Analysis

  • max time kernel
    117s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:42

General

  • Target

    4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb.exe

  • Size

    1.0MB

  • MD5

    13ba10f061607f32bd7ae594e7c9af9b

  • SHA1

    9600712f23d225e1b485811ba5f6d3d810b3bbeb

  • SHA256

    4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb

  • SHA512

    be0c4d257dc08dd99b7ddeea8ab5506cc95be5435f801838a261692932d0350331fdf65754b821c004c0bef3e4c7181c319e08bc7afa7ea18a0abf1d34d9d5ae

  • SSDEEP

    24576:IyVyeCE+zjUAOh4x8MaH1AyQrfOor8IL/IMhtE:PwehwUAsC8MaHqFzOoIMgM

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d87a72c325e9fc9820cfed3a46c67d4299ff8a54af16a107f28cedf621d01cb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2856
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2464
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:2484
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2500
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 288
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:2728

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
        Filesize

        966KB

        MD5

        82299f3e1b9b70627488b9b13ec64735

        SHA1

        349777847ed85d16ba08a4881f81e65633cbdd56

        SHA256

        4ee26c353878cf9bd18d724f32cea5a76d349359a2dede411520a1d7da94b702

        SHA512

        955242519a4d5793c8808ad2575a81a6566f802e2e07abb033be1147326353da5cd83a9e8fd949ab5f655b26417c2d04723d52284c35d0aa5cf1069c0517ae0b

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
        Filesize

        966KB

        MD5

        82299f3e1b9b70627488b9b13ec64735

        SHA1

        349777847ed85d16ba08a4881f81e65633cbdd56

        SHA256

        4ee26c353878cf9bd18d724f32cea5a76d349359a2dede411520a1d7da94b702

        SHA512

        955242519a4d5793c8808ad2575a81a6566f802e2e07abb033be1147326353da5cd83a9e8fd949ab5f655b26417c2d04723d52284c35d0aa5cf1069c0517ae0b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        Filesize

        782KB

        MD5

        97b866f2c22a901fb393371152d5483d

        SHA1

        5e25367bcb2c1badbf7c26962b6113d146abdb65

        SHA256

        098c6f17bfea38604d4b84b3c68cbca1f539311100ec1d5e1000c3fc523b2703

        SHA512

        07fb4604d4b97739945a2efc912dbf22c546c0c067eec7a48de9d314a7cee64007cc2cd77059161d722f0b3e4e257b426609625fa3463ed6b84981348390d1b2

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        Filesize

        782KB

        MD5

        97b866f2c22a901fb393371152d5483d

        SHA1

        5e25367bcb2c1badbf7c26962b6113d146abdb65

        SHA256

        098c6f17bfea38604d4b84b3c68cbca1f539311100ec1d5e1000c3fc523b2703

        SHA512

        07fb4604d4b97739945a2efc912dbf22c546c0c067eec7a48de9d314a7cee64007cc2cd77059161d722f0b3e4e257b426609625fa3463ed6b84981348390d1b2

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
        Filesize

        600KB

        MD5

        d266293acbfec560c5ba10b3cafea388

        SHA1

        8a776a3afe60de93ec5f316c4753a6c2f3e65436

        SHA256

        2b008ec5fcce976d629e0df973a6cd9f1a5c53f044f03f99a1f8fd2f14f5ec93

        SHA512

        d5313f5d004ad0bc510f6e475791eda05020f90cc9ef1e2290dcff618d217da3ca1da1780ab4de987ff0eaac4b6922b71461d20cfee143209dcdcda4a1182d8f

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
        Filesize

        600KB

        MD5

        d266293acbfec560c5ba10b3cafea388

        SHA1

        8a776a3afe60de93ec5f316c4753a6c2f3e65436

        SHA256

        2b008ec5fcce976d629e0df973a6cd9f1a5c53f044f03f99a1f8fd2f14f5ec93

        SHA512

        d5313f5d004ad0bc510f6e475791eda05020f90cc9ef1e2290dcff618d217da3ca1da1780ab4de987ff0eaac4b6922b71461d20cfee143209dcdcda4a1182d8f

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
        Filesize

        338KB

        MD5

        3e7b91174d58d15a9d05feffa4ac8f39

        SHA1

        67bde90d879986efb9df6ca3de828bf6c478eee9

        SHA256

        b1a7206014ecff21479666e6ad6093931b94ae3fc34007ba0384755f89a384e9

        SHA512

        8b5098afbdb296d513b543483ccfc772c897aa0d1697ec3ccdecf2acc9e6f2c413f8332818b9e07624a1a90b357e778d2a0d1287baf4f57f5af3238e85597c57

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
        Filesize

        338KB

        MD5

        3e7b91174d58d15a9d05feffa4ac8f39

        SHA1

        67bde90d879986efb9df6ca3de828bf6c478eee9

        SHA256

        b1a7206014ecff21479666e6ad6093931b94ae3fc34007ba0384755f89a384e9

        SHA512

        8b5098afbdb296d513b543483ccfc772c897aa0d1697ec3ccdecf2acc9e6f2c413f8332818b9e07624a1a90b357e778d2a0d1287baf4f57f5af3238e85597c57

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
        Filesize

        966KB

        MD5

        82299f3e1b9b70627488b9b13ec64735

        SHA1

        349777847ed85d16ba08a4881f81e65633cbdd56

        SHA256

        4ee26c353878cf9bd18d724f32cea5a76d349359a2dede411520a1d7da94b702

        SHA512

        955242519a4d5793c8808ad2575a81a6566f802e2e07abb033be1147326353da5cd83a9e8fd949ab5f655b26417c2d04723d52284c35d0aa5cf1069c0517ae0b

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4068302.exe
        Filesize

        966KB

        MD5

        82299f3e1b9b70627488b9b13ec64735

        SHA1

        349777847ed85d16ba08a4881f81e65633cbdd56

        SHA256

        4ee26c353878cf9bd18d724f32cea5a76d349359a2dede411520a1d7da94b702

        SHA512

        955242519a4d5793c8808ad2575a81a6566f802e2e07abb033be1147326353da5cd83a9e8fd949ab5f655b26417c2d04723d52284c35d0aa5cf1069c0517ae0b

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        Filesize

        782KB

        MD5

        97b866f2c22a901fb393371152d5483d

        SHA1

        5e25367bcb2c1badbf7c26962b6113d146abdb65

        SHA256

        098c6f17bfea38604d4b84b3c68cbca1f539311100ec1d5e1000c3fc523b2703

        SHA512

        07fb4604d4b97739945a2efc912dbf22c546c0c067eec7a48de9d314a7cee64007cc2cd77059161d722f0b3e4e257b426609625fa3463ed6b84981348390d1b2

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7510120.exe
        Filesize

        782KB

        MD5

        97b866f2c22a901fb393371152d5483d

        SHA1

        5e25367bcb2c1badbf7c26962b6113d146abdb65

        SHA256

        098c6f17bfea38604d4b84b3c68cbca1f539311100ec1d5e1000c3fc523b2703

        SHA512

        07fb4604d4b97739945a2efc912dbf22c546c0c067eec7a48de9d314a7cee64007cc2cd77059161d722f0b3e4e257b426609625fa3463ed6b84981348390d1b2

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
        Filesize

        600KB

        MD5

        d266293acbfec560c5ba10b3cafea388

        SHA1

        8a776a3afe60de93ec5f316c4753a6c2f3e65436

        SHA256

        2b008ec5fcce976d629e0df973a6cd9f1a5c53f044f03f99a1f8fd2f14f5ec93

        SHA512

        d5313f5d004ad0bc510f6e475791eda05020f90cc9ef1e2290dcff618d217da3ca1da1780ab4de987ff0eaac4b6922b71461d20cfee143209dcdcda4a1182d8f

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1593709.exe
        Filesize

        600KB

        MD5

        d266293acbfec560c5ba10b3cafea388

        SHA1

        8a776a3afe60de93ec5f316c4753a6c2f3e65436

        SHA256

        2b008ec5fcce976d629e0df973a6cd9f1a5c53f044f03f99a1f8fd2f14f5ec93

        SHA512

        d5313f5d004ad0bc510f6e475791eda05020f90cc9ef1e2290dcff618d217da3ca1da1780ab4de987ff0eaac4b6922b71461d20cfee143209dcdcda4a1182d8f

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
        Filesize

        338KB

        MD5

        3e7b91174d58d15a9d05feffa4ac8f39

        SHA1

        67bde90d879986efb9df6ca3de828bf6c478eee9

        SHA256

        b1a7206014ecff21479666e6ad6093931b94ae3fc34007ba0384755f89a384e9

        SHA512

        8b5098afbdb296d513b543483ccfc772c897aa0d1697ec3ccdecf2acc9e6f2c413f8332818b9e07624a1a90b357e778d2a0d1287baf4f57f5af3238e85597c57

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4216976.exe
        Filesize

        338KB

        MD5

        3e7b91174d58d15a9d05feffa4ac8f39

        SHA1

        67bde90d879986efb9df6ca3de828bf6c478eee9

        SHA256

        b1a7206014ecff21479666e6ad6093931b94ae3fc34007ba0384755f89a384e9

        SHA512

        8b5098afbdb296d513b543483ccfc772c897aa0d1697ec3ccdecf2acc9e6f2c413f8332818b9e07624a1a90b357e778d2a0d1287baf4f57f5af3238e85597c57

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2875768.exe
        Filesize

        217KB

        MD5

        9c88d494b1647d002d80322c58376262

        SHA1

        5fc2d852a71ac6b1132a09b07609316618d7f3e5

        SHA256

        83e0afbee48dd91eda9fc69d45b95245e7b1df860b9ca1228f920d6c15ceeb56

        SHA512

        bd45c464c807f9ef0694e876448f27f0540716bd7d6e344dc8faaa85965a7f1812f5b1321dbc33a90666028c98eab677668427835a24d3fa167bfc6efcc0b39b

      • memory/2500-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2500-58-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-62-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-60-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-56-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-55-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-54-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2500-53-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB