Analysis

  • max time kernel
    121s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:33

General

  • Target

    f1c959df7dd61d396faee6edf36d31f1616db1fe55520b51c71510f5fb664e56.exe

  • Size

    1.0MB

  • MD5

    7d69de281f673e24c3577742cd22fbce

  • SHA1

    786dff0bedd5328c81029ff8dc18fb02a735a9c3

  • SHA256

    f1c959df7dd61d396faee6edf36d31f1616db1fe55520b51c71510f5fb664e56

  • SHA512

    47ccfa0cd0566681b5f7f01c9f164f4a2efb6d93ec44fc3abb3d08effdd5b5b242d7acb91c4fbbffa31cd98c86c0a47d3724741ce5bc59740cd5746a21f5f4d8

  • SSDEEP

    24576:uyN1O1iVtHuLP8TeiADSqtPjMHnnkbxu:90YtTelDSAbx

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1c959df7dd61d396faee6edf36d31f1616db1fe55520b51c71510f5fb664e56.exe
    "C:\Users\Admin\AppData\Local\Temp\f1c959df7dd61d396faee6edf36d31f1616db1fe55520b51c71510f5fb664e56.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2636
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2804
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
    Filesize

    966KB

    MD5

    02b470983f3f1152eb9bd5cfca8619e1

    SHA1

    d37bff759cfecdc0e5eb5f319506ed064b74af0c

    SHA256

    dfe14038a086ce1382b5afadca086bde3ab3eda93d335c241e0e21341879f7b7

    SHA512

    7c489fca1bd7004cc7eecf11566f661b52ea07581e3afb8fba44f87a7e915a8b0516808985152625bcb8d131067d3413ad1e33e797304923bb2d07cb08e920ee

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
    Filesize

    966KB

    MD5

    02b470983f3f1152eb9bd5cfca8619e1

    SHA1

    d37bff759cfecdc0e5eb5f319506ed064b74af0c

    SHA256

    dfe14038a086ce1382b5afadca086bde3ab3eda93d335c241e0e21341879f7b7

    SHA512

    7c489fca1bd7004cc7eecf11566f661b52ea07581e3afb8fba44f87a7e915a8b0516808985152625bcb8d131067d3413ad1e33e797304923bb2d07cb08e920ee

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
    Filesize

    783KB

    MD5

    a57209ecac5c35ba0916cb8024f18d6c

    SHA1

    21613589e7426f76e5776c98e3ab6c46064838cb

    SHA256

    d901e5b948f6d92c9922ed24ce1c240b5407627997b237163c9fb7a5807b544f

    SHA512

    d68ead7dcba40990c910f9aed7112ec3fd92717c86d6b2b589de53c5239a9a70ce8aa3d42d865c497b079dbb9a59ddc76f86b6e4f61717a3c194e41ef966ddb7

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
    Filesize

    783KB

    MD5

    a57209ecac5c35ba0916cb8024f18d6c

    SHA1

    21613589e7426f76e5776c98e3ab6c46064838cb

    SHA256

    d901e5b948f6d92c9922ed24ce1c240b5407627997b237163c9fb7a5807b544f

    SHA512

    d68ead7dcba40990c910f9aed7112ec3fd92717c86d6b2b589de53c5239a9a70ce8aa3d42d865c497b079dbb9a59ddc76f86b6e4f61717a3c194e41ef966ddb7

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
    Filesize

    600KB

    MD5

    4a80a0fcf3e5bb450bb5446e2c1a62a4

    SHA1

    04902dee2c0a47187076f0bb45c8c87b4e5b6337

    SHA256

    41c49e8e304ee295c6a27bbffedac289e8c98518b3237b02888761b69668910d

    SHA512

    42d3d9ee74cbe6cacb2b846b75c96775173ededd5b4216ed511a4ffae8f2a727a79d01180d56ee8e0afac443cba32b2a03f51d06d05b69b76a0f3374a68da7c7

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
    Filesize

    600KB

    MD5

    4a80a0fcf3e5bb450bb5446e2c1a62a4

    SHA1

    04902dee2c0a47187076f0bb45c8c87b4e5b6337

    SHA256

    41c49e8e304ee295c6a27bbffedac289e8c98518b3237b02888761b69668910d

    SHA512

    42d3d9ee74cbe6cacb2b846b75c96775173ededd5b4216ed511a4ffae8f2a727a79d01180d56ee8e0afac443cba32b2a03f51d06d05b69b76a0f3374a68da7c7

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
    Filesize

    338KB

    MD5

    14c73626222e5d1af52769747e4b7ec4

    SHA1

    d3dd4bf7d5855c1cfa8c58fe786fb8467dd6c0cc

    SHA256

    83b8b13f747ec5b513bf466f329cd57e0fc90ead65da8e7842b1021e06a9ab2e

    SHA512

    663c831202c4bc77337fb616c67455b6014735c9df46c2f0e708a656f8077d71d6bf893e19a68937a6ff73bf557bf95e8ae11ebcb4f934f0768cac4371c0e3dd

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
    Filesize

    338KB

    MD5

    14c73626222e5d1af52769747e4b7ec4

    SHA1

    d3dd4bf7d5855c1cfa8c58fe786fb8467dd6c0cc

    SHA256

    83b8b13f747ec5b513bf466f329cd57e0fc90ead65da8e7842b1021e06a9ab2e

    SHA512

    663c831202c4bc77337fb616c67455b6014735c9df46c2f0e708a656f8077d71d6bf893e19a68937a6ff73bf557bf95e8ae11ebcb4f934f0768cac4371c0e3dd

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
    Filesize

    966KB

    MD5

    02b470983f3f1152eb9bd5cfca8619e1

    SHA1

    d37bff759cfecdc0e5eb5f319506ed064b74af0c

    SHA256

    dfe14038a086ce1382b5afadca086bde3ab3eda93d335c241e0e21341879f7b7

    SHA512

    7c489fca1bd7004cc7eecf11566f661b52ea07581e3afb8fba44f87a7e915a8b0516808985152625bcb8d131067d3413ad1e33e797304923bb2d07cb08e920ee

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3170072.exe
    Filesize

    966KB

    MD5

    02b470983f3f1152eb9bd5cfca8619e1

    SHA1

    d37bff759cfecdc0e5eb5f319506ed064b74af0c

    SHA256

    dfe14038a086ce1382b5afadca086bde3ab3eda93d335c241e0e21341879f7b7

    SHA512

    7c489fca1bd7004cc7eecf11566f661b52ea07581e3afb8fba44f87a7e915a8b0516808985152625bcb8d131067d3413ad1e33e797304923bb2d07cb08e920ee

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
    Filesize

    783KB

    MD5

    a57209ecac5c35ba0916cb8024f18d6c

    SHA1

    21613589e7426f76e5776c98e3ab6c46064838cb

    SHA256

    d901e5b948f6d92c9922ed24ce1c240b5407627997b237163c9fb7a5807b544f

    SHA512

    d68ead7dcba40990c910f9aed7112ec3fd92717c86d6b2b589de53c5239a9a70ce8aa3d42d865c497b079dbb9a59ddc76f86b6e4f61717a3c194e41ef966ddb7

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8275413.exe
    Filesize

    783KB

    MD5

    a57209ecac5c35ba0916cb8024f18d6c

    SHA1

    21613589e7426f76e5776c98e3ab6c46064838cb

    SHA256

    d901e5b948f6d92c9922ed24ce1c240b5407627997b237163c9fb7a5807b544f

    SHA512

    d68ead7dcba40990c910f9aed7112ec3fd92717c86d6b2b589de53c5239a9a70ce8aa3d42d865c497b079dbb9a59ddc76f86b6e4f61717a3c194e41ef966ddb7

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
    Filesize

    600KB

    MD5

    4a80a0fcf3e5bb450bb5446e2c1a62a4

    SHA1

    04902dee2c0a47187076f0bb45c8c87b4e5b6337

    SHA256

    41c49e8e304ee295c6a27bbffedac289e8c98518b3237b02888761b69668910d

    SHA512

    42d3d9ee74cbe6cacb2b846b75c96775173ededd5b4216ed511a4ffae8f2a727a79d01180d56ee8e0afac443cba32b2a03f51d06d05b69b76a0f3374a68da7c7

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5211261.exe
    Filesize

    600KB

    MD5

    4a80a0fcf3e5bb450bb5446e2c1a62a4

    SHA1

    04902dee2c0a47187076f0bb45c8c87b4e5b6337

    SHA256

    41c49e8e304ee295c6a27bbffedac289e8c98518b3237b02888761b69668910d

    SHA512

    42d3d9ee74cbe6cacb2b846b75c96775173ededd5b4216ed511a4ffae8f2a727a79d01180d56ee8e0afac443cba32b2a03f51d06d05b69b76a0f3374a68da7c7

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
    Filesize

    338KB

    MD5

    14c73626222e5d1af52769747e4b7ec4

    SHA1

    d3dd4bf7d5855c1cfa8c58fe786fb8467dd6c0cc

    SHA256

    83b8b13f747ec5b513bf466f329cd57e0fc90ead65da8e7842b1021e06a9ab2e

    SHA512

    663c831202c4bc77337fb616c67455b6014735c9df46c2f0e708a656f8077d71d6bf893e19a68937a6ff73bf557bf95e8ae11ebcb4f934f0768cac4371c0e3dd

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8023864.exe
    Filesize

    338KB

    MD5

    14c73626222e5d1af52769747e4b7ec4

    SHA1

    d3dd4bf7d5855c1cfa8c58fe786fb8467dd6c0cc

    SHA256

    83b8b13f747ec5b513bf466f329cd57e0fc90ead65da8e7842b1021e06a9ab2e

    SHA512

    663c831202c4bc77337fb616c67455b6014735c9df46c2f0e708a656f8077d71d6bf893e19a68937a6ff73bf557bf95e8ae11ebcb4f934f0768cac4371c0e3dd

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1205428.exe
    Filesize

    217KB

    MD5

    8a2daddca8b7bf38830d65672f5249f3

    SHA1

    476f4053999ba49eb21b7970da367b37b38a55f2

    SHA256

    571f4ff2383689a10e0d42ef6f1ea2d7de91cf4c5b310c84e755ef744b5fc798

    SHA512

    b4f36b148de5f2515e457f70578743770164a25a254c06ec041ce4d21685ec6277b12f5593a757573a2cce1ca7d436d6204615f136afcd6d1dce0d5c5c932554

  • memory/2804-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2804-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2804-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB