Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:22

General

  • Target

    d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989.exe

  • Size

    1.3MB

  • MD5

    cb7883a163e68bdf5522d399d04ea789

  • SHA1

    3435fa2734d619f52c3287df8d07953de13984f4

  • SHA256

    d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989

  • SHA512

    7ffcdc27b85960514a4fc2dba6e8a03a4f43ef222fedbc7cc95a778d2137a70589ca3fc40985be06fe6201130920a2e79b6ace84dc32f3539dd80c54c1b8da2f

  • SSDEEP

    24576:0yhQwMdf3mraLaNZBng3AG2N9/Yk7K/s8RQccjBaL/TrQeXXu4t36scX:DOwmfaNm2NGk7S1xeBaDXVusKs

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989.exe
    "C:\Users\Admin\AppData\Local\Temp\d1df9aea2664b786929aee860b08a94a57503db46567a3aa7ed7a364f0c07989.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2892
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
    Filesize

    1.2MB

    MD5

    84ea8f09577444427f9a2a677fcee31a

    SHA1

    26b6838468d9163e5c830f4d6c68eb24f76ccfeb

    SHA256

    4624137d23978608092f2dd2f9bed1d43269f1717acf0769f9c0a9169e9f6319

    SHA512

    b2458095282196695e3751a7c0dc11d96f42695b0a79465a20b21fd75061b59ab90e8028e13914a51fe6a03c5298cfae63965de6bb2e11137151437fc203980f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
    Filesize

    1.2MB

    MD5

    84ea8f09577444427f9a2a677fcee31a

    SHA1

    26b6838468d9163e5c830f4d6c68eb24f76ccfeb

    SHA256

    4624137d23978608092f2dd2f9bed1d43269f1717acf0769f9c0a9169e9f6319

    SHA512

    b2458095282196695e3751a7c0dc11d96f42695b0a79465a20b21fd75061b59ab90e8028e13914a51fe6a03c5298cfae63965de6bb2e11137151437fc203980f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
    Filesize

    1.0MB

    MD5

    7db615f744de540dbe4940542e000e69

    SHA1

    f927fca74699507d4d410e9dfbe64fa741d3923c

    SHA256

    4801983f22c459d56d87d6ee8b4c88ef315e13246e97020c3e513eed416a476c

    SHA512

    adae5bffbba74cf8717955fe00864d9f8cf97389cb0d9009815f6b6ab64a7f0e29fdf035a4aa1ee6cdf64605fb0487396893d2f543344b3f8823f233b78078b0

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
    Filesize

    1.0MB

    MD5

    7db615f744de540dbe4940542e000e69

    SHA1

    f927fca74699507d4d410e9dfbe64fa741d3923c

    SHA256

    4801983f22c459d56d87d6ee8b4c88ef315e13246e97020c3e513eed416a476c

    SHA512

    adae5bffbba74cf8717955fe00864d9f8cf97389cb0d9009815f6b6ab64a7f0e29fdf035a4aa1ee6cdf64605fb0487396893d2f543344b3f8823f233b78078b0

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
    Filesize

    882KB

    MD5

    b037288f3df1968e63ec708a755c1cdd

    SHA1

    095651f4e4a401f40668961fd21c82eaf577068d

    SHA256

    da90a69a82909f5d93583b2f3dba91283450faeda16408558da2662526b541bb

    SHA512

    744e98c00726685b1fbcb3ab526fa2b1566528fa0c1b6ac12ba7bcab9829f471bdc1f7e2ba9a54316f53819da5bb325900130f88fd9d79462200fd18804c2392

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
    Filesize

    882KB

    MD5

    b037288f3df1968e63ec708a755c1cdd

    SHA1

    095651f4e4a401f40668961fd21c82eaf577068d

    SHA256

    da90a69a82909f5d93583b2f3dba91283450faeda16408558da2662526b541bb

    SHA512

    744e98c00726685b1fbcb3ab526fa2b1566528fa0c1b6ac12ba7bcab9829f471bdc1f7e2ba9a54316f53819da5bb325900130f88fd9d79462200fd18804c2392

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
    Filesize

    491KB

    MD5

    254df30b9d6a51fc05cb8838a6cbb728

    SHA1

    ee4cdc6fb470007f6ef49f09d1ff864d4abe21a3

    SHA256

    bef922b17fc5a70813f5c7760644b40e691f0e830bf0550831d25d8912796d57

    SHA512

    d7f05f742ebcb227d3479a69aaa5dc8cf628bbf57b2baa63c31d28b85c1bbe7709ed42898eda076410da361d434f7c5de0e7cf3ca549527ffc6cf0557c3ae7a3

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
    Filesize

    491KB

    MD5

    254df30b9d6a51fc05cb8838a6cbb728

    SHA1

    ee4cdc6fb470007f6ef49f09d1ff864d4abe21a3

    SHA256

    bef922b17fc5a70813f5c7760644b40e691f0e830bf0550831d25d8912796d57

    SHA512

    d7f05f742ebcb227d3479a69aaa5dc8cf628bbf57b2baa63c31d28b85c1bbe7709ed42898eda076410da361d434f7c5de0e7cf3ca549527ffc6cf0557c3ae7a3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
    Filesize

    1.2MB

    MD5

    84ea8f09577444427f9a2a677fcee31a

    SHA1

    26b6838468d9163e5c830f4d6c68eb24f76ccfeb

    SHA256

    4624137d23978608092f2dd2f9bed1d43269f1717acf0769f9c0a9169e9f6319

    SHA512

    b2458095282196695e3751a7c0dc11d96f42695b0a79465a20b21fd75061b59ab90e8028e13914a51fe6a03c5298cfae63965de6bb2e11137151437fc203980f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3611277.exe
    Filesize

    1.2MB

    MD5

    84ea8f09577444427f9a2a677fcee31a

    SHA1

    26b6838468d9163e5c830f4d6c68eb24f76ccfeb

    SHA256

    4624137d23978608092f2dd2f9bed1d43269f1717acf0769f9c0a9169e9f6319

    SHA512

    b2458095282196695e3751a7c0dc11d96f42695b0a79465a20b21fd75061b59ab90e8028e13914a51fe6a03c5298cfae63965de6bb2e11137151437fc203980f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
    Filesize

    1.0MB

    MD5

    7db615f744de540dbe4940542e000e69

    SHA1

    f927fca74699507d4d410e9dfbe64fa741d3923c

    SHA256

    4801983f22c459d56d87d6ee8b4c88ef315e13246e97020c3e513eed416a476c

    SHA512

    adae5bffbba74cf8717955fe00864d9f8cf97389cb0d9009815f6b6ab64a7f0e29fdf035a4aa1ee6cdf64605fb0487396893d2f543344b3f8823f233b78078b0

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8270642.exe
    Filesize

    1.0MB

    MD5

    7db615f744de540dbe4940542e000e69

    SHA1

    f927fca74699507d4d410e9dfbe64fa741d3923c

    SHA256

    4801983f22c459d56d87d6ee8b4c88ef315e13246e97020c3e513eed416a476c

    SHA512

    adae5bffbba74cf8717955fe00864d9f8cf97389cb0d9009815f6b6ab64a7f0e29fdf035a4aa1ee6cdf64605fb0487396893d2f543344b3f8823f233b78078b0

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
    Filesize

    882KB

    MD5

    b037288f3df1968e63ec708a755c1cdd

    SHA1

    095651f4e4a401f40668961fd21c82eaf577068d

    SHA256

    da90a69a82909f5d93583b2f3dba91283450faeda16408558da2662526b541bb

    SHA512

    744e98c00726685b1fbcb3ab526fa2b1566528fa0c1b6ac12ba7bcab9829f471bdc1f7e2ba9a54316f53819da5bb325900130f88fd9d79462200fd18804c2392

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7734092.exe
    Filesize

    882KB

    MD5

    b037288f3df1968e63ec708a755c1cdd

    SHA1

    095651f4e4a401f40668961fd21c82eaf577068d

    SHA256

    da90a69a82909f5d93583b2f3dba91283450faeda16408558da2662526b541bb

    SHA512

    744e98c00726685b1fbcb3ab526fa2b1566528fa0c1b6ac12ba7bcab9829f471bdc1f7e2ba9a54316f53819da5bb325900130f88fd9d79462200fd18804c2392

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
    Filesize

    491KB

    MD5

    254df30b9d6a51fc05cb8838a6cbb728

    SHA1

    ee4cdc6fb470007f6ef49f09d1ff864d4abe21a3

    SHA256

    bef922b17fc5a70813f5c7760644b40e691f0e830bf0550831d25d8912796d57

    SHA512

    d7f05f742ebcb227d3479a69aaa5dc8cf628bbf57b2baa63c31d28b85c1bbe7709ed42898eda076410da361d434f7c5de0e7cf3ca549527ffc6cf0557c3ae7a3

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7567906.exe
    Filesize

    491KB

    MD5

    254df30b9d6a51fc05cb8838a6cbb728

    SHA1

    ee4cdc6fb470007f6ef49f09d1ff864d4abe21a3

    SHA256

    bef922b17fc5a70813f5c7760644b40e691f0e830bf0550831d25d8912796d57

    SHA512

    d7f05f742ebcb227d3479a69aaa5dc8cf628bbf57b2baa63c31d28b85c1bbe7709ed42898eda076410da361d434f7c5de0e7cf3ca549527ffc6cf0557c3ae7a3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9246195.exe
    Filesize

    860KB

    MD5

    e873a34283b2180176a588b416957171

    SHA1

    28ddd1a2e01bb703bf655a2b9bb387ff6d810a4c

    SHA256

    a51d5834ac9402e4823ff6e3a5488de67b01ac0030429bb25751c2186cb74989

    SHA512

    e9f414bfe6fbc86c2f33b817d9b8d214c0680446d1fc258a23c3c6a62d5b6db9c033f003703fb6a5269bcac7f7287a30ff570ab13461bb1c2b5420d04526fa7b

  • memory/2536-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-61-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-63-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-58-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2536-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB