dec462033d31d429d39030332e0118d

    SHA1

    c0512d27d6bdf859e2e2f42c53b3584c7912a16e

    SHA256

    86486833da2794b2809313d78fc4bacceeb9db2f534d379347d46830403178c1

    SHA512

    55b4c12335970af636764259d50ff3197a12d475e00feca0c96cad7f6290e682cbdd55546500a782ee0bb7497a189636fc79cebb6592c556a2a895a1d7b08c09

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
    Filesize

    489KB

    MD5

    7dec462033d31d429d39030332e0118d

    SHA1

    c0512d27d6bdf859e2e2f42c53b3584c7912a16e

    SHA256

    86486833da2794b2809313d78fc4bacceeb9db2f534d379347d46830403178c1

    SHA512

    55b4c12335970af636764259d50ff3197a12d475e00feca0c96cad7f6290e682cbdd55546500a782ee0bb7497a189636fc79cebb6592c556a2a895a1d7b08c09

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
    Filesize

    1.2MB

    MD5

    1e87c4d43a74cf6bbc599dbe4461da60

    SHA1

    fa794d82663d3d6f33667a2673b06ca187ca4ae3

    SHA256

    80bb1e58ad50c15cc13e0b5bb6a58b328451dbf2a46466e9c7a6019647a09590

    SHA512

    1272b3aed0f8617613ed65e1188d1b6f07e9fa18fb4b5d102f3a28cec60de834cb1ab16b2b08c77f091799622b174dc90647ac254d761e488d40e09b72dc59fc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8757013.exe
    Filesize

    1.2MB

    MD5

    1e87c4d43a74cf6bbc599dbe4461da60

    SHA1

    fa794d82663d3d6f33667a2673b06ca187ca4ae3

    SHA256

    80bb1e58ad50c15cc13e0b5bb6a58b328451dbf2a46466e9c7a6019647a09590

    SHA512

    1272b3aed0f8617613ed65e1188d1b6f07e9fa18fb4b5d102f3a28cec60de834cb1ab16b2b08c77f091799622b174dc90647ac254d761e488d40e09b72dc59fc

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
    Filesize

    1.0MB

    MD5

    45a45be4cedbb178f17f553d72d2dc7b

    SHA1

    0123a12c9fad7333efe9a2ed28fd762ae996199d

    SHA256

    089c7018364f1ded06644a5c6c5cb177080936cd86477ea1784c6c4a8e48b856

    SHA512

    9d6b371f840e78b951c87a9c1d68fa98b6f36a25408d08717a290426620d8fc6d2ccda92ee52561823cd55543f308afb6bd9a4ec861ba781e1838ce6843348b1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3640969.exe
    Filesize

    1.0MB

    MD5

    45a45be4cedbb178f17f553d72d2dc7b

    SHA1

    0123a12c9fad7333efe9a2ed28fd762ae996199d

    SHA256

    089c7018364f1ded06644a5c6c5cb177080936cd86477ea1784c6c4a8e48b856

    SHA512

    9d6b371f840e78b951c87a9c1d68fa98b6f36a25408d08717a290426620d8fc6d2ccda92ee52561823cd55543f308afb6bd9a4ec861ba781e1838ce6843348b1

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
    Filesize

    881KB

    MD5

    78ce3e6921daefae74fd2467ff0f85a2

    SHA1

    10f983aa2b2ade2b77b5147b9325f6ed4be223d0

    SHA256

    3e8987153546cfd9314bb70fd50a3e46610d729de42e4045fa8e00442a56c1f0

    SHA512

    fe91a97b070c66194f242b4b68da038cd8dccd9eecf4a41c50cae8cc190247af1294bb6366b026bf9df728cc9e28d1fd8bfd163d36bd59a014675c615b4d4256

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7563611.exe
    Filesize

    881KB

    MD5

    78ce3e6921daefae74fd2467ff0f85a2

    SHA1

    10f983aa2b2ade2b77b5147b9325f6ed4be223d0

    SHA256

    3e8987153546cfd9314bb70fd50a3e46610d729de42e4045fa8e00442a56c1f0

    SHA512

    fe91a97b070c66194f242b4b68da038cd8dccd9eecf4a41c50cae8cc190247af1294bb6366b026bf9df728cc9e28d1fd8bfd163d36bd59a014675c615b4d4256

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
    Filesize

    489KB

    MD5

    7dec462033d31d429d39030332e0118d

    SHA1

    c0512d27d6bdf859e2e2f42c53b3584c7912a16e

    SHA256

    86486833da2794b2809313d78fc4bacceeb9db2f534d379347d46830403178c1

    SHA512

    55b4c12335970af636764259d50ff3197a12d475e00feca0c96cad7f6290e682cbdd55546500a782ee0bb7497a189636fc79cebb6592c556a2a895a1d7b08c09

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7452049.exe
    Filesize

    489KB

    MD5

    7dec462033d31d429d39030332e0118d

    SHA1

    c0512d27d6bdf859e2e2f42c53b3584c7912a16e

    SHA256

    86486833da2794b2809313d78fc4bacceeb9db2f534d379347d46830403178c1

    SHA512

    55b4c12335970af636764259d50ff3197a12d475e00feca0c96cad7f6290e682cbdd55546500a782ee0bb7497a189636fc79cebb6592c556a2a895a1d7b08c09

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5241181.exe
    Filesize

    860KB

    MD5

    72e1edb06f05912f3db3977a7b871620

    SHA1

    60926d9010053cd107a33c74cd5e06e96f77ad89

    SHA256

    807655945c76a0a4e5288e53e7f7827e5b6d06ed8afccc15f6e9de75f22372f2

    SHA512

    90fa4ee6aec8d699761d73f5b328f76ea07782ae1d59e32d08137e9aa6a9e8ce5c498e3cb9684a740089c6c654875d51dc98dc765872519ee8936988ef6b1871

  • memory/2628-60-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2628-61-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-63-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-65-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2628-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB