Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:43

General

  • Target

    bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54.exe

  • Size

    1.0MB

  • MD5

    0830a724de65918814ae5e69e8171d85

  • SHA1

    1dc88bdfbba7407a92247b39eddffc9a23c4942c

  • SHA256

    bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54

  • SHA512

    d3ddc185ec31b7bcbf2107073179d1c8b3078a9355b73d51916ec40b8e1fbde3ca984fcd5002f5724c2d6f5769b5a78c75327c1e86a79c5933cf7d1353e067ac

  • SSDEEP

    24576:hyWeOkP/BrZbCTONNVDiug53DxeUNH5Rcod:UX7hrX3dg53DES

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54.exe
    "C:\Users\Admin\AppData\Local\Temp\bec121e347e5f64ef30e748468dce2e46e111a010193eeb6a3eb859492653a54.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2384
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1732
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2924

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
    Filesize

    964KB

    MD5

    566881171ec1ec419c79362e572c6058

    SHA1

    c9980837edc2ec9bd281821001e6d57f22440653

    SHA256

    42d27c5bd52cb9b2e961b412ca32cd139f78eed11e2530fc20532bc16628c999

    SHA512

    4caf51e3cd1c10274ac541184da1dbff57bce1e06e15a2f9d2f240b3f322bf969d5e4b84c93ad30f1e80f0dd9c27de1e32ec77782d7f8a8d722091aca0976ece

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
    Filesize

    964KB

    MD5

    566881171ec1ec419c79362e572c6058

    SHA1

    c9980837edc2ec9bd281821001e6d57f22440653

    SHA256

    42d27c5bd52cb9b2e961b412ca32cd139f78eed11e2530fc20532bc16628c999

    SHA512

    4caf51e3cd1c10274ac541184da1dbff57bce1e06e15a2f9d2f240b3f322bf969d5e4b84c93ad30f1e80f0dd9c27de1e32ec77782d7f8a8d722091aca0976ece

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
    Filesize

    781KB

    MD5

    66e4aac9c8943115b249d782b4fadf2e

    SHA1

    1fa309b00f9049453f6974531fbc5d95c4df46c1

    SHA256

    2201afb22012e38a428f8377b34e9b231c9403fdc782b49bb7835fe74596e270

    SHA512

    5d05f8aafa5029d33986c318a706ac7d13dd524366e6c6c753728a49d94fe383ff54ba0f0b30fb2c67eead88298b9c4b4a410f66853b389214ad20401a5dc912

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
    Filesize

    781KB

    MD5

    66e4aac9c8943115b249d782b4fadf2e

    SHA1

    1fa309b00f9049453f6974531fbc5d95c4df46c1

    SHA256

    2201afb22012e38a428f8377b34e9b231c9403fdc782b49bb7835fe74596e270

    SHA512

    5d05f8aafa5029d33986c318a706ac7d13dd524366e6c6c753728a49d94fe383ff54ba0f0b30fb2c67eead88298b9c4b4a410f66853b389214ad20401a5dc912

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
    Filesize

    599KB

    MD5

    0ae3013a7ffffcb1d414af2da402ea49

    SHA1

    0fbf6b8cf49a0e97d773feb6010755b135ea7e96

    SHA256

    a018677628ccc618cb6eec53470890663b280b294e93f159dc2357ee56fa90ea

    SHA512

    482ef4b87907313c398ce4296ac9017c91d206eca0ea2456a81ca6fdb93ac8c66fe719c4e6782f910ee5cd07849f09deeecc695971bec0aa58c4179c31ecba83

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
    Filesize

    599KB

    MD5

    0ae3013a7ffffcb1d414af2da402ea49

    SHA1

    0fbf6b8cf49a0e97d773feb6010755b135ea7e96

    SHA256

    a018677628ccc618cb6eec53470890663b280b294e93f159dc2357ee56fa90ea

    SHA512

    482ef4b87907313c398ce4296ac9017c91d206eca0ea2456a81ca6fdb93ac8c66fe719c4e6782f910ee5cd07849f09deeecc695971bec0aa58c4179c31ecba83

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
    Filesize

    336KB

    MD5

    46d638cf61e11b7df691f532014709eb

    SHA1

    db3563060af1992f2a89d08446d22d5853f96359

    SHA256

    f56104c1cb3f82ddfdf842786e73ce332f6ba72d1f332d79f47e889abd59c6e3

    SHA512

    ed00fe7ffc2015062c2e824ef0b18c9534f2630a537ec42fe67e27dd1ac5749f4aed1c435ba193cbde2ab33cbcc8fc06a8687a7742fb677aeba32a50209eb11a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
    Filesize

    336KB

    MD5

    46d638cf61e11b7df691f532014709eb

    SHA1

    db3563060af1992f2a89d08446d22d5853f96359

    SHA256

    f56104c1cb3f82ddfdf842786e73ce332f6ba72d1f332d79f47e889abd59c6e3

    SHA512

    ed00fe7ffc2015062c2e824ef0b18c9534f2630a537ec42fe67e27dd1ac5749f4aed1c435ba193cbde2ab33cbcc8fc06a8687a7742fb677aeba32a50209eb11a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
    Filesize

    964KB

    MD5

    566881171ec1ec419c79362e572c6058

    SHA1

    c9980837edc2ec9bd281821001e6d57f22440653

    SHA256

    42d27c5bd52cb9b2e961b412ca32cd139f78eed11e2530fc20532bc16628c999

    SHA512

    4caf51e3cd1c10274ac541184da1dbff57bce1e06e15a2f9d2f240b3f322bf969d5e4b84c93ad30f1e80f0dd9c27de1e32ec77782d7f8a8d722091aca0976ece

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6001529.exe
    Filesize

    964KB

    MD5

    566881171ec1ec419c79362e572c6058

    SHA1

    c9980837edc2ec9bd281821001e6d57f22440653

    SHA256

    42d27c5bd52cb9b2e961b412ca32cd139f78eed11e2530fc20532bc16628c999

    SHA512

    4caf51e3cd1c10274ac541184da1dbff57bce1e06e15a2f9d2f240b3f322bf969d5e4b84c93ad30f1e80f0dd9c27de1e32ec77782d7f8a8d722091aca0976ece

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
    Filesize

    781KB

    MD5

    66e4aac9c8943115b249d782b4fadf2e

    SHA1

    1fa309b00f9049453f6974531fbc5d95c4df46c1

    SHA256

    2201afb22012e38a428f8377b34e9b231c9403fdc782b49bb7835fe74596e270

    SHA512

    5d05f8aafa5029d33986c318a706ac7d13dd524366e6c6c753728a49d94fe383ff54ba0f0b30fb2c67eead88298b9c4b4a410f66853b389214ad20401a5dc912

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4836897.exe
    Filesize

    781KB

    MD5

    66e4aac9c8943115b249d782b4fadf2e

    SHA1

    1fa309b00f9049453f6974531fbc5d95c4df46c1

    SHA256

    2201afb22012e38a428f8377b34e9b231c9403fdc782b49bb7835fe74596e270

    SHA512

    5d05f8aafa5029d33986c318a706ac7d13dd524366e6c6c753728a49d94fe383ff54ba0f0b30fb2c67eead88298b9c4b4a410f66853b389214ad20401a5dc912

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
    Filesize

    599KB

    MD5

    0ae3013a7ffffcb1d414af2da402ea49

    SHA1

    0fbf6b8cf49a0e97d773feb6010755b135ea7e96

    SHA256

    a018677628ccc618cb6eec53470890663b280b294e93f159dc2357ee56fa90ea

    SHA512

    482ef4b87907313c398ce4296ac9017c91d206eca0ea2456a81ca6fdb93ac8c66fe719c4e6782f910ee5cd07849f09deeecc695971bec0aa58c4179c31ecba83

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9605534.exe
    Filesize

    599KB

    MD5

    0ae3013a7ffffcb1d414af2da402ea49

    SHA1

    0fbf6b8cf49a0e97d773feb6010755b135ea7e96

    SHA256

    a018677628ccc618cb6eec53470890663b280b294e93f159dc2357ee56fa90ea

    SHA512

    482ef4b87907313c398ce4296ac9017c91d206eca0ea2456a81ca6fdb93ac8c66fe719c4e6782f910ee5cd07849f09deeecc695971bec0aa58c4179c31ecba83

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
    Filesize

    336KB

    MD5

    46d638cf61e11b7df691f532014709eb

    SHA1

    db3563060af1992f2a89d08446d22d5853f96359

    SHA256

    f56104c1cb3f82ddfdf842786e73ce332f6ba72d1f332d79f47e889abd59c6e3

    SHA512

    ed00fe7ffc2015062c2e824ef0b18c9534f2630a537ec42fe67e27dd1ac5749f4aed1c435ba193cbde2ab33cbcc8fc06a8687a7742fb677aeba32a50209eb11a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4334399.exe
    Filesize

    336KB

    MD5

    46d638cf61e11b7df691f532014709eb

    SHA1

    db3563060af1992f2a89d08446d22d5853f96359

    SHA256

    f56104c1cb3f82ddfdf842786e73ce332f6ba72d1f332d79f47e889abd59c6e3

    SHA512

    ed00fe7ffc2015062c2e824ef0b18c9534f2630a537ec42fe67e27dd1ac5749f4aed1c435ba193cbde2ab33cbcc8fc06a8687a7742fb677aeba32a50209eb11a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3010868.exe
    Filesize

    217KB

    MD5

    c2fb5c0d9016509b349847e756c1a77d

    SHA1

    862e420a4358c4ad9c972169bafeaf6cc4a926dd

    SHA256

    9fee9d6619ef5d43eed475d74ce94819acf1f0d7d1b775034acb14f92da0433b

    SHA512

    1b69701ef0e33a2ba56b743bd73bb5b86317d9e36f295364056c2c0029f2e869f019301137ca2f62b04b11207b683b53fe63c248d9a81a346da7f5a65d8fdce5

  • memory/1732-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1732-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1732-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB