Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:33

General

  • Target

    6ee17d3e18133021afbda0626f131f0ca6ea34ad6676d93188f6a2b4cbbeb2a6.exe

  • Size

    1.0MB

  • MD5

    8ef1c3e0d925499f929b4e4868ddc085

  • SHA1

    873fa198819496fac3e44c40b98adddfa8f469cd

  • SHA256

    6ee17d3e18133021afbda0626f131f0ca6ea34ad6676d93188f6a2b4cbbeb2a6

  • SHA512

    95e763f972706111581473aa0a5c3085e4bc6758c1645f24161207ce749a938fc9522cff8a4f2a80089df44fe5cf47ef90a9c7f5073634a2ef72a92e3efd20af

  • SSDEEP

    24576:qyInohCPiXc4Y4AHuNGFkS6gb/vMwL0da1F37ZfQfKR++EMUr8M:xjh1UfHuNGfzbMc1F37ef/+dUr8

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee17d3e18133021afbda0626f131f0ca6ea34ad6676d93188f6a2b4cbbeb2a6.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee17d3e18133021afbda0626f131f0ca6ea34ad6676d93188f6a2b4cbbeb2a6.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2196
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2920
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2512
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
    Filesize

    966KB

    MD5

    601c376b37ab6f79dde6b730a2051bbd

    SHA1

    65ecae31ad413905afabe5ce8b21f8bbd31319d9

    SHA256

    823c6d3d660f22bb0f5d3bd1f2dee5879c99497a2024e5d05cb7c8ae63bb18a1

    SHA512

    20284080b0ad16d4f656aea39f33fa629bcbdec901ff4cacdf283dd7b3f5963dd31760f7f764e13d48e5f1a4633bc789229cbf9ef33730f4ba78cebefbd752db

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
    Filesize

    966KB

    MD5

    601c376b37ab6f79dde6b730a2051bbd

    SHA1

    65ecae31ad413905afabe5ce8b21f8bbd31319d9

    SHA256

    823c6d3d660f22bb0f5d3bd1f2dee5879c99497a2024e5d05cb7c8ae63bb18a1

    SHA512

    20284080b0ad16d4f656aea39f33fa629bcbdec901ff4cacdf283dd7b3f5963dd31760f7f764e13d48e5f1a4633bc789229cbf9ef33730f4ba78cebefbd752db

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
    Filesize

    783KB

    MD5

    ee3fb9ec2481c73ccb318435d9f6e55f

    SHA1

    d6742b04a02cd941fbf153c5da0f867cf4ae0287

    SHA256

    2c1ddda54ac178baddb032f9c75b45868f4264d221a7857fbbeaf6156420259c

    SHA512

    594a0f75a9cb9bb22936d637fd1f64cf3f57483bab8c1bb8ccedf67188a0ce28ee5fba5854e4cb1291e777c9285819ad46a578c7a33cbc7916627727bd58c5ef

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
    Filesize

    783KB

    MD5

    ee3fb9ec2481c73ccb318435d9f6e55f

    SHA1

    d6742b04a02cd941fbf153c5da0f867cf4ae0287

    SHA256

    2c1ddda54ac178baddb032f9c75b45868f4264d221a7857fbbeaf6156420259c

    SHA512

    594a0f75a9cb9bb22936d637fd1f64cf3f57483bab8c1bb8ccedf67188a0ce28ee5fba5854e4cb1291e777c9285819ad46a578c7a33cbc7916627727bd58c5ef

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
    Filesize

    601KB

    MD5

    bdd9f75f0fa8de43d4f23cc911753a1f

    SHA1

    98c9154c77d683df6e88fd7392de01ddd211d4e7

    SHA256

    473cb1f07416f0c46ec6d4f3e03b2536127a31886074dd0869a2a021533ecc49

    SHA512

    a4925b2a8b16e1827cdbd805db325670e35baf7e8f20e6b29ab5b378770d86f1226ab40e4b3b6effaa11388d5082298d17d977b539e76ee06497a8c264fb7952

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
    Filesize

    601KB

    MD5

    bdd9f75f0fa8de43d4f23cc911753a1f

    SHA1

    98c9154c77d683df6e88fd7392de01ddd211d4e7

    SHA256

    473cb1f07416f0c46ec6d4f3e03b2536127a31886074dd0869a2a021533ecc49

    SHA512

    a4925b2a8b16e1827cdbd805db325670e35baf7e8f20e6b29ab5b378770d86f1226ab40e4b3b6effaa11388d5082298d17d977b539e76ee06497a8c264fb7952

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
    Filesize

    338KB

    MD5

    0e77968efc635e83f22bd85af978fbc0

    SHA1

    52b3911bd87bb333f9841512c3bf89e191c1944b

    SHA256

    5b3a5f44f56a486d45586fd178dc1327d80c690b425ec00ca9076ac29633cca7

    SHA512

    c989ec2e655ddd0636d28dcc172e75d0f0e90d9796177d10da788956f9bd92bb622815c5dcc2871c8eb88955274ec0f37181fc2dc42440fe984d1525b38033ab

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
    Filesize

    338KB

    MD5

    0e77968efc635e83f22bd85af978fbc0

    SHA1

    52b3911bd87bb333f9841512c3bf89e191c1944b

    SHA256

    5b3a5f44f56a486d45586fd178dc1327d80c690b425ec00ca9076ac29633cca7

    SHA512

    c989ec2e655ddd0636d28dcc172e75d0f0e90d9796177d10da788956f9bd92bb622815c5dcc2871c8eb88955274ec0f37181fc2dc42440fe984d1525b38033ab

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
    Filesize

    966KB

    MD5

    601c376b37ab6f79dde6b730a2051bbd

    SHA1

    65ecae31ad413905afabe5ce8b21f8bbd31319d9

    SHA256

    823c6d3d660f22bb0f5d3bd1f2dee5879c99497a2024e5d05cb7c8ae63bb18a1

    SHA512

    20284080b0ad16d4f656aea39f33fa629bcbdec901ff4cacdf283dd7b3f5963dd31760f7f764e13d48e5f1a4633bc789229cbf9ef33730f4ba78cebefbd752db

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8166344.exe
    Filesize

    966KB

    MD5

    601c376b37ab6f79dde6b730a2051bbd

    SHA1

    65ecae31ad413905afabe5ce8b21f8bbd31319d9

    SHA256

    823c6d3d660f22bb0f5d3bd1f2dee5879c99497a2024e5d05cb7c8ae63bb18a1

    SHA512

    20284080b0ad16d4f656aea39f33fa629bcbdec901ff4cacdf283dd7b3f5963dd31760f7f764e13d48e5f1a4633bc789229cbf9ef33730f4ba78cebefbd752db

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
    Filesize

    783KB

    MD5

    ee3fb9ec2481c73ccb318435d9f6e55f

    SHA1

    d6742b04a02cd941fbf153c5da0f867cf4ae0287

    SHA256

    2c1ddda54ac178baddb032f9c75b45868f4264d221a7857fbbeaf6156420259c

    SHA512

    594a0f75a9cb9bb22936d637fd1f64cf3f57483bab8c1bb8ccedf67188a0ce28ee5fba5854e4cb1291e777c9285819ad46a578c7a33cbc7916627727bd58c5ef

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5235526.exe
    Filesize

    783KB

    MD5

    ee3fb9ec2481c73ccb318435d9f6e55f

    SHA1

    d6742b04a02cd941fbf153c5da0f867cf4ae0287

    SHA256

    2c1ddda54ac178baddb032f9c75b45868f4264d221a7857fbbeaf6156420259c

    SHA512

    594a0f75a9cb9bb22936d637fd1f64cf3f57483bab8c1bb8ccedf67188a0ce28ee5fba5854e4cb1291e777c9285819ad46a578c7a33cbc7916627727bd58c5ef

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
    Filesize

    601KB

    MD5

    bdd9f75f0fa8de43d4f23cc911753a1f

    SHA1

    98c9154c77d683df6e88fd7392de01ddd211d4e7

    SHA256

    473cb1f07416f0c46ec6d4f3e03b2536127a31886074dd0869a2a021533ecc49

    SHA512

    a4925b2a8b16e1827cdbd805db325670e35baf7e8f20e6b29ab5b378770d86f1226ab40e4b3b6effaa11388d5082298d17d977b539e76ee06497a8c264fb7952

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8494544.exe
    Filesize

    601KB

    MD5

    bdd9f75f0fa8de43d4f23cc911753a1f

    SHA1

    98c9154c77d683df6e88fd7392de01ddd211d4e7

    SHA256

    473cb1f07416f0c46ec6d4f3e03b2536127a31886074dd0869a2a021533ecc49

    SHA512

    a4925b2a8b16e1827cdbd805db325670e35baf7e8f20e6b29ab5b378770d86f1226ab40e4b3b6effaa11388d5082298d17d977b539e76ee06497a8c264fb7952

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
    Filesize

    338KB

    MD5

    0e77968efc635e83f22bd85af978fbc0

    SHA1

    52b3911bd87bb333f9841512c3bf89e191c1944b

    SHA256

    5b3a5f44f56a486d45586fd178dc1327d80c690b425ec00ca9076ac29633cca7

    SHA512

    c989ec2e655ddd0636d28dcc172e75d0f0e90d9796177d10da788956f9bd92bb622815c5dcc2871c8eb88955274ec0f37181fc2dc42440fe984d1525b38033ab

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9135775.exe
    Filesize

    338KB

    MD5

    0e77968efc635e83f22bd85af978fbc0

    SHA1

    52b3911bd87bb333f9841512c3bf89e191c1944b

    SHA256

    5b3a5f44f56a486d45586fd178dc1327d80c690b425ec00ca9076ac29633cca7

    SHA512

    c989ec2e655ddd0636d28dcc172e75d0f0e90d9796177d10da788956f9bd92bb622815c5dcc2871c8eb88955274ec0f37181fc2dc42440fe984d1525b38033ab

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3108261.exe
    Filesize

    217KB

    MD5

    c214238c8b28d71d4606bebe3a0362b4

    SHA1

    fe257d19cb1183dbb718c1e353f63ba070575558

    SHA256

    f773fb070888c67a1d359d2d53d624ddd8c9681601c25daad5c050c478f4d887

    SHA512

    78b30b4dcf0bced4e0255e61683e21ca27465d9650380e3823c669e0688e88a29a9966aa1894ed690a742237a83d14a18b73194fefcab8eadf7e2b1927e51fa8

  • memory/2512-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2512-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB