Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:50

General

  • Target

    b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2.exe

  • Size

    1.3MB

  • MD5

    35e589b043e2379b13bf6cda4fd2a833

  • SHA1

    d9445b18e5ab976dca52697e68ec46b0a87c6318

  • SHA256

    b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2

  • SHA512

    3d326bc6bc1e2acc9c617d925d5224aec071b6934658ebb648411d76e70636e989cc857735adc48ff4e1cbc78cbfa49f51009af02574189ef59830b31d615166

  • SSDEEP

    24576:VydbGFR5Wpl5n1SHkSMNQKJF6cs1Gcawxk066Trba+vEjvc9tqc4jN:wtuR5KlZ1R/XJF6fgu6+vP9tJq

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2.exe
    "C:\Users\Admin\AppData\Local\Temp\b542ad7d79013b0bb1403479eee3f8daa8b628a007d5dee9b9b788645e67faf2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2668
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
    Filesize

    1.2MB

    MD5

    dedb99c2ea6e93aa2407448f91a951a5

    SHA1

    bc8e2ec48373f16be18b3f140007cac1132d99fa

    SHA256

    8fe70446090f684beca7cb154c593efdb83a2356c12e807df091f13e28c05f49

    SHA512

    5d43f570c3fe7f466d28d852a9da0be014793788aa2c8e2edd64d48320a812253bfe2ec80b666527c1af52bb40db953555b1d388ff096f11db26c3f1934df9bb

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
    Filesize

    1.2MB

    MD5

    dedb99c2ea6e93aa2407448f91a951a5

    SHA1

    bc8e2ec48373f16be18b3f140007cac1132d99fa

    SHA256

    8fe70446090f684beca7cb154c593efdb83a2356c12e807df091f13e28c05f49

    SHA512

    5d43f570c3fe7f466d28d852a9da0be014793788aa2c8e2edd64d48320a812253bfe2ec80b666527c1af52bb40db953555b1d388ff096f11db26c3f1934df9bb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
    Filesize

    1.0MB

    MD5

    2837dee72894e0720b676943bbb495fb

    SHA1

    4385222838c3c539267621051119f15cade20ece

    SHA256

    01413b675e87503c0e158baaf5cb0f73dc030f53b30d4d867db41e2c55c63f66

    SHA512

    ef0761e79c57b025f360311b4bdffd7ec2669df3ee017273e80311f507f44d6c73fa5ae2d7fc25f6dfe316cf34743e67048b0424e069f6e98f31a3f25934b4d1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
    Filesize

    1.0MB

    MD5

    2837dee72894e0720b676943bbb495fb

    SHA1

    4385222838c3c539267621051119f15cade20ece

    SHA256

    01413b675e87503c0e158baaf5cb0f73dc030f53b30d4d867db41e2c55c63f66

    SHA512

    ef0761e79c57b025f360311b4bdffd7ec2669df3ee017273e80311f507f44d6c73fa5ae2d7fc25f6dfe316cf34743e67048b0424e069f6e98f31a3f25934b4d1

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
    Filesize

    882KB

    MD5

    329a087b3e680dfbc6beea74579d3776

    SHA1

    8eb02cd3e2eb871e08c29ae95537c88a4610df53

    SHA256

    f390147385af800966718d7facb1122633811deaef7ae9c4a3d848bda634d29c

    SHA512

    d39821ba8ba3e85dda24d6d1538b1369ae20ae6c37598f3accba8768a6e26258461d52d26f7f22fa5a8a200bac0c7529a298426f8b259bb92ae2128eed286273

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
    Filesize

    882KB

    MD5

    329a087b3e680dfbc6beea74579d3776

    SHA1

    8eb02cd3e2eb871e08c29ae95537c88a4610df53

    SHA256

    f390147385af800966718d7facb1122633811deaef7ae9c4a3d848bda634d29c

    SHA512

    d39821ba8ba3e85dda24d6d1538b1369ae20ae6c37598f3accba8768a6e26258461d52d26f7f22fa5a8a200bac0c7529a298426f8b259bb92ae2128eed286273

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
    Filesize

    491KB

    MD5

    0e595e35d3ecd10dc92eff7e2a385857

    SHA1

    273b983ac7f35e0a8f0772cca0adc01507582fac

    SHA256

    dea457ee41df6b1bdd3e178dea955d091a7c8529caff1af784accf2ab8855853

    SHA512

    4fc4747f814f2caa1e5ede0b52a2ce8f1ad8eae48e6642ed52bf2afb8c4f0124701ad5a65b41e143fc32d8d87b795335be55138992720706f6a125dc4395c5a3

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
    Filesize

    491KB

    MD5

    0e595e35d3ecd10dc92eff7e2a385857

    SHA1

    273b983ac7f35e0a8f0772cca0adc01507582fac

    SHA256

    dea457ee41df6b1bdd3e178dea955d091a7c8529caff1af784accf2ab8855853

    SHA512

    4fc4747f814f2caa1e5ede0b52a2ce8f1ad8eae48e6642ed52bf2afb8c4f0124701ad5a65b41e143fc32d8d87b795335be55138992720706f6a125dc4395c5a3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
    Filesize

    1.2MB

    MD5

    dedb99c2ea6e93aa2407448f91a951a5

    SHA1

    bc8e2ec48373f16be18b3f140007cac1132d99fa

    SHA256

    8fe70446090f684beca7cb154c593efdb83a2356c12e807df091f13e28c05f49

    SHA512

    5d43f570c3fe7f466d28d852a9da0be014793788aa2c8e2edd64d48320a812253bfe2ec80b666527c1af52bb40db953555b1d388ff096f11db26c3f1934df9bb

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0944375.exe
    Filesize

    1.2MB

    MD5

    dedb99c2ea6e93aa2407448f91a951a5

    SHA1

    bc8e2ec48373f16be18b3f140007cac1132d99fa

    SHA256

    8fe70446090f684beca7cb154c593efdb83a2356c12e807df091f13e28c05f49

    SHA512

    5d43f570c3fe7f466d28d852a9da0be014793788aa2c8e2edd64d48320a812253bfe2ec80b666527c1af52bb40db953555b1d388ff096f11db26c3f1934df9bb

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
    Filesize

    1.0MB

    MD5

    2837dee72894e0720b676943bbb495fb

    SHA1

    4385222838c3c539267621051119f15cade20ece

    SHA256

    01413b675e87503c0e158baaf5cb0f73dc030f53b30d4d867db41e2c55c63f66

    SHA512

    ef0761e79c57b025f360311b4bdffd7ec2669df3ee017273e80311f507f44d6c73fa5ae2d7fc25f6dfe316cf34743e67048b0424e069f6e98f31a3f25934b4d1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3749307.exe
    Filesize

    1.0MB

    MD5

    2837dee72894e0720b676943bbb495fb

    SHA1

    4385222838c3c539267621051119f15cade20ece

    SHA256

    01413b675e87503c0e158baaf5cb0f73dc030f53b30d4d867db41e2c55c63f66

    SHA512

    ef0761e79c57b025f360311b4bdffd7ec2669df3ee017273e80311f507f44d6c73fa5ae2d7fc25f6dfe316cf34743e67048b0424e069f6e98f31a3f25934b4d1

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
    Filesize

    882KB

    MD5

    329a087b3e680dfbc6beea74579d3776

    SHA1

    8eb02cd3e2eb871e08c29ae95537c88a4610df53

    SHA256

    f390147385af800966718d7facb1122633811deaef7ae9c4a3d848bda634d29c

    SHA512

    d39821ba8ba3e85dda24d6d1538b1369ae20ae6c37598f3accba8768a6e26258461d52d26f7f22fa5a8a200bac0c7529a298426f8b259bb92ae2128eed286273

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2258073.exe
    Filesize

    882KB

    MD5

    329a087b3e680dfbc6beea74579d3776

    SHA1

    8eb02cd3e2eb871e08c29ae95537c88a4610df53

    SHA256

    f390147385af800966718d7facb1122633811deaef7ae9c4a3d848bda634d29c

    SHA512

    d39821ba8ba3e85dda24d6d1538b1369ae20ae6c37598f3accba8768a6e26258461d52d26f7f22fa5a8a200bac0c7529a298426f8b259bb92ae2128eed286273

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
    Filesize

    491KB

    MD5

    0e595e35d3ecd10dc92eff7e2a385857

    SHA1

    273b983ac7f35e0a8f0772cca0adc01507582fac

    SHA256

    dea457ee41df6b1bdd3e178dea955d091a7c8529caff1af784accf2ab8855853

    SHA512

    4fc4747f814f2caa1e5ede0b52a2ce8f1ad8eae48e6642ed52bf2afb8c4f0124701ad5a65b41e143fc32d8d87b795335be55138992720706f6a125dc4395c5a3

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7091633.exe
    Filesize

    491KB

    MD5

    0e595e35d3ecd10dc92eff7e2a385857

    SHA1

    273b983ac7f35e0a8f0772cca0adc01507582fac

    SHA256

    dea457ee41df6b1bdd3e178dea955d091a7c8529caff1af784accf2ab8855853

    SHA512

    4fc4747f814f2caa1e5ede0b52a2ce8f1ad8eae48e6642ed52bf2afb8c4f0124701ad5a65b41e143fc32d8d87b795335be55138992720706f6a125dc4395c5a3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6842092.exe
    Filesize

    860KB

    MD5

    617543fc73fee5375304b3dbf6466202

    SHA1

    1df55f05574ee0eefe120f0c8b1e1368f7bbc748

    SHA256

    7098a514ef4ff4cdfbf3bc607432784ff76d16336914c4db8b487cb8c1f96972

    SHA512

    c335ced767991ea4246a2339bf0661a4eeb484ad01b637397190b1eb89634e160bff788dd3414e119407fc1893344ee694e0949aa49d081b73f48c23955622f2

  • memory/2568-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-61-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-63-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-58-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2568-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2568-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB