Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:57

General

  • Target

    428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c.exe

  • Size

    1.3MB

  • MD5

    99a41ad986f5014874977e42dcf77b16

  • SHA1

    9b80e291041a74e46c19fa37cf28da4d86027f92

  • SHA256

    428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c

  • SHA512

    caecb80b6e8d316aa0ef007cd0370c7db9a28dcb1c3cf9b72024a872af53e2de747349d1e7e40db6b216b49b7a03285efc87472402c1c659aebfd7541ed997f9

  • SSDEEP

    24576:VyCgEdo0WqTjSFpWzxUCIMSZEn4sillS0f2IWfLosG8g9L3ErM:wMb5mGFUNpPS0OIWcl9g

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\428610323e78f80462321802c24b97c74c79efd177c3f6af0252f3d4294f5f7c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2468
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
    Filesize

    1.2MB

    MD5

    2dddf49c2a1cc446f54cd9780df17cce

    SHA1

    e6bfd611e4d4b6ba6d1df16b7f7868522a65fcd0

    SHA256

    7b9db880579a50837de388a23d23ab4a9766413f8437352f0d3a8e5334adaaef

    SHA512

    0c319e028842976ce8fcdb2762ba8245c96277cd761ba26b374c37f70217d5ddbaaa49e651e69fd41a1807abe6b38005ca45a31ac15614f0646a6b34094a7eef

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
    Filesize

    1.2MB

    MD5

    2dddf49c2a1cc446f54cd9780df17cce

    SHA1

    e6bfd611e4d4b6ba6d1df16b7f7868522a65fcd0

    SHA256

    7b9db880579a50837de388a23d23ab4a9766413f8437352f0d3a8e5334adaaef

    SHA512

    0c319e028842976ce8fcdb2762ba8245c96277cd761ba26b374c37f70217d5ddbaaa49e651e69fd41a1807abe6b38005ca45a31ac15614f0646a6b34094a7eef

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
    Filesize

    1.0MB

    MD5

    f1c748d8f934e297854381fee755ab8b

    SHA1

    499502422a1d358d860256125eac07e55393a0c0

    SHA256

    251b10cf10793db46a71c6675992983efce343719481aa1d716e00fe97b68de4

    SHA512

    372740e9c14d778d010abee6c2505c0f569682958d2102ba0f6fc56925aac380905aac2a2210019d3c77422cdf91188f24295f3cf5d8e3079e8b490b6a8b818e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
    Filesize

    1.0MB

    MD5

    f1c748d8f934e297854381fee755ab8b

    SHA1

    499502422a1d358d860256125eac07e55393a0c0

    SHA256

    251b10cf10793db46a71c6675992983efce343719481aa1d716e00fe97b68de4

    SHA512

    372740e9c14d778d010abee6c2505c0f569682958d2102ba0f6fc56925aac380905aac2a2210019d3c77422cdf91188f24295f3cf5d8e3079e8b490b6a8b818e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
    Filesize

    886KB

    MD5

    32ee2ccaa3a1a071118c3b02c0cc4adc

    SHA1

    be63607d2531f87ad46375bb0d70a7a141ae43f4

    SHA256

    2b2a645f05663e6cc668cba22a682e7fd5653f8b92297eef10bb287622f6700c

    SHA512

    304d8abd7cdfccdc3115a1de362174028939640afc2c5797edaebde95f4abc701c715b6993290b9bdcb0c1a6f5811e70b56aa55fde018bc93941faf47526ea3e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
    Filesize

    886KB

    MD5

    32ee2ccaa3a1a071118c3b02c0cc4adc

    SHA1

    be63607d2531f87ad46375bb0d70a7a141ae43f4

    SHA256

    2b2a645f05663e6cc668cba22a682e7fd5653f8b92297eef10bb287622f6700c

    SHA512

    304d8abd7cdfccdc3115a1de362174028939640afc2c5797edaebde95f4abc701c715b6993290b9bdcb0c1a6f5811e70b56aa55fde018bc93941faf47526ea3e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
    Filesize

    496KB

    MD5

    01f45ffbbb1abcdff26c66d76484f9cf

    SHA1

    567b77de9bbf69ce3a5a4d56bcb341054dbd00c8

    SHA256

    417d281c0dbdc2dc67b33a17ce67a52c7f1c474fa9ba5370de93306de1a366b6

    SHA512

    5134ebdc1b7311492958dc245b071ec4075a8e47db6480419ff388d97799acaf5b3f5cc456fa89d4eb7ce2799847d0f1c2ffe179d3402eee3aee4f4888187d7b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
    Filesize

    496KB

    MD5

    01f45ffbbb1abcdff26c66d76484f9cf

    SHA1

    567b77de9bbf69ce3a5a4d56bcb341054dbd00c8

    SHA256

    417d281c0dbdc2dc67b33a17ce67a52c7f1c474fa9ba5370de93306de1a366b6

    SHA512

    5134ebdc1b7311492958dc245b071ec4075a8e47db6480419ff388d97799acaf5b3f5cc456fa89d4eb7ce2799847d0f1c2ffe179d3402eee3aee4f4888187d7b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
    Filesize

    1.2MB

    MD5

    2dddf49c2a1cc446f54cd9780df17cce

    SHA1

    e6bfd611e4d4b6ba6d1df16b7f7868522a65fcd0

    SHA256

    7b9db880579a50837de388a23d23ab4a9766413f8437352f0d3a8e5334adaaef

    SHA512

    0c319e028842976ce8fcdb2762ba8245c96277cd761ba26b374c37f70217d5ddbaaa49e651e69fd41a1807abe6b38005ca45a31ac15614f0646a6b34094a7eef

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9903362.exe
    Filesize

    1.2MB

    MD5

    2dddf49c2a1cc446f54cd9780df17cce

    SHA1

    e6bfd611e4d4b6ba6d1df16b7f7868522a65fcd0

    SHA256

    7b9db880579a50837de388a23d23ab4a9766413f8437352f0d3a8e5334adaaef

    SHA512

    0c319e028842976ce8fcdb2762ba8245c96277cd761ba26b374c37f70217d5ddbaaa49e651e69fd41a1807abe6b38005ca45a31ac15614f0646a6b34094a7eef

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
    Filesize

    1.0MB

    MD5

    f1c748d8f934e297854381fee755ab8b

    SHA1

    499502422a1d358d860256125eac07e55393a0c0

    SHA256

    251b10cf10793db46a71c6675992983efce343719481aa1d716e00fe97b68de4

    SHA512

    372740e9c14d778d010abee6c2505c0f569682958d2102ba0f6fc56925aac380905aac2a2210019d3c77422cdf91188f24295f3cf5d8e3079e8b490b6a8b818e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2914564.exe
    Filesize

    1.0MB

    MD5

    f1c748d8f934e297854381fee755ab8b

    SHA1

    499502422a1d358d860256125eac07e55393a0c0

    SHA256

    251b10cf10793db46a71c6675992983efce343719481aa1d716e00fe97b68de4

    SHA512

    372740e9c14d778d010abee6c2505c0f569682958d2102ba0f6fc56925aac380905aac2a2210019d3c77422cdf91188f24295f3cf5d8e3079e8b490b6a8b818e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
    Filesize

    886KB

    MD5

    32ee2ccaa3a1a071118c3b02c0cc4adc

    SHA1

    be63607d2531f87ad46375bb0d70a7a141ae43f4

    SHA256

    2b2a645f05663e6cc668cba22a682e7fd5653f8b92297eef10bb287622f6700c

    SHA512

    304d8abd7cdfccdc3115a1de362174028939640afc2c5797edaebde95f4abc701c715b6993290b9bdcb0c1a6f5811e70b56aa55fde018bc93941faf47526ea3e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5323344.exe
    Filesize

    886KB

    MD5

    32ee2ccaa3a1a071118c3b02c0cc4adc

    SHA1

    be63607d2531f87ad46375bb0d70a7a141ae43f4

    SHA256

    2b2a645f05663e6cc668cba22a682e7fd5653f8b92297eef10bb287622f6700c

    SHA512

    304d8abd7cdfccdc3115a1de362174028939640afc2c5797edaebde95f4abc701c715b6993290b9bdcb0c1a6f5811e70b56aa55fde018bc93941faf47526ea3e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
    Filesize

    496KB

    MD5

    01f45ffbbb1abcdff26c66d76484f9cf

    SHA1

    567b77de9bbf69ce3a5a4d56bcb341054dbd00c8

    SHA256

    417d281c0dbdc2dc67b33a17ce67a52c7f1c474fa9ba5370de93306de1a366b6

    SHA512

    5134ebdc1b7311492958dc245b071ec4075a8e47db6480419ff388d97799acaf5b3f5cc456fa89d4eb7ce2799847d0f1c2ffe179d3402eee3aee4f4888187d7b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5497421.exe
    Filesize

    496KB

    MD5

    01f45ffbbb1abcdff26c66d76484f9cf

    SHA1

    567b77de9bbf69ce3a5a4d56bcb341054dbd00c8

    SHA256

    417d281c0dbdc2dc67b33a17ce67a52c7f1c474fa9ba5370de93306de1a366b6

    SHA512

    5134ebdc1b7311492958dc245b071ec4075a8e47db6480419ff388d97799acaf5b3f5cc456fa89d4eb7ce2799847d0f1c2ffe179d3402eee3aee4f4888187d7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4551118.exe
    Filesize

    860KB

    MD5

    b785bab7494a069b713a1e076655a429

    SHA1

    2fd7e3010868f5c395b3ea47b933aab8ade06c8b

    SHA256

    7415212dcf868f62f670e00becf892d34cfb47f3359c4c5642005922bb342d09

    SHA512

    681487bff71aee26da6f5da7002ab2e2223d035f7e5f7a0004e8366fdac3d4df83061b88742f9918281dec11d9c80725434d78aee65a3281b0e0b7ceb142ad15

  • memory/2468-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2468-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB