Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:50

General

  • Target

    c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d.exe

  • Size

    1.3MB

  • MD5

    5ca2ff392d65df585e75bd126eb85639

  • SHA1

    ffccf331f43db1c6d24c1d59dedace9f18f236f8

  • SHA256

    c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d

  • SHA512

    2aa2b0682aa7b91187e726b68314df539619bf2221acbe457c9e86b35c7b33a2b582937aba483bb66105706f4b9092987dc7607956ebc8f0b956da0a9515fafa

  • SSDEEP

    24576:Zymrs/l32IpEDXBsHnqb6qRNQEDs5AHcmQBBhFQyYoOIOSZFvFt/ks67O6KdDIhX:MrlmIiriHqPR6EDVbQIyYoOIv/t0660S

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d.exe
    "C:\Users\Admin\AppData\Local\Temp\c0294232f03a91c23481fd13d43f1a6fd58e8473a6f5b373ed5730ee17aaf53d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2384
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2932
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2528
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
    Filesize

    1.2MB

    MD5

    b227489ccc3b25c1375e57f7cd772c2c

    SHA1

    a7d3d7940e2b10791aa4ced516e6be0d272796b9

    SHA256

    fab62793ede4980146f36b5ca901bcbe8e352010c751f14d415c1660506760b5

    SHA512

    3ddde77312c3866a58ca98272a30e1b7b94b9ca54e436af4ea76468752c9e1fc721db05f940fbfe3f559b8afc02dc9dee55714d8858059e9c35af7cd13d1b295

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
    Filesize

    1.2MB

    MD5

    b227489ccc3b25c1375e57f7cd772c2c

    SHA1

    a7d3d7940e2b10791aa4ced516e6be0d272796b9

    SHA256

    fab62793ede4980146f36b5ca901bcbe8e352010c751f14d415c1660506760b5

    SHA512

    3ddde77312c3866a58ca98272a30e1b7b94b9ca54e436af4ea76468752c9e1fc721db05f940fbfe3f559b8afc02dc9dee55714d8858059e9c35af7cd13d1b295

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
    Filesize

    1.0MB

    MD5

    6a7db8a3b7cbf9968befd9bb4c73aa88

    SHA1

    c59af45924f6ba4a4514b54c5d730eb240e85fb3

    SHA256

    a07553eb450f6b0c97ce5566150d34db1a011e67ab5e2f3a0a4155e0c0265dd8

    SHA512

    9a869d7868dfd72a8eed0d6d6d48e4f68851b5016c4f0451e2623cb8c23706aa09d7e264612eafab1b6c80224842fbb7fac2afc2bb86f1fcdcb0a72182c69a44

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
    Filesize

    1.0MB

    MD5

    6a7db8a3b7cbf9968befd9bb4c73aa88

    SHA1

    c59af45924f6ba4a4514b54c5d730eb240e85fb3

    SHA256

    a07553eb450f6b0c97ce5566150d34db1a011e67ab5e2f3a0a4155e0c0265dd8

    SHA512

    9a869d7868dfd72a8eed0d6d6d48e4f68851b5016c4f0451e2623cb8c23706aa09d7e264612eafab1b6c80224842fbb7fac2afc2bb86f1fcdcb0a72182c69a44

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
    Filesize

    888KB

    MD5

    8714002dc6ab0eec9462e6f3f0e5070c

    SHA1

    2c78f5332a4d08a42b9b90f1690b4d43eddf6e76

    SHA256

    dfabd829671504d0e179c2b408fecee2af624a07eb01adafdd90db001870fa80

    SHA512

    0e46d1bfd396afcf7b2e3c278dc261ae10b947542f1e5b60b7f2581778f17ad9fd071d6feb7729209cf43fe6c4636338ddeb3313c71a04367af8159443e6d00a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
    Filesize

    888KB

    MD5

    8714002dc6ab0eec9462e6f3f0e5070c

    SHA1

    2c78f5332a4d08a42b9b90f1690b4d43eddf6e76

    SHA256

    dfabd829671504d0e179c2b408fecee2af624a07eb01adafdd90db001870fa80

    SHA512

    0e46d1bfd396afcf7b2e3c278dc261ae10b947542f1e5b60b7f2581778f17ad9fd071d6feb7729209cf43fe6c4636338ddeb3313c71a04367af8159443e6d00a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
    Filesize

    496KB

    MD5

    7a7162588da19b0b3ce2cfdbf094768c

    SHA1

    7c3033c8a03237fbf6c365011f9ef092c64dea8a

    SHA256

    23cb3fd45c4e910b81c2117365996dc831c22b20308012ae882955c92e7b4717

    SHA512

    b47332eb407a1d9dd3a9cb859d48bd476833755f074f8aa07c4310af7766fd1acb802668ceda52f4bacbc53abfffa6599890749915bd923e214079f881c3e95d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
    Filesize

    496KB

    MD5

    7a7162588da19b0b3ce2cfdbf094768c

    SHA1

    7c3033c8a03237fbf6c365011f9ef092c64dea8a

    SHA256

    23cb3fd45c4e910b81c2117365996dc831c22b20308012ae882955c92e7b4717

    SHA512

    b47332eb407a1d9dd3a9cb859d48bd476833755f074f8aa07c4310af7766fd1acb802668ceda52f4bacbc53abfffa6599890749915bd923e214079f881c3e95d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
    Filesize

    1.2MB

    MD5

    b227489ccc3b25c1375e57f7cd772c2c

    SHA1

    a7d3d7940e2b10791aa4ced516e6be0d272796b9

    SHA256

    fab62793ede4980146f36b5ca901bcbe8e352010c751f14d415c1660506760b5

    SHA512

    3ddde77312c3866a58ca98272a30e1b7b94b9ca54e436af4ea76468752c9e1fc721db05f940fbfe3f559b8afc02dc9dee55714d8858059e9c35af7cd13d1b295

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1801849.exe
    Filesize

    1.2MB

    MD5

    b227489ccc3b25c1375e57f7cd772c2c

    SHA1

    a7d3d7940e2b10791aa4ced516e6be0d272796b9

    SHA256

    fab62793ede4980146f36b5ca901bcbe8e352010c751f14d415c1660506760b5

    SHA512

    3ddde77312c3866a58ca98272a30e1b7b94b9ca54e436af4ea76468752c9e1fc721db05f940fbfe3f559b8afc02dc9dee55714d8858059e9c35af7cd13d1b295

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
    Filesize

    1.0MB

    MD5

    6a7db8a3b7cbf9968befd9bb4c73aa88

    SHA1

    c59af45924f6ba4a4514b54c5d730eb240e85fb3

    SHA256

    a07553eb450f6b0c97ce5566150d34db1a011e67ab5e2f3a0a4155e0c0265dd8

    SHA512

    9a869d7868dfd72a8eed0d6d6d48e4f68851b5016c4f0451e2623cb8c23706aa09d7e264612eafab1b6c80224842fbb7fac2afc2bb86f1fcdcb0a72182c69a44

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3840671.exe
    Filesize

    1.0MB

    MD5

    6a7db8a3b7cbf9968befd9bb4c73aa88

    SHA1

    c59af45924f6ba4a4514b54c5d730eb240e85fb3

    SHA256

    a07553eb450f6b0c97ce5566150d34db1a011e67ab5e2f3a0a4155e0c0265dd8

    SHA512

    9a869d7868dfd72a8eed0d6d6d48e4f68851b5016c4f0451e2623cb8c23706aa09d7e264612eafab1b6c80224842fbb7fac2afc2bb86f1fcdcb0a72182c69a44

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
    Filesize

    888KB

    MD5

    8714002dc6ab0eec9462e6f3f0e5070c

    SHA1

    2c78f5332a4d08a42b9b90f1690b4d43eddf6e76

    SHA256

    dfabd829671504d0e179c2b408fecee2af624a07eb01adafdd90db001870fa80

    SHA512

    0e46d1bfd396afcf7b2e3c278dc261ae10b947542f1e5b60b7f2581778f17ad9fd071d6feb7729209cf43fe6c4636338ddeb3313c71a04367af8159443e6d00a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7053934.exe
    Filesize

    888KB

    MD5

    8714002dc6ab0eec9462e6f3f0e5070c

    SHA1

    2c78f5332a4d08a42b9b90f1690b4d43eddf6e76

    SHA256

    dfabd829671504d0e179c2b408fecee2af624a07eb01adafdd90db001870fa80

    SHA512

    0e46d1bfd396afcf7b2e3c278dc261ae10b947542f1e5b60b7f2581778f17ad9fd071d6feb7729209cf43fe6c4636338ddeb3313c71a04367af8159443e6d00a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
    Filesize

    496KB

    MD5

    7a7162588da19b0b3ce2cfdbf094768c

    SHA1

    7c3033c8a03237fbf6c365011f9ef092c64dea8a

    SHA256

    23cb3fd45c4e910b81c2117365996dc831c22b20308012ae882955c92e7b4717

    SHA512

    b47332eb407a1d9dd3a9cb859d48bd476833755f074f8aa07c4310af7766fd1acb802668ceda52f4bacbc53abfffa6599890749915bd923e214079f881c3e95d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2916556.exe
    Filesize

    496KB

    MD5

    7a7162588da19b0b3ce2cfdbf094768c

    SHA1

    7c3033c8a03237fbf6c365011f9ef092c64dea8a

    SHA256

    23cb3fd45c4e910b81c2117365996dc831c22b20308012ae882955c92e7b4717

    SHA512

    b47332eb407a1d9dd3a9cb859d48bd476833755f074f8aa07c4310af7766fd1acb802668ceda52f4bacbc53abfffa6599890749915bd923e214079f881c3e95d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9215764.exe
    Filesize

    860KB

    MD5

    56b406d372f9546ffdde425077bf81e1

    SHA1

    fc26daaecdb09bdee06cce26ae225c1dd29b33e3

    SHA256

    a9a60784752949d7191e87c6e3530502d2ebcd4ffb1643435b5cb6c4ac5f35dd

    SHA512

    d9a9937a0190e5f98f77b7d916dafdd55333a603b2ed36a103c6b4d528e57ab8446be4903606c556d741cb7830f9d5b269d7934141cebb373ecb53716329bf2e

  • memory/2528-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2528-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB