Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:15

General

  • Target

    20d7071167303358c048c903cffb2d2f1277e182cb695ae1b0804a6cb6572885.exe

  • Size

    1.3MB

  • MD5

    77e5c2d9e6d109f97758b72cf73a69d2

  • SHA1

    c11a2f05690131bdd6dd53e29bdd193e7c374a53

  • SHA256

    20d7071167303358c048c903cffb2d2f1277e182cb695ae1b0804a6cb6572885

  • SHA512

    7538cd96ca57603c7831de0aff7c41063f8a4de0c034993f649f40c62d8fa03231a10edee8785fef302be626669f363c1ef8d562529e7bb7c16baaf29f49c575

  • SSDEEP

    24576:vyjmji+qmbmhnjDQliEAYNQ4ys/j5yuMaJhgYnJ3rlGKYuxy4aJNU:66Xqe+njsliE9O4ymJVtr0KY94

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20d7071167303358c048c903cffb2d2f1277e182cb695ae1b0804a6cb6572885.exe
    "C:\Users\Admin\AppData\Local\Temp\20d7071167303358c048c903cffb2d2f1277e182cb695ae1b0804a6cb6572885.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2680
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2564
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
    Filesize

    1.2MB

    MD5

    a02a05c8b29fb0f62b2382a761533a51

    SHA1

    9ce3470c951b3b8d70986058bfc7ee5538175d59

    SHA256

    9b560d0e4010d57bbf6c9f40f37498b80ab46ff5ad8e1eebc4b75ed3c7b74abe

    SHA512

    3cdb4d9ad6746ea813b0bd785fa86fda3047848ad0059288142ffa7b694af9f943b7c7d62494d94790cd5a024560fde23a487d138782aed15c904e26fb61df66

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
    Filesize

    1.2MB

    MD5

    a02a05c8b29fb0f62b2382a761533a51

    SHA1

    9ce3470c951b3b8d70986058bfc7ee5538175d59

    SHA256

    9b560d0e4010d57bbf6c9f40f37498b80ab46ff5ad8e1eebc4b75ed3c7b74abe

    SHA512

    3cdb4d9ad6746ea813b0bd785fa86fda3047848ad0059288142ffa7b694af9f943b7c7d62494d94790cd5a024560fde23a487d138782aed15c904e26fb61df66

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
    Filesize

    1.0MB

    MD5

    684894db74a8bf4dd17d93b9963c3b23

    SHA1

    14ea7dd11d62fe50b3e093c3c6712849a236e4ce

    SHA256

    ebdd56039df1247959946df8c22f25db2fb3a8d95caf399d7522109a86a4cdd1

    SHA512

    daf7d73ad486af8c559f3642597858b9257c73e9dd153ebdc5fa759e54bc2cf5dfee77eaf453c32ddbb7b9da3f14f8cba618b2aa2e3f3f3ad8ba8c4a73d63387

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
    Filesize

    1.0MB

    MD5

    684894db74a8bf4dd17d93b9963c3b23

    SHA1

    14ea7dd11d62fe50b3e093c3c6712849a236e4ce

    SHA256

    ebdd56039df1247959946df8c22f25db2fb3a8d95caf399d7522109a86a4cdd1

    SHA512

    daf7d73ad486af8c559f3642597858b9257c73e9dd153ebdc5fa759e54bc2cf5dfee77eaf453c32ddbb7b9da3f14f8cba618b2aa2e3f3f3ad8ba8c4a73d63387

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
    Filesize

    885KB

    MD5

    f4efd695a686d5b9cbcaef95c44d1816

    SHA1

    5e2124ffdf088cae68a41e3f5c04d7f8bb9740bc

    SHA256

    471671135770ede3bfdda2f3ba461b42d32eeb5bd9ff53cf5be5e1c1ed2f0840

    SHA512

    8a280f4d2faaf435a58a278fadcee1e89569a77cabdce931b4a47e1618cb9abe73d3804a8642aefd4dd204a795c5edfab2ee0868f9140e0edcdafe6b5eda8a8e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
    Filesize

    885KB

    MD5

    f4efd695a686d5b9cbcaef95c44d1816

    SHA1

    5e2124ffdf088cae68a41e3f5c04d7f8bb9740bc

    SHA256

    471671135770ede3bfdda2f3ba461b42d32eeb5bd9ff53cf5be5e1c1ed2f0840

    SHA512

    8a280f4d2faaf435a58a278fadcee1e89569a77cabdce931b4a47e1618cb9abe73d3804a8642aefd4dd204a795c5edfab2ee0868f9140e0edcdafe6b5eda8a8e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
    Filesize

    494KB

    MD5

    cbccc619a74a283565196d2b8cd6bd0a

    SHA1

    bc991e53832849642776e032bde934f87c3b102b

    SHA256

    2d260acd7593b8382ca2d78589f6b06804949abede8c54088f61f4bbfb5400a5

    SHA512

    32fe035ba407a15148d3921208f78f51a0d41135850d0c0ec47083b546ebde0a0ad215aae7e70227bcd9f11c38a62b9f3f80e6278ee424cedfcec8e54d7efff4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
    Filesize

    494KB

    MD5

    cbccc619a74a283565196d2b8cd6bd0a

    SHA1

    bc991e53832849642776e032bde934f87c3b102b

    SHA256

    2d260acd7593b8382ca2d78589f6b06804949abede8c54088f61f4bbfb5400a5

    SHA512

    32fe035ba407a15148d3921208f78f51a0d41135850d0c0ec47083b546ebde0a0ad215aae7e70227bcd9f11c38a62b9f3f80e6278ee424cedfcec8e54d7efff4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
    Filesize

    1.2MB

    MD5

    a02a05c8b29fb0f62b2382a761533a51

    SHA1

    9ce3470c951b3b8d70986058bfc7ee5538175d59

    SHA256

    9b560d0e4010d57bbf6c9f40f37498b80ab46ff5ad8e1eebc4b75ed3c7b74abe

    SHA512

    3cdb4d9ad6746ea813b0bd785fa86fda3047848ad0059288142ffa7b694af9f943b7c7d62494d94790cd5a024560fde23a487d138782aed15c904e26fb61df66

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9421974.exe
    Filesize

    1.2MB

    MD5

    a02a05c8b29fb0f62b2382a761533a51

    SHA1

    9ce3470c951b3b8d70986058bfc7ee5538175d59

    SHA256

    9b560d0e4010d57bbf6c9f40f37498b80ab46ff5ad8e1eebc4b75ed3c7b74abe

    SHA512

    3cdb4d9ad6746ea813b0bd785fa86fda3047848ad0059288142ffa7b694af9f943b7c7d62494d94790cd5a024560fde23a487d138782aed15c904e26fb61df66

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
    Filesize

    1.0MB

    MD5

    684894db74a8bf4dd17d93b9963c3b23

    SHA1

    14ea7dd11d62fe50b3e093c3c6712849a236e4ce

    SHA256

    ebdd56039df1247959946df8c22f25db2fb3a8d95caf399d7522109a86a4cdd1

    SHA512

    daf7d73ad486af8c559f3642597858b9257c73e9dd153ebdc5fa759e54bc2cf5dfee77eaf453c32ddbb7b9da3f14f8cba618b2aa2e3f3f3ad8ba8c4a73d63387

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5005073.exe
    Filesize

    1.0MB

    MD5

    684894db74a8bf4dd17d93b9963c3b23

    SHA1

    14ea7dd11d62fe50b3e093c3c6712849a236e4ce

    SHA256

    ebdd56039df1247959946df8c22f25db2fb3a8d95caf399d7522109a86a4cdd1

    SHA512

    daf7d73ad486af8c559f3642597858b9257c73e9dd153ebdc5fa759e54bc2cf5dfee77eaf453c32ddbb7b9da3f14f8cba618b2aa2e3f3f3ad8ba8c4a73d63387

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
    Filesize

    885KB

    MD5

    f4efd695a686d5b9cbcaef95c44d1816

    SHA1

    5e2124ffdf088cae68a41e3f5c04d7f8bb9740bc

    SHA256

    471671135770ede3bfdda2f3ba461b42d32eeb5bd9ff53cf5be5e1c1ed2f0840

    SHA512

    8a280f4d2faaf435a58a278fadcee1e89569a77cabdce931b4a47e1618cb9abe73d3804a8642aefd4dd204a795c5edfab2ee0868f9140e0edcdafe6b5eda8a8e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4256902.exe
    Filesize

    885KB

    MD5

    f4efd695a686d5b9cbcaef95c44d1816

    SHA1

    5e2124ffdf088cae68a41e3f5c04d7f8bb9740bc

    SHA256

    471671135770ede3bfdda2f3ba461b42d32eeb5bd9ff53cf5be5e1c1ed2f0840

    SHA512

    8a280f4d2faaf435a58a278fadcee1e89569a77cabdce931b4a47e1618cb9abe73d3804a8642aefd4dd204a795c5edfab2ee0868f9140e0edcdafe6b5eda8a8e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
    Filesize

    494KB

    MD5

    cbccc619a74a283565196d2b8cd6bd0a

    SHA1

    bc991e53832849642776e032bde934f87c3b102b

    SHA256

    2d260acd7593b8382ca2d78589f6b06804949abede8c54088f61f4bbfb5400a5

    SHA512

    32fe035ba407a15148d3921208f78f51a0d41135850d0c0ec47083b546ebde0a0ad215aae7e70227bcd9f11c38a62b9f3f80e6278ee424cedfcec8e54d7efff4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2218442.exe
    Filesize

    494KB

    MD5

    cbccc619a74a283565196d2b8cd6bd0a

    SHA1

    bc991e53832849642776e032bde934f87c3b102b

    SHA256

    2d260acd7593b8382ca2d78589f6b06804949abede8c54088f61f4bbfb5400a5

    SHA512

    32fe035ba407a15148d3921208f78f51a0d41135850d0c0ec47083b546ebde0a0ad215aae7e70227bcd9f11c38a62b9f3f80e6278ee424cedfcec8e54d7efff4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2187209.exe
    Filesize

    860KB

    MD5

    426a7991d4da3ccbeb5374118f9200bd

    SHA1

    9c7d9be33c3c12e2c488455f7c12f89544f3bea4

    SHA256

    5d5bf6486e49ce0a196afbd60e365ff3a34cba5b9ba538ff2375e153f886f964

    SHA512

    5d7373ca4e69c1b8ff6c538ef4fca93591963fe51372114a68fe92b72d0cc8cd4bde3eb77c866316bdb327e8bb25ceeca01c0bfd0d37cf28f2770d44fc01daaa

  • memory/2564-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2564-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2564-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB