Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:52

General

  • Target

    0a53aedcdb1cdb2e73e49e55cc48d82cd2df0e3793de9fb0baaeacb547644fc1.exe

  • Size

    1.3MB

  • MD5

    7054287f737e7e2535962acb9621dd34

  • SHA1

    61392395a25951483df76a5fb0fc5520b9c42ada

  • SHA256

    0a53aedcdb1cdb2e73e49e55cc48d82cd2df0e3793de9fb0baaeacb547644fc1

  • SHA512

    4de505b52920fef26852a996721cce194f77c195741f118bae5dc84fdb9820e4cfc57ddcd953b0a114b26f9dea95344784b115f8356e566953cad502b34b1930

  • SSDEEP

    24576:jyLJl0X1Yi6QeBFWc6h0khlVHJJYFjOBAC/zXjKi4lp2CRPiEoJhc:2Lg1F6QgFWc6h0slt/BBfrjjl8yJh

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a53aedcdb1cdb2e73e49e55cc48d82cd2df0e3793de9fb0baaeacb547644fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\0a53aedcdb1cdb2e73e49e55cc48d82cd2df0e3793de9fb0baaeacb547644fc1.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2476
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2468
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
    Filesize

    1.2MB

    MD5

    78a750e874ed54f9946f77ee8d58c7ed

    SHA1

    669411690488dd478d404fffa903b0097e78e60a

    SHA256

    05e349cc4f38bfb11981f186a5c52ed28f14b4a93b25a0a1f251efca465582d0

    SHA512

    325e96b80fca8e08ae752ab64a69f55d6bdc2f1b65900be8a4e9b2ef3f4894e5d762280c26d41d0229d0fdf2b5ea2287d96ea884e447a884cf5ebf7665753d52

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
    Filesize

    1.2MB

    MD5

    78a750e874ed54f9946f77ee8d58c7ed

    SHA1

    669411690488dd478d404fffa903b0097e78e60a

    SHA256

    05e349cc4f38bfb11981f186a5c52ed28f14b4a93b25a0a1f251efca465582d0

    SHA512

    325e96b80fca8e08ae752ab64a69f55d6bdc2f1b65900be8a4e9b2ef3f4894e5d762280c26d41d0229d0fdf2b5ea2287d96ea884e447a884cf5ebf7665753d52

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
    Filesize

    1.0MB

    MD5

    93dc722b62578c45f3535c0bc83000d0

    SHA1

    be8ad83beaa20d4b3745a67c75ae62ea2deafd02

    SHA256

    e0f1c9cf65aa9708e62f45235228a12d9571f8bf8e7ea877a7f5dc8e163b4d7a

    SHA512

    7e58032048ff56d802d106ca552e123fe6ccf602299343bdcacc856c649d0b80883e587c6526521404446fd1aca4f4b45f0080825316a49dda72a9ab286036c4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
    Filesize

    1.0MB

    MD5

    93dc722b62578c45f3535c0bc83000d0

    SHA1

    be8ad83beaa20d4b3745a67c75ae62ea2deafd02

    SHA256

    e0f1c9cf65aa9708e62f45235228a12d9571f8bf8e7ea877a7f5dc8e163b4d7a

    SHA512

    7e58032048ff56d802d106ca552e123fe6ccf602299343bdcacc856c649d0b80883e587c6526521404446fd1aca4f4b45f0080825316a49dda72a9ab286036c4

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
    Filesize

    881KB

    MD5

    aec5079e8a6c6231f71c730fb8e94599

    SHA1

    877d78568b0323ee05480acaa5f106f993ddfd96

    SHA256

    440e54063fd1f15ae362fe2585e956d9589c9d55ef6dcc0030e12f6030fcdf39

    SHA512

    0f8d02427ff3957a506cf4a5901fcc12ba99b6f47a2c6aef59cf4882bd0b3b4e6b7d344f6e9cae8ed82f07bab573ade687624de35be2dbf38a5c3032ddc4f4ac

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
    Filesize

    881KB

    MD5

    aec5079e8a6c6231f71c730fb8e94599

    SHA1

    877d78568b0323ee05480acaa5f106f993ddfd96

    SHA256

    440e54063fd1f15ae362fe2585e956d9589c9d55ef6dcc0030e12f6030fcdf39

    SHA512

    0f8d02427ff3957a506cf4a5901fcc12ba99b6f47a2c6aef59cf4882bd0b3b4e6b7d344f6e9cae8ed82f07bab573ade687624de35be2dbf38a5c3032ddc4f4ac

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
    Filesize

    490KB

    MD5

    22d3caaaa4352016280256baf0919a4c

    SHA1

    429ddbf03ee1ca60a16fdbade7cc06dcb405d755

    SHA256

    8cd34f62a2d31f26882cd684209f1d3ad3b1dbb2444ff1c4a7d4f26bb7350442

    SHA512

    61450328c8eaa3d8a450cd6705f32e45eacd797a02b5e818c362e2e7738c9904052823fe5c44c4ccc8b217d63f717c1c8de12b26f6bdb1180083abe27665cb7f

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
    Filesize

    490KB

    MD5

    22d3caaaa4352016280256baf0919a4c

    SHA1

    429ddbf03ee1ca60a16fdbade7cc06dcb405d755

    SHA256

    8cd34f62a2d31f26882cd684209f1d3ad3b1dbb2444ff1c4a7d4f26bb7350442

    SHA512

    61450328c8eaa3d8a450cd6705f32e45eacd797a02b5e818c362e2e7738c9904052823fe5c44c4ccc8b217d63f717c1c8de12b26f6bdb1180083abe27665cb7f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
    Filesize

    1.2MB

    MD5

    78a750e874ed54f9946f77ee8d58c7ed

    SHA1

    669411690488dd478d404fffa903b0097e78e60a

    SHA256

    05e349cc4f38bfb11981f186a5c52ed28f14b4a93b25a0a1f251efca465582d0

    SHA512

    325e96b80fca8e08ae752ab64a69f55d6bdc2f1b65900be8a4e9b2ef3f4894e5d762280c26d41d0229d0fdf2b5ea2287d96ea884e447a884cf5ebf7665753d52

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7299675.exe
    Filesize

    1.2MB

    MD5

    78a750e874ed54f9946f77ee8d58c7ed

    SHA1

    669411690488dd478d404fffa903b0097e78e60a

    SHA256

    05e349cc4f38bfb11981f186a5c52ed28f14b4a93b25a0a1f251efca465582d0

    SHA512

    325e96b80fca8e08ae752ab64a69f55d6bdc2f1b65900be8a4e9b2ef3f4894e5d762280c26d41d0229d0fdf2b5ea2287d96ea884e447a884cf5ebf7665753d52

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
    Filesize

    1.0MB

    MD5

    93dc722b62578c45f3535c0bc83000d0

    SHA1

    be8ad83beaa20d4b3745a67c75ae62ea2deafd02

    SHA256

    e0f1c9cf65aa9708e62f45235228a12d9571f8bf8e7ea877a7f5dc8e163b4d7a

    SHA512

    7e58032048ff56d802d106ca552e123fe6ccf602299343bdcacc856c649d0b80883e587c6526521404446fd1aca4f4b45f0080825316a49dda72a9ab286036c4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6397376.exe
    Filesize

    1.0MB

    MD5

    93dc722b62578c45f3535c0bc83000d0

    SHA1

    be8ad83beaa20d4b3745a67c75ae62ea2deafd02

    SHA256

    e0f1c9cf65aa9708e62f45235228a12d9571f8bf8e7ea877a7f5dc8e163b4d7a

    SHA512

    7e58032048ff56d802d106ca552e123fe6ccf602299343bdcacc856c649d0b80883e587c6526521404446fd1aca4f4b45f0080825316a49dda72a9ab286036c4

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
    Filesize

    881KB

    MD5

    aec5079e8a6c6231f71c730fb8e94599

    SHA1

    877d78568b0323ee05480acaa5f106f993ddfd96

    SHA256

    440e54063fd1f15ae362fe2585e956d9589c9d55ef6dcc0030e12f6030fcdf39

    SHA512

    0f8d02427ff3957a506cf4a5901fcc12ba99b6f47a2c6aef59cf4882bd0b3b4e6b7d344f6e9cae8ed82f07bab573ade687624de35be2dbf38a5c3032ddc4f4ac

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7227121.exe
    Filesize

    881KB

    MD5

    aec5079e8a6c6231f71c730fb8e94599

    SHA1

    877d78568b0323ee05480acaa5f106f993ddfd96

    SHA256

    440e54063fd1f15ae362fe2585e956d9589c9d55ef6dcc0030e12f6030fcdf39

    SHA512

    0f8d02427ff3957a506cf4a5901fcc12ba99b6f47a2c6aef59cf4882bd0b3b4e6b7d344f6e9cae8ed82f07bab573ade687624de35be2dbf38a5c3032ddc4f4ac

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
    Filesize

    490KB

    MD5

    22d3caaaa4352016280256baf0919a4c

    SHA1

    429ddbf03ee1ca60a16fdbade7cc06dcb405d755

    SHA256

    8cd34f62a2d31f26882cd684209f1d3ad3b1dbb2444ff1c4a7d4f26bb7350442

    SHA512

    61450328c8eaa3d8a450cd6705f32e45eacd797a02b5e818c362e2e7738c9904052823fe5c44c4ccc8b217d63f717c1c8de12b26f6bdb1180083abe27665cb7f

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5231932.exe
    Filesize

    490KB

    MD5

    22d3caaaa4352016280256baf0919a4c

    SHA1

    429ddbf03ee1ca60a16fdbade7cc06dcb405d755

    SHA256

    8cd34f62a2d31f26882cd684209f1d3ad3b1dbb2444ff1c4a7d4f26bb7350442

    SHA512

    61450328c8eaa3d8a450cd6705f32e45eacd797a02b5e818c362e2e7738c9904052823fe5c44c4ccc8b217d63f717c1c8de12b26f6bdb1180083abe27665cb7f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3728816.exe
    Filesize

    860KB

    MD5

    6395bdff5f7a204399ef5d7f1970c2e2

    SHA1

    cf72d6b1e5180f2c312ad557b4e08bd1e541e7e5

    SHA256

    3d41ab83419e1be9b6be905c133f67f0a3db36798fcbbfa5ca116f2a37a274b8

    SHA512

    5810beb38d260bf8853b354dc4f2df28a59bd6fb1150640496eee1e99d028b88a2239e5d7776dcda8985a2bac61ff6e5cb01e8eda754ac3a487af129951e0d77

  • memory/2468-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2468-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2468-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB