Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:33

General

  • Target

    10a4eec7fa354b5a6971822b407d582e2b7c165ce504619a66c896d44b54d105.exe

  • Size

    1.3MB

  • MD5

    5d9ea79b84ce7b26f7eae85162719fb9

  • SHA1

    87fd3fa0b418995523a6006111455e17f807adbc

  • SHA256

    10a4eec7fa354b5a6971822b407d582e2b7c165ce504619a66c896d44b54d105

  • SHA512

    8711995b4d8d7c88505af36e10a187466cac7067567ae751b1c745592638d8a330fafb39781093073848f07a5a0670e9958faeac50280932c7df047db6e23fb7

  • SSDEEP

    24576:OydIKLHzCQlCwxRmjdPyNC0d4cTyMSaL5bvIyCban2dt6L:dmKL9lRxsPyN5pTyM1jIyl2r6

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10a4eec7fa354b5a6971822b407d582e2b7c165ce504619a66c896d44b54d105.exe
    "C:\Users\Admin\AppData\Local\Temp\10a4eec7fa354b5a6971822b407d582e2b7c165ce504619a66c896d44b54d105.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2576
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2500
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
    Filesize

    1.2MB

    MD5

    3ff35f1db9a74ce623ed3b2d222b0e9a

    SHA1

    fc9fedae5c39e4f57c8741c5b768e2670fd19684

    SHA256

    7951cef23d430dde5ba59dddd6541020a32d8cbb1d7db7491efadee393aaa2a5

    SHA512

    84a39b5de826c70dfca0782e2639a426856dd80b597d7b0203fe2db86df8d6b69a3f10a7ece1f3a9c6a403567000eadab4f2b32a43df4b590304ddcc60dc85a9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
    Filesize

    1.2MB

    MD5

    3ff35f1db9a74ce623ed3b2d222b0e9a

    SHA1

    fc9fedae5c39e4f57c8741c5b768e2670fd19684

    SHA256

    7951cef23d430dde5ba59dddd6541020a32d8cbb1d7db7491efadee393aaa2a5

    SHA512

    84a39b5de826c70dfca0782e2639a426856dd80b597d7b0203fe2db86df8d6b69a3f10a7ece1f3a9c6a403567000eadab4f2b32a43df4b590304ddcc60dc85a9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
    Filesize

    1.0MB

    MD5

    4ebff305d0a950ab30da8df103ebe50e

    SHA1

    8b93675a9b20d88840c1bec2f429f0b5951a8c55

    SHA256

    5af16b0484056886adf7a124a4f6870741e9259b511826f7fbc86be5136eb60b

    SHA512

    47481634e0e216bcd7b1ad87ed1957751717df6dd146984e951211c11cd7c23c94fd140673c7525da1180e70c7f340f5e2489516da1c7fb46348d4f11b15bc59

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
    Filesize

    1.0MB

    MD5

    4ebff305d0a950ab30da8df103ebe50e

    SHA1

    8b93675a9b20d88840c1bec2f429f0b5951a8c55

    SHA256

    5af16b0484056886adf7a124a4f6870741e9259b511826f7fbc86be5136eb60b

    SHA512

    47481634e0e216bcd7b1ad87ed1957751717df6dd146984e951211c11cd7c23c94fd140673c7525da1180e70c7f340f5e2489516da1c7fb46348d4f11b15bc59

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
    Filesize

    882KB

    MD5

    2fb789d08d0431cd7797eb1a1d6be280

    SHA1

    20b5e7b516e27c48b10501f5175462ad86aed80a

    SHA256

    aef3595254622d7b9ff594d5ce60584d1fbe78b26a20c21ca1cc2be3de7930fc

    SHA512

    cac8ae3d706ec60c7d0f857b1ae0ebca0f86d8acc43d3a551f4265cb492fc70b3439c72e7f3e61ada825f94f59766cc40a384c119f694fadaf21c5c08ae2f95e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
    Filesize

    882KB

    MD5

    2fb789d08d0431cd7797eb1a1d6be280

    SHA1

    20b5e7b516e27c48b10501f5175462ad86aed80a

    SHA256

    aef3595254622d7b9ff594d5ce60584d1fbe78b26a20c21ca1cc2be3de7930fc

    SHA512

    cac8ae3d706ec60c7d0f857b1ae0ebca0f86d8acc43d3a551f4265cb492fc70b3439c72e7f3e61ada825f94f59766cc40a384c119f694fadaf21c5c08ae2f95e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
    Filesize

    491KB

    MD5

    7e8291f93899ec358f8793bfe1b88cb4

    SHA1

    075e03759953035773e2d8af4ff36fdac13f1081

    SHA256

    91ca0118fcaf6cf8aa26e9374ad69c1dfb2a2c72cbe7ee5dfbb05854a7634144

    SHA512

    2b3094da0ef2891371e412b8c142d150bb79e111a1d4b86ad53fb4534aed44124b5e7e143b139a60d502694c02fb2266dfc35bf7d0c7c633bc6410b9e85f8b2b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
    Filesize

    491KB

    MD5

    7e8291f93899ec358f8793bfe1b88cb4

    SHA1

    075e03759953035773e2d8af4ff36fdac13f1081

    SHA256

    91ca0118fcaf6cf8aa26e9374ad69c1dfb2a2c72cbe7ee5dfbb05854a7634144

    SHA512

    2b3094da0ef2891371e412b8c142d150bb79e111a1d4b86ad53fb4534aed44124b5e7e143b139a60d502694c02fb2266dfc35bf7d0c7c633bc6410b9e85f8b2b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
    Filesize

    1.2MB

    MD5

    3ff35f1db9a74ce623ed3b2d222b0e9a

    SHA1

    fc9fedae5c39e4f57c8741c5b768e2670fd19684

    SHA256

    7951cef23d430dde5ba59dddd6541020a32d8cbb1d7db7491efadee393aaa2a5

    SHA512

    84a39b5de826c70dfca0782e2639a426856dd80b597d7b0203fe2db86df8d6b69a3f10a7ece1f3a9c6a403567000eadab4f2b32a43df4b590304ddcc60dc85a9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0808734.exe
    Filesize

    1.2MB

    MD5

    3ff35f1db9a74ce623ed3b2d222b0e9a

    SHA1

    fc9fedae5c39e4f57c8741c5b768e2670fd19684

    SHA256

    7951cef23d430dde5ba59dddd6541020a32d8cbb1d7db7491efadee393aaa2a5

    SHA512

    84a39b5de826c70dfca0782e2639a426856dd80b597d7b0203fe2db86df8d6b69a3f10a7ece1f3a9c6a403567000eadab4f2b32a43df4b590304ddcc60dc85a9

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
    Filesize

    1.0MB

    MD5

    4ebff305d0a950ab30da8df103ebe50e

    SHA1

    8b93675a9b20d88840c1bec2f429f0b5951a8c55

    SHA256

    5af16b0484056886adf7a124a4f6870741e9259b511826f7fbc86be5136eb60b

    SHA512

    47481634e0e216bcd7b1ad87ed1957751717df6dd146984e951211c11cd7c23c94fd140673c7525da1180e70c7f340f5e2489516da1c7fb46348d4f11b15bc59

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1822280.exe
    Filesize

    1.0MB

    MD5

    4ebff305d0a950ab30da8df103ebe50e

    SHA1

    8b93675a9b20d88840c1bec2f429f0b5951a8c55

    SHA256

    5af16b0484056886adf7a124a4f6870741e9259b511826f7fbc86be5136eb60b

    SHA512

    47481634e0e216bcd7b1ad87ed1957751717df6dd146984e951211c11cd7c23c94fd140673c7525da1180e70c7f340f5e2489516da1c7fb46348d4f11b15bc59

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
    Filesize

    882KB

    MD5

    2fb789d08d0431cd7797eb1a1d6be280

    SHA1

    20b5e7b516e27c48b10501f5175462ad86aed80a

    SHA256

    aef3595254622d7b9ff594d5ce60584d1fbe78b26a20c21ca1cc2be3de7930fc

    SHA512

    cac8ae3d706ec60c7d0f857b1ae0ebca0f86d8acc43d3a551f4265cb492fc70b3439c72e7f3e61ada825f94f59766cc40a384c119f694fadaf21c5c08ae2f95e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6935298.exe
    Filesize

    882KB

    MD5

    2fb789d08d0431cd7797eb1a1d6be280

    SHA1

    20b5e7b516e27c48b10501f5175462ad86aed80a

    SHA256

    aef3595254622d7b9ff594d5ce60584d1fbe78b26a20c21ca1cc2be3de7930fc

    SHA512

    cac8ae3d706ec60c7d0f857b1ae0ebca0f86d8acc43d3a551f4265cb492fc70b3439c72e7f3e61ada825f94f59766cc40a384c119f694fadaf21c5c08ae2f95e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
    Filesize

    491KB

    MD5

    7e8291f93899ec358f8793bfe1b88cb4

    SHA1

    075e03759953035773e2d8af4ff36fdac13f1081

    SHA256

    91ca0118fcaf6cf8aa26e9374ad69c1dfb2a2c72cbe7ee5dfbb05854a7634144

    SHA512

    2b3094da0ef2891371e412b8c142d150bb79e111a1d4b86ad53fb4534aed44124b5e7e143b139a60d502694c02fb2266dfc35bf7d0c7c633bc6410b9e85f8b2b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1422132.exe
    Filesize

    491KB

    MD5

    7e8291f93899ec358f8793bfe1b88cb4

    SHA1

    075e03759953035773e2d8af4ff36fdac13f1081

    SHA256

    91ca0118fcaf6cf8aa26e9374ad69c1dfb2a2c72cbe7ee5dfbb05854a7634144

    SHA512

    2b3094da0ef2891371e412b8c142d150bb79e111a1d4b86ad53fb4534aed44124b5e7e143b139a60d502694c02fb2266dfc35bf7d0c7c633bc6410b9e85f8b2b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4068356.exe
    Filesize

    860KB

    MD5

    9e727c0cea234a5672d957791b42fe6e

    SHA1

    d94a2a529a8f483ad0511a903ca3c55186fc9029

    SHA256

    5c1eef407fba5465bab15a4f9b0368a4563403e38187bf878eceff3122d3e520

    SHA512

    9f7a4fd83a83c6e66e6919af6b069fdb90f50e77ef46052e4907b4d2989954fb6ad22f3ec9d62b017ae52f5480ed88e85914e296ed34c59375c0e3e3790cd417

  • memory/2500-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2500-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2500-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB