Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:43

General

  • Target

    ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849.exe

  • Size

    1.0MB

  • MD5

    07f7a8bcc7fddd099dfe7cb1d0aa1f9d

  • SHA1

    304ffbf0d14dd116bb93af98daf74e8727029c88

  • SHA256

    ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849

  • SHA512

    a9b958fd995494a744fb930f8ecbc5aab009bae313c97fef3e6509c8b8df8c834c122e5ade4f51e4a9ce833ab78da89c232ae70702431fa476da5704985904a2

  • SSDEEP

    24576:By4ic/Fijjq4I4B5zs2UUk4g77iUAD8NA5EpKqbQ4TxDIYV6x3fgI6:04qj+4J7g7OUa5Ep/QI6YcvgI

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849.exe
    "C:\Users\Admin\AppData\Local\Temp\ee524f5314131071c292f5ff2cf0e55bad26d76a922fa73b37aa435ae2f13849.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2764
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2788
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2808
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 280
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2528

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      Filesize

      966KB

      MD5

      a01d00e2eee347ec7b3428e46b15d8b7

      SHA1

      b9aff0329dc2b605fe40bb0782e16125b822b2e3

      SHA256

      0664ff3cc11d9597a33f2bda99907e63c304e84621aa64a8e5d8b3a221813fb5

      SHA512

      729afc6e976e72d6e72ff9010fd4b36a0e02ad8198e5e27aaf14acc6b3343fa4cc009d635cfc0435ee565bbd10e0eb52cfa956f6c8543ade3deab2e85f2ecc36

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      Filesize

      966KB

      MD5

      a01d00e2eee347ec7b3428e46b15d8b7

      SHA1

      b9aff0329dc2b605fe40bb0782e16125b822b2e3

      SHA256

      0664ff3cc11d9597a33f2bda99907e63c304e84621aa64a8e5d8b3a221813fb5

      SHA512

      729afc6e976e72d6e72ff9010fd4b36a0e02ad8198e5e27aaf14acc6b3343fa4cc009d635cfc0435ee565bbd10e0eb52cfa956f6c8543ade3deab2e85f2ecc36

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
      Filesize

      783KB

      MD5

      ea6ee9af340dc238ac30466cd5ffdef9

      SHA1

      cb773438e9336507c75e024559362ffd3430c2aa

      SHA256

      f067729531e5da249ccf639771eefc0b874229c44fc4fa00139fe723e6fd003f

      SHA512

      64392f5ed3de101b8adeaea2738a7f4b1a4603729e83b56f9feee3600c0be30c8698e86818ff2d9d61c424cf4d98f6c3a3915399edcc46d571a16207508a339d

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
      Filesize

      783KB

      MD5

      ea6ee9af340dc238ac30466cd5ffdef9

      SHA1

      cb773438e9336507c75e024559362ffd3430c2aa

      SHA256

      f067729531e5da249ccf639771eefc0b874229c44fc4fa00139fe723e6fd003f

      SHA512

      64392f5ed3de101b8adeaea2738a7f4b1a4603729e83b56f9feee3600c0be30c8698e86818ff2d9d61c424cf4d98f6c3a3915399edcc46d571a16207508a339d

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
      Filesize

      600KB

      MD5

      46e1b33ecfe64ae6974752ce3ab4a8be

      SHA1

      bd743c2f85b78dabe55a378a89f6953fe37f46d0

      SHA256

      1445370b7d5dd0cdc39b04e87dbf2c43748f69fb13ecbc4b20012ecc00b59d0c

      SHA512

      0d12757ff2dc0b711af90438a88c0a55f12d30b6cd524529a49933021a363af6218a0a6d838de747ca95ce84f1e3020ad3a934b6362f1d546531d6a4b7f62c02

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
      Filesize

      600KB

      MD5

      46e1b33ecfe64ae6974752ce3ab4a8be

      SHA1

      bd743c2f85b78dabe55a378a89f6953fe37f46d0

      SHA256

      1445370b7d5dd0cdc39b04e87dbf2c43748f69fb13ecbc4b20012ecc00b59d0c

      SHA512

      0d12757ff2dc0b711af90438a88c0a55f12d30b6cd524529a49933021a363af6218a0a6d838de747ca95ce84f1e3020ad3a934b6362f1d546531d6a4b7f62c02

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
      Filesize

      338KB

      MD5

      bc3877eb7769596e9bacd9b11a80d669

      SHA1

      4d71fbf746a27f9b29f32ae3768fb2aab39b36f7

      SHA256

      d49a966393fa2a4b9f21bcdc52412cbf94715c00e674eb9847810d4db8f56c6e

      SHA512

      ba341f12526e27cd3b4acce14a50c183a6f524d918269e4216f13e386082c7b09fc221bb7140f0871988482dcb274fc06c59a0be31d1992406517838725e25e4

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
      Filesize

      338KB

      MD5

      bc3877eb7769596e9bacd9b11a80d669

      SHA1

      4d71fbf746a27f9b29f32ae3768fb2aab39b36f7

      SHA256

      d49a966393fa2a4b9f21bcdc52412cbf94715c00e674eb9847810d4db8f56c6e

      SHA512

      ba341f12526e27cd3b4acce14a50c183a6f524d918269e4216f13e386082c7b09fc221bb7140f0871988482dcb274fc06c59a0be31d1992406517838725e25e4

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      Filesize

      966KB

      MD5

      a01d00e2eee347ec7b3428e46b15d8b7

      SHA1

      b9aff0329dc2b605fe40bb0782e16125b822b2e3

      SHA256

      0664ff3cc11d9597a33f2bda99907e63c304e84621aa64a8e5d8b3a221813fb5

      SHA512

      729afc6e976e72d6e72ff9010fd4b36a0e02ad8198e5e27aaf14acc6b3343fa4cc009d635cfc0435ee565bbd10e0eb52cfa956f6c8543ade3deab2e85f2ecc36

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1438647.exe
      Filesize

      966KB

      MD5

      a01d00e2eee347ec7b3428e46b15d8b7

      SHA1

      b9aff0329dc2b605fe40bb0782e16125b822b2e3

      SHA256

      0664ff3cc11d9597a33f2bda99907e63c304e84621aa64a8e5d8b3a221813fb5

      SHA512

      729afc6e976e72d6e72ff9010fd4b36a0e02ad8198e5e27aaf14acc6b3343fa4cc009d635cfc0435ee565bbd10e0eb52cfa956f6c8543ade3deab2e85f2ecc36

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
      Filesize

      783KB

      MD5

      ea6ee9af340dc238ac30466cd5ffdef9

      SHA1

      cb773438e9336507c75e024559362ffd3430c2aa

      SHA256

      f067729531e5da249ccf639771eefc0b874229c44fc4fa00139fe723e6fd003f

      SHA512

      64392f5ed3de101b8adeaea2738a7f4b1a4603729e83b56f9feee3600c0be30c8698e86818ff2d9d61c424cf4d98f6c3a3915399edcc46d571a16207508a339d

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6650939.exe
      Filesize

      783KB

      MD5

      ea6ee9af340dc238ac30466cd5ffdef9

      SHA1

      cb773438e9336507c75e024559362ffd3430c2aa

      SHA256

      f067729531e5da249ccf639771eefc0b874229c44fc4fa00139fe723e6fd003f

      SHA512

      64392f5ed3de101b8adeaea2738a7f4b1a4603729e83b56f9feee3600c0be30c8698e86818ff2d9d61c424cf4d98f6c3a3915399edcc46d571a16207508a339d

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
      Filesize

      600KB

      MD5

      46e1b33ecfe64ae6974752ce3ab4a8be

      SHA1

      bd743c2f85b78dabe55a378a89f6953fe37f46d0

      SHA256

      1445370b7d5dd0cdc39b04e87dbf2c43748f69fb13ecbc4b20012ecc00b59d0c

      SHA512

      0d12757ff2dc0b711af90438a88c0a55f12d30b6cd524529a49933021a363af6218a0a6d838de747ca95ce84f1e3020ad3a934b6362f1d546531d6a4b7f62c02

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6832019.exe
      Filesize

      600KB

      MD5

      46e1b33ecfe64ae6974752ce3ab4a8be

      SHA1

      bd743c2f85b78dabe55a378a89f6953fe37f46d0

      SHA256

      1445370b7d5dd0cdc39b04e87dbf2c43748f69fb13ecbc4b20012ecc00b59d0c

      SHA512

      0d12757ff2dc0b711af90438a88c0a55f12d30b6cd524529a49933021a363af6218a0a6d838de747ca95ce84f1e3020ad3a934b6362f1d546531d6a4b7f62c02

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
      Filesize

      338KB

      MD5

      bc3877eb7769596e9bacd9b11a80d669

      SHA1

      4d71fbf746a27f9b29f32ae3768fb2aab39b36f7

      SHA256

      d49a966393fa2a4b9f21bcdc52412cbf94715c00e674eb9847810d4db8f56c6e

      SHA512

      ba341f12526e27cd3b4acce14a50c183a6f524d918269e4216f13e386082c7b09fc221bb7140f0871988482dcb274fc06c59a0be31d1992406517838725e25e4

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6061401.exe
      Filesize

      338KB

      MD5

      bc3877eb7769596e9bacd9b11a80d669

      SHA1

      4d71fbf746a27f9b29f32ae3768fb2aab39b36f7

      SHA256

      d49a966393fa2a4b9f21bcdc52412cbf94715c00e674eb9847810d4db8f56c6e

      SHA512

      ba341f12526e27cd3b4acce14a50c183a6f524d918269e4216f13e386082c7b09fc221bb7140f0871988482dcb274fc06c59a0be31d1992406517838725e25e4

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7064207.exe
      Filesize

      217KB

      MD5

      283bcade707281853196147565532923

      SHA1

      eaf6edc78b30b25d1f7c3b7c90be35fc9b2c9b98

      SHA256

      b39d6ee147553657f014b1ca2c0e3437aa5702fffc2ec4610c09bdcf414f28ab

      SHA512

      adbeadf999f3e4b46f01d549c45bbdc8390df57216536ee1b11fe58f01bb2260ea4bbc8f3265441fb87aed6c07e32018f5f5a124b54e218a388d0d9aac2a5860

    • memory/2808-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2808-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB