Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:53

General

  • Target

    71d4fb80ea15c325f773dc577afdc8406fbba4769f90817b78ee0cd7b629719d.exe

  • Size

    1.3MB

  • MD5

    6b709a2ac7c74ad04476d6ff9993d4f5

  • SHA1

    9713eb2f7b44ce77bb1ce8c57e0d63fd5d6ca346

  • SHA256

    71d4fb80ea15c325f773dc577afdc8406fbba4769f90817b78ee0cd7b629719d

  • SHA512

    8b2ad14b3b5ed3f57e5aa0134cd62a00f42521a8b931ad83f485567bc62a57bc6de29fe41a309c7741e0e9fc6f764b1ff0e2868e8760393b89e49fbdbfc4256a

  • SSDEEP

    24576:5ytB8KvJGwl6+JmaKjwC2ESD0Uc1iOvkwD8q/cvI3VclbG9Ysi:stqWoO6CmaEPyD0Uc1iELD8qUvmVclOt

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d4fb80ea15c325f773dc577afdc8406fbba4769f90817b78ee0cd7b629719d.exe
    "C:\Users\Admin\AppData\Local\Temp\71d4fb80ea15c325f773dc577afdc8406fbba4769f90817b78ee0cd7b629719d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2444
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2548
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:756
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 280
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      Filesize

      1.2MB

      MD5

      3acf65e353e329885eabd914b7c27331

      SHA1

      9308d58925ad6c6d89f306995e6ce41dbc7af7b9

      SHA256

      27bdb3e61c6ccdcc8a808e5091e880e09e42e62fc0715b57eb392c5b42ae6054

      SHA512

      286087381d51e616e53d00bae829eade88089886b4ae3fa5949d62088ff9721b123e67a225148ab43f5c6c3ff3005efdffe0e3f9454d098e255a9dde915366c0

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      Filesize

      1.2MB

      MD5

      3acf65e353e329885eabd914b7c27331

      SHA1

      9308d58925ad6c6d89f306995e6ce41dbc7af7b9

      SHA256

      27bdb3e61c6ccdcc8a808e5091e880e09e42e62fc0715b57eb392c5b42ae6054

      SHA512

      286087381d51e616e53d00bae829eade88089886b4ae3fa5949d62088ff9721b123e67a225148ab43f5c6c3ff3005efdffe0e3f9454d098e255a9dde915366c0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
      Filesize

      1.0MB

      MD5

      6021bd54dadcaef53096a3d67e65b7e6

      SHA1

      dcde70e1979ae2d28f68fbaaa1bbcff27a40393f

      SHA256

      36e87ed20c5ab4d39b21ba29912cc373878bdf7dfe349db5ed786d14f262396b

      SHA512

      983dfa76442e81a1a578cfead823bd1904c8b084300f0fd585b473d822e3f2a5ca60524e8b72549514efa5b4e1976b46049d1061d7ad6bbf8faf23cdf79c4fa2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
      Filesize

      1.0MB

      MD5

      6021bd54dadcaef53096a3d67e65b7e6

      SHA1

      dcde70e1979ae2d28f68fbaaa1bbcff27a40393f

      SHA256

      36e87ed20c5ab4d39b21ba29912cc373878bdf7dfe349db5ed786d14f262396b

      SHA512

      983dfa76442e81a1a578cfead823bd1904c8b084300f0fd585b473d822e3f2a5ca60524e8b72549514efa5b4e1976b46049d1061d7ad6bbf8faf23cdf79c4fa2

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
      Filesize

      882KB

      MD5

      762298e9b83b489434dca668f5d3e8bd

      SHA1

      1976aa1d529c7b28e91d5a7e49c666c8234a3a90

      SHA256

      2782fb195effff4a301f09e609566a14529ab0474c9f78ce4cc724fc2fa41ae0

      SHA512

      9eea36e1141c538af4be4d0f31ee2b94927b4fada4742650faaab08a71eff2bdf24c5391530dccd22ab23d228caecb70e922dbdb1b5f17fdf6946b3cd3d81b3b

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
      Filesize

      882KB

      MD5

      762298e9b83b489434dca668f5d3e8bd

      SHA1

      1976aa1d529c7b28e91d5a7e49c666c8234a3a90

      SHA256

      2782fb195effff4a301f09e609566a14529ab0474c9f78ce4cc724fc2fa41ae0

      SHA512

      9eea36e1141c538af4be4d0f31ee2b94927b4fada4742650faaab08a71eff2bdf24c5391530dccd22ab23d228caecb70e922dbdb1b5f17fdf6946b3cd3d81b3b

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
      Filesize

      491KB

      MD5

      bdb432b16c6cf3bb9f08deca61155fc7

      SHA1

      d6081a74f075940807dd254e6561933a47b0c6fc

      SHA256

      fe1343bca9d622f6fbf40fdaf026d29c01bd2cc17f4b1731872b43e6b14ecd59

      SHA512

      2e12428271c1d4d3898e870377414f3df24d6e174c5b796c9fe32593c6bbaf94f26b77bd604e8a45d6ad747b61ba7dfd89b23827348f2d10e8d9faf84494600c

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
      Filesize

      491KB

      MD5

      bdb432b16c6cf3bb9f08deca61155fc7

      SHA1

      d6081a74f075940807dd254e6561933a47b0c6fc

      SHA256

      fe1343bca9d622f6fbf40fdaf026d29c01bd2cc17f4b1731872b43e6b14ecd59

      SHA512

      2e12428271c1d4d3898e870377414f3df24d6e174c5b796c9fe32593c6bbaf94f26b77bd604e8a45d6ad747b61ba7dfd89b23827348f2d10e8d9faf84494600c

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      Filesize

      1.2MB

      MD5

      3acf65e353e329885eabd914b7c27331

      SHA1

      9308d58925ad6c6d89f306995e6ce41dbc7af7b9

      SHA256

      27bdb3e61c6ccdcc8a808e5091e880e09e42e62fc0715b57eb392c5b42ae6054

      SHA512

      286087381d51e616e53d00bae829eade88089886b4ae3fa5949d62088ff9721b123e67a225148ab43f5c6c3ff3005efdffe0e3f9454d098e255a9dde915366c0

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3922007.exe
      Filesize

      1.2MB

      MD5

      3acf65e353e329885eabd914b7c27331

      SHA1

      9308d58925ad6c6d89f306995e6ce41dbc7af7b9

      SHA256

      27bdb3e61c6ccdcc8a808e5091e880e09e42e62fc0715b57eb392c5b42ae6054

      SHA512

      286087381d51e616e53d00bae829eade88089886b4ae3fa5949d62088ff9721b123e67a225148ab43f5c6c3ff3005efdffe0e3f9454d098e255a9dde915366c0

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
      Filesize

      1.0MB

      MD5

      6021bd54dadcaef53096a3d67e65b7e6

      SHA1

      dcde70e1979ae2d28f68fbaaa1bbcff27a40393f

      SHA256

      36e87ed20c5ab4d39b21ba29912cc373878bdf7dfe349db5ed786d14f262396b

      SHA512

      983dfa76442e81a1a578cfead823bd1904c8b084300f0fd585b473d822e3f2a5ca60524e8b72549514efa5b4e1976b46049d1061d7ad6bbf8faf23cdf79c4fa2

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5850088.exe
      Filesize

      1.0MB

      MD5

      6021bd54dadcaef53096a3d67e65b7e6

      SHA1

      dcde70e1979ae2d28f68fbaaa1bbcff27a40393f

      SHA256

      36e87ed20c5ab4d39b21ba29912cc373878bdf7dfe349db5ed786d14f262396b

      SHA512

      983dfa76442e81a1a578cfead823bd1904c8b084300f0fd585b473d822e3f2a5ca60524e8b72549514efa5b4e1976b46049d1061d7ad6bbf8faf23cdf79c4fa2

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
      Filesize

      882KB

      MD5

      762298e9b83b489434dca668f5d3e8bd

      SHA1

      1976aa1d529c7b28e91d5a7e49c666c8234a3a90

      SHA256

      2782fb195effff4a301f09e609566a14529ab0474c9f78ce4cc724fc2fa41ae0

      SHA512

      9eea36e1141c538af4be4d0f31ee2b94927b4fada4742650faaab08a71eff2bdf24c5391530dccd22ab23d228caecb70e922dbdb1b5f17fdf6946b3cd3d81b3b

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8858974.exe
      Filesize

      882KB

      MD5

      762298e9b83b489434dca668f5d3e8bd

      SHA1

      1976aa1d529c7b28e91d5a7e49c666c8234a3a90

      SHA256

      2782fb195effff4a301f09e609566a14529ab0474c9f78ce4cc724fc2fa41ae0

      SHA512

      9eea36e1141c538af4be4d0f31ee2b94927b4fada4742650faaab08a71eff2bdf24c5391530dccd22ab23d228caecb70e922dbdb1b5f17fdf6946b3cd3d81b3b

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
      Filesize

      491KB

      MD5

      bdb432b16c6cf3bb9f08deca61155fc7

      SHA1

      d6081a74f075940807dd254e6561933a47b0c6fc

      SHA256

      fe1343bca9d622f6fbf40fdaf026d29c01bd2cc17f4b1731872b43e6b14ecd59

      SHA512

      2e12428271c1d4d3898e870377414f3df24d6e174c5b796c9fe32593c6bbaf94f26b77bd604e8a45d6ad747b61ba7dfd89b23827348f2d10e8d9faf84494600c

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6702390.exe
      Filesize

      491KB

      MD5

      bdb432b16c6cf3bb9f08deca61155fc7

      SHA1

      d6081a74f075940807dd254e6561933a47b0c6fc

      SHA256

      fe1343bca9d622f6fbf40fdaf026d29c01bd2cc17f4b1731872b43e6b14ecd59

      SHA512

      2e12428271c1d4d3898e870377414f3df24d6e174c5b796c9fe32593c6bbaf94f26b77bd604e8a45d6ad747b61ba7dfd89b23827348f2d10e8d9faf84494600c

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3576810.exe
      Filesize

      860KB

      MD5

      f025fb41df634d99e36bd5a4e991a2a2

      SHA1

      17089d9d4669770d01bb091824d71915ef2d5b92

      SHA256

      0c74a149a33886627f1f2c0fa4e0db3c72472c36ea7eb15debc82f4ce6e4770d

      SHA512

      ba29113e9c99fc6ee8643c04d99fc1cf8aa09e5797febb74be9b743f83973e8ac191ac3354206fe272cd476aa22d368ad5ab196b17ec9bc82061046685ccc67f

    • memory/756-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/756-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/756-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB