Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:08

General

  • Target

    dd4a4c70d5921b7a6a0d78504de133d35e778154cddf672ff98a4c6f3e5a3169.exe

  • Size

    1.3MB

  • MD5

    f63caee5b7e7ef9381d364a3c86ed0cf

  • SHA1

    c8d9187fc19b89d1726cb8edd1d5760ff2a54596

  • SHA256

    dd4a4c70d5921b7a6a0d78504de133d35e778154cddf672ff98a4c6f3e5a3169

  • SHA512

    bc76c893aa80876d5dcf96ed88b3c482d99000278e76b61abe7720f399465c35b870016edb07daefd0a3739e3d94b323161de2d84aecebc61c81a91cfa0c3502

  • SSDEEP

    24576:HyBg5hWxUETw4hVVv3fHZGbrgy/YlfQVF3vTrQ2B5KNKIo41LKUk:SBg/9Es4fN3fHZMFKfOFffjB5F4NKU

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd4a4c70d5921b7a6a0d78504de133d35e778154cddf672ff98a4c6f3e5a3169.exe
    "C:\Users\Admin\AppData\Local\Temp\dd4a4c70d5921b7a6a0d78504de133d35e778154cddf672ff98a4c6f3e5a3169.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2816
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2572
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2324
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
    Filesize

    1.2MB

    MD5

    520f0ed4a5dcdd7355f9f296a0eef29b

    SHA1

    17e3bf57a31e33b15aa0e88871eb3ea2326cb896

    SHA256

    adb3a7ac46c10b0b7f7e26e49c16f55b29bc365d375e73b8863ab1aea577d743

    SHA512

    f0d8e211fc16f376abf372815446d3c63c828683fb8eb4694ef2e0fadf3115b7e036845244fd5ff6d3f2094f6cde7c91ed89ec7a642d1aeee04f604c355566e0

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
    Filesize

    1.2MB

    MD5

    520f0ed4a5dcdd7355f9f296a0eef29b

    SHA1

    17e3bf57a31e33b15aa0e88871eb3ea2326cb896

    SHA256

    adb3a7ac46c10b0b7f7e26e49c16f55b29bc365d375e73b8863ab1aea577d743

    SHA512

    f0d8e211fc16f376abf372815446d3c63c828683fb8eb4694ef2e0fadf3115b7e036845244fd5ff6d3f2094f6cde7c91ed89ec7a642d1aeee04f604c355566e0

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
    Filesize

    1.0MB

    MD5

    4991ef6980006065eacb54c695c10501

    SHA1

    d0d5f348fa22a70d27a83a5a10b4ee577de80c7f

    SHA256

    302e2750eba5fd72c14170f4a4f55df856f03f410507c39a2a427ed80a8d5260

    SHA512

    bdf48a32f20b904e23dca017dfd8ee711dd29b4ea62280f6172fc3cec2cd2b4f02a2ff3d7c0d2d65bd1c92ba63c9fcd79cc660792e03660d433dd29800134d71

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
    Filesize

    1.0MB

    MD5

    4991ef6980006065eacb54c695c10501

    SHA1

    d0d5f348fa22a70d27a83a5a10b4ee577de80c7f

    SHA256

    302e2750eba5fd72c14170f4a4f55df856f03f410507c39a2a427ed80a8d5260

    SHA512

    bdf48a32f20b904e23dca017dfd8ee711dd29b4ea62280f6172fc3cec2cd2b4f02a2ff3d7c0d2d65bd1c92ba63c9fcd79cc660792e03660d433dd29800134d71

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
    Filesize

    880KB

    MD5

    b652263d82c2221844103b5d27a77c97

    SHA1

    2c7efb260540b6b675e8eb428379ea8362dd80e4

    SHA256

    2d57a8b3a7122a5538cfb135acb5584169a04dcd00e575ef6b016e037aa8f1fd

    SHA512

    58c2fc58943f68e8add84325c29ab15067861d62eb36a3b794703f2248e1af73fcae48fbabcf1e6c10cc60312d4dab1b0343fd3f21ab1f3a2da234bb73cc3dee

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
    Filesize

    880KB

    MD5

    b652263d82c2221844103b5d27a77c97

    SHA1

    2c7efb260540b6b675e8eb428379ea8362dd80e4

    SHA256

    2d57a8b3a7122a5538cfb135acb5584169a04dcd00e575ef6b016e037aa8f1fd

    SHA512

    58c2fc58943f68e8add84325c29ab15067861d62eb36a3b794703f2248e1af73fcae48fbabcf1e6c10cc60312d4dab1b0343fd3f21ab1f3a2da234bb73cc3dee

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
    Filesize

    489KB

    MD5

    7087ebe4b1860a20cdc6b9efb8893aa3

    SHA1

    a8eb6a1a579ac67d12c136e6031a3829d000e841

    SHA256

    f05c44dbb1f3cf89c2b7426294f4520a0b606406531f2c91cdc451e9fc09de6c

    SHA512

    be7f1724b10394449aa92372dc9832e192b456e39f73ac6208d65e13e706939e67b2c11ba7d2d54a85d8737773d77fc2ca7dc6a411beb3a53ea3c82cfad310a8

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
    Filesize

    489KB

    MD5

    7087ebe4b1860a20cdc6b9efb8893aa3

    SHA1

    a8eb6a1a579ac67d12c136e6031a3829d000e841

    SHA256

    f05c44dbb1f3cf89c2b7426294f4520a0b606406531f2c91cdc451e9fc09de6c

    SHA512

    be7f1724b10394449aa92372dc9832e192b456e39f73ac6208d65e13e706939e67b2c11ba7d2d54a85d8737773d77fc2ca7dc6a411beb3a53ea3c82cfad310a8

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
    Filesize

    1.2MB

    MD5

    520f0ed4a5dcdd7355f9f296a0eef29b

    SHA1

    17e3bf57a31e33b15aa0e88871eb3ea2326cb896

    SHA256

    adb3a7ac46c10b0b7f7e26e49c16f55b29bc365d375e73b8863ab1aea577d743

    SHA512

    f0d8e211fc16f376abf372815446d3c63c828683fb8eb4694ef2e0fadf3115b7e036845244fd5ff6d3f2094f6cde7c91ed89ec7a642d1aeee04f604c355566e0

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9575424.exe
    Filesize

    1.2MB

    MD5

    520f0ed4a5dcdd7355f9f296a0eef29b

    SHA1

    17e3bf57a31e33b15aa0e88871eb3ea2326cb896

    SHA256

    adb3a7ac46c10b0b7f7e26e49c16f55b29bc365d375e73b8863ab1aea577d743

    SHA512

    f0d8e211fc16f376abf372815446d3c63c828683fb8eb4694ef2e0fadf3115b7e036845244fd5ff6d3f2094f6cde7c91ed89ec7a642d1aeee04f604c355566e0

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
    Filesize

    1.0MB

    MD5

    4991ef6980006065eacb54c695c10501

    SHA1

    d0d5f348fa22a70d27a83a5a10b4ee577de80c7f

    SHA256

    302e2750eba5fd72c14170f4a4f55df856f03f410507c39a2a427ed80a8d5260

    SHA512

    bdf48a32f20b904e23dca017dfd8ee711dd29b4ea62280f6172fc3cec2cd2b4f02a2ff3d7c0d2d65bd1c92ba63c9fcd79cc660792e03660d433dd29800134d71

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8988669.exe
    Filesize

    1.0MB

    MD5

    4991ef6980006065eacb54c695c10501

    SHA1

    d0d5f348fa22a70d27a83a5a10b4ee577de80c7f

    SHA256

    302e2750eba5fd72c14170f4a4f55df856f03f410507c39a2a427ed80a8d5260

    SHA512

    bdf48a32f20b904e23dca017dfd8ee711dd29b4ea62280f6172fc3cec2cd2b4f02a2ff3d7c0d2d65bd1c92ba63c9fcd79cc660792e03660d433dd29800134d71

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
    Filesize

    880KB

    MD5

    b652263d82c2221844103b5d27a77c97

    SHA1

    2c7efb260540b6b675e8eb428379ea8362dd80e4

    SHA256

    2d57a8b3a7122a5538cfb135acb5584169a04dcd00e575ef6b016e037aa8f1fd

    SHA512

    58c2fc58943f68e8add84325c29ab15067861d62eb36a3b794703f2248e1af73fcae48fbabcf1e6c10cc60312d4dab1b0343fd3f21ab1f3a2da234bb73cc3dee

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5213238.exe
    Filesize

    880KB

    MD5

    b652263d82c2221844103b5d27a77c97

    SHA1

    2c7efb260540b6b675e8eb428379ea8362dd80e4

    SHA256

    2d57a8b3a7122a5538cfb135acb5584169a04dcd00e575ef6b016e037aa8f1fd

    SHA512

    58c2fc58943f68e8add84325c29ab15067861d62eb36a3b794703f2248e1af73fcae48fbabcf1e6c10cc60312d4dab1b0343fd3f21ab1f3a2da234bb73cc3dee

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
    Filesize

    489KB

    MD5

    7087ebe4b1860a20cdc6b9efb8893aa3

    SHA1

    a8eb6a1a579ac67d12c136e6031a3829d000e841

    SHA256

    f05c44dbb1f3cf89c2b7426294f4520a0b606406531f2c91cdc451e9fc09de6c

    SHA512

    be7f1724b10394449aa92372dc9832e192b456e39f73ac6208d65e13e706939e67b2c11ba7d2d54a85d8737773d77fc2ca7dc6a411beb3a53ea3c82cfad310a8

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6163250.exe
    Filesize

    489KB

    MD5

    7087ebe4b1860a20cdc6b9efb8893aa3

    SHA1

    a8eb6a1a579ac67d12c136e6031a3829d000e841

    SHA256

    f05c44dbb1f3cf89c2b7426294f4520a0b606406531f2c91cdc451e9fc09de6c

    SHA512

    be7f1724b10394449aa92372dc9832e192b456e39f73ac6208d65e13e706939e67b2c11ba7d2d54a85d8737773d77fc2ca7dc6a411beb3a53ea3c82cfad310a8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3039249.exe
    Filesize

    860KB

    MD5

    b9015bb1665e509a74701062fd48c8a2

    SHA1

    3f006df34dd7e5d11d6f36e9240ea59d1518d425

    SHA256

    e1c2cbb0bd7d69a6dcdb7ad9f8157fad36169b8a28777399bf8c1002fc0a54de

    SHA512

    c04bd9f244f78e84dd16bce4bdc0967d4adfc9a3a4f9696b90dc34ecbfbaeafab43151e33d3e327ec07c28a1a781ded25957bbe72ba79739217fc23b1abea673

  • memory/2324-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2324-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2324-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB