Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:59

General

  • Target

    b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183.exe

  • Size

    1.3MB

  • MD5

    d527834728de8b7c783fd09b1e5ff5f6

  • SHA1

    d9ac7ad5791e154b6f622e06f11b382fd5862cc0

  • SHA256

    b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183

  • SHA512

    c41ee15c801b5cf23fb24746c129f8130100fad65d414491d44c9b82811e44b9be0b3380cf1b98faaa3e3f7f88c2746da32ff97b7274dc880e1de65ca2a34576

  • SSDEEP

    24576:AyhxbRTz5yoWhnHqciBXAhMQAYB4ppBcYXwNJYoP5ms5vJaIzJ90Dta/:HhptzEoWAzQmQAQ4ppmYXwZ5m+LzJ90B

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183.exe
    "C:\Users\Admin\AppData\Local\Temp\b7805dec0b6b6e1bf76541f762dfd1def6da015d804810555e98017b5d7a2183.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2744
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2760
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 280
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      Filesize

      1.2MB

      MD5

      9917f2ea8685ffbfe1bb41a956d43a0c

      SHA1

      6ccf688e940e9ebd78b8c62e5fd03ffe22d0e01b

      SHA256

      85fdecd367a1265dd62cde02d98769d85f887b885d6bcfbc67688c1643afabf9

      SHA512

      0e594f33387c19139ba5ee7d3940ef3879ea44cc6c9da0a0ea9080447fb845c79f52ff39730e7c4afb983a4044be83aa789fb130a08331813035dc9fceb45733

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      Filesize

      1.2MB

      MD5

      9917f2ea8685ffbfe1bb41a956d43a0c

      SHA1

      6ccf688e940e9ebd78b8c62e5fd03ffe22d0e01b

      SHA256

      85fdecd367a1265dd62cde02d98769d85f887b885d6bcfbc67688c1643afabf9

      SHA512

      0e594f33387c19139ba5ee7d3940ef3879ea44cc6c9da0a0ea9080447fb845c79f52ff39730e7c4afb983a4044be83aa789fb130a08331813035dc9fceb45733

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
      Filesize

      1.0MB

      MD5

      890612a7e6cab6f268651bc02955feaf

      SHA1

      54ec5183c24da8f9705d4fbab1cca3053067c6d5

      SHA256

      07afa5547db9da8b22726e2d08d7d515bcf0005286c037cdfc61cf4d46d1274c

      SHA512

      e304db638bedbc34e11f4d234b66512f3723be945992826095da8f37be0ad0c99384a309e856543c627aa90c7a8c07d1b39afe0fd0ed050e3884a0e761b609c8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
      Filesize

      1.0MB

      MD5

      890612a7e6cab6f268651bc02955feaf

      SHA1

      54ec5183c24da8f9705d4fbab1cca3053067c6d5

      SHA256

      07afa5547db9da8b22726e2d08d7d515bcf0005286c037cdfc61cf4d46d1274c

      SHA512

      e304db638bedbc34e11f4d234b66512f3723be945992826095da8f37be0ad0c99384a309e856543c627aa90c7a8c07d1b39afe0fd0ed050e3884a0e761b609c8

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
      Filesize

      882KB

      MD5

      68efbc8f0ebb7bdad56ea0302a5a5842

      SHA1

      d82c807a74a6acd16529511d67d7534754810699

      SHA256

      6f10aa775339c213a72d3e7ed54c8cf41b45dbed6c105fc45d16b3db044149b5

      SHA512

      5ad452861ebb5fc411b632309312699775cceaec5f30fac035c340605e2479cf0583dd6d6be792ae9af5bdcc9588149e15280a533ab9201fd068ffe129c1a3df

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
      Filesize

      882KB

      MD5

      68efbc8f0ebb7bdad56ea0302a5a5842

      SHA1

      d82c807a74a6acd16529511d67d7534754810699

      SHA256

      6f10aa775339c213a72d3e7ed54c8cf41b45dbed6c105fc45d16b3db044149b5

      SHA512

      5ad452861ebb5fc411b632309312699775cceaec5f30fac035c340605e2479cf0583dd6d6be792ae9af5bdcc9588149e15280a533ab9201fd068ffe129c1a3df

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
      Filesize

      491KB

      MD5

      772105df76ec34c7629993c1493bae4a

      SHA1

      0aff38a7e16df2e4c944f1971b82767537586c2a

      SHA256

      385efa0bbd4cfcdfe8e448057734b2cce5d140e022aac9f16375f66fe1e6f3fe

      SHA512

      82fc3d662e83e4d4ba7831ac50bbbefabb1afdeeb1c41ce1f6095765a8dcc4b5782f23e8e4b0f052e65ebf9d5e218644b402a4b3135e4d8ab409418572dce98e

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
      Filesize

      491KB

      MD5

      772105df76ec34c7629993c1493bae4a

      SHA1

      0aff38a7e16df2e4c944f1971b82767537586c2a

      SHA256

      385efa0bbd4cfcdfe8e448057734b2cce5d140e022aac9f16375f66fe1e6f3fe

      SHA512

      82fc3d662e83e4d4ba7831ac50bbbefabb1afdeeb1c41ce1f6095765a8dcc4b5782f23e8e4b0f052e65ebf9d5e218644b402a4b3135e4d8ab409418572dce98e

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      Filesize

      1.2MB

      MD5

      9917f2ea8685ffbfe1bb41a956d43a0c

      SHA1

      6ccf688e940e9ebd78b8c62e5fd03ffe22d0e01b

      SHA256

      85fdecd367a1265dd62cde02d98769d85f887b885d6bcfbc67688c1643afabf9

      SHA512

      0e594f33387c19139ba5ee7d3940ef3879ea44cc6c9da0a0ea9080447fb845c79f52ff39730e7c4afb983a4044be83aa789fb130a08331813035dc9fceb45733

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3858980.exe
      Filesize

      1.2MB

      MD5

      9917f2ea8685ffbfe1bb41a956d43a0c

      SHA1

      6ccf688e940e9ebd78b8c62e5fd03ffe22d0e01b

      SHA256

      85fdecd367a1265dd62cde02d98769d85f887b885d6bcfbc67688c1643afabf9

      SHA512

      0e594f33387c19139ba5ee7d3940ef3879ea44cc6c9da0a0ea9080447fb845c79f52ff39730e7c4afb983a4044be83aa789fb130a08331813035dc9fceb45733

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
      Filesize

      1.0MB

      MD5

      890612a7e6cab6f268651bc02955feaf

      SHA1

      54ec5183c24da8f9705d4fbab1cca3053067c6d5

      SHA256

      07afa5547db9da8b22726e2d08d7d515bcf0005286c037cdfc61cf4d46d1274c

      SHA512

      e304db638bedbc34e11f4d234b66512f3723be945992826095da8f37be0ad0c99384a309e856543c627aa90c7a8c07d1b39afe0fd0ed050e3884a0e761b609c8

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8849308.exe
      Filesize

      1.0MB

      MD5

      890612a7e6cab6f268651bc02955feaf

      SHA1

      54ec5183c24da8f9705d4fbab1cca3053067c6d5

      SHA256

      07afa5547db9da8b22726e2d08d7d515bcf0005286c037cdfc61cf4d46d1274c

      SHA512

      e304db638bedbc34e11f4d234b66512f3723be945992826095da8f37be0ad0c99384a309e856543c627aa90c7a8c07d1b39afe0fd0ed050e3884a0e761b609c8

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
      Filesize

      882KB

      MD5

      68efbc8f0ebb7bdad56ea0302a5a5842

      SHA1

      d82c807a74a6acd16529511d67d7534754810699

      SHA256

      6f10aa775339c213a72d3e7ed54c8cf41b45dbed6c105fc45d16b3db044149b5

      SHA512

      5ad452861ebb5fc411b632309312699775cceaec5f30fac035c340605e2479cf0583dd6d6be792ae9af5bdcc9588149e15280a533ab9201fd068ffe129c1a3df

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6434601.exe
      Filesize

      882KB

      MD5

      68efbc8f0ebb7bdad56ea0302a5a5842

      SHA1

      d82c807a74a6acd16529511d67d7534754810699

      SHA256

      6f10aa775339c213a72d3e7ed54c8cf41b45dbed6c105fc45d16b3db044149b5

      SHA512

      5ad452861ebb5fc411b632309312699775cceaec5f30fac035c340605e2479cf0583dd6d6be792ae9af5bdcc9588149e15280a533ab9201fd068ffe129c1a3df

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
      Filesize

      491KB

      MD5

      772105df76ec34c7629993c1493bae4a

      SHA1

      0aff38a7e16df2e4c944f1971b82767537586c2a

      SHA256

      385efa0bbd4cfcdfe8e448057734b2cce5d140e022aac9f16375f66fe1e6f3fe

      SHA512

      82fc3d662e83e4d4ba7831ac50bbbefabb1afdeeb1c41ce1f6095765a8dcc4b5782f23e8e4b0f052e65ebf9d5e218644b402a4b3135e4d8ab409418572dce98e

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1161641.exe
      Filesize

      491KB

      MD5

      772105df76ec34c7629993c1493bae4a

      SHA1

      0aff38a7e16df2e4c944f1971b82767537586c2a

      SHA256

      385efa0bbd4cfcdfe8e448057734b2cce5d140e022aac9f16375f66fe1e6f3fe

      SHA512

      82fc3d662e83e4d4ba7831ac50bbbefabb1afdeeb1c41ce1f6095765a8dcc4b5782f23e8e4b0f052e65ebf9d5e218644b402a4b3135e4d8ab409418572dce98e

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2076755.exe
      Filesize

      860KB

      MD5

      bf9d5072bd7a70e781666f2718be94e7

      SHA1

      5c66bff4335e6d62e25e849dc830d992ec0a3f19

      SHA256

      bf001ee4a12695c28c85e25c0a6ba087097c61e92e55b3a3d4f1369be63a13ec

      SHA512

      09462f423608c112bc46740a56753b6316cb3d91b4a68094952cee3800ce3482d35dc536d0712503e392eb711f2141cb761e03b8f25e4fd9f7b17224cc6e86ec

    • memory/2748-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2748-64-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-66-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-59-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-57-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2748-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB