Analysis

  • max time kernel
    250s
  • max time network
    320s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:03

General

  • Target

    bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c.exe

  • Size

    1.3MB

  • MD5

    a389bbaab7e8f0f0173b31282fba9e61

  • SHA1

    25519d2e02baf53c7acbde414398a08941f7d53f

  • SHA256

    bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c

  • SHA512

    774dca9a9426f38904b6d20b507ada12a41ecd553030b543d4da4121759af51d7b2a552c0fa832d481036258e44a89054829870cca7409f47aa431581675e88e

  • SSDEEP

    24576:5yuBLVbVobaKmL6zWLPvYNFA8jVrlL1RUpHh555eglue4gQRx5HNVkahI:suZtVsnmKQqT1l1REF5huh7HNVk

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c.exe
    "C:\Users\Admin\AppData\Local\Temp\bed36fd089e44a2a25be3dbf9d4947a65b31bff0297205648745c18c70ab939c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2888
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1728
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
    Filesize

    1.2MB

    MD5

    a8c18262cd18b9b166d4594b89f8e758

    SHA1

    7049701e476a12531727c277b6064da92b38d77d

    SHA256

    5089174d30dad454545a7c1fd31db77b27d647624d14992821068e21f4c3d24a

    SHA512

    9e2e0aaac1b1e19f0b74a53c3e1489e6414bca8228fdc6a5c14dab8e24c47289655fdf2dca048c1ddb6e397865c00e6d6f38e7689577f9fa5da87b82a1b7e08c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
    Filesize

    1.2MB

    MD5

    a8c18262cd18b9b166d4594b89f8e758

    SHA1

    7049701e476a12531727c277b6064da92b38d77d

    SHA256

    5089174d30dad454545a7c1fd31db77b27d647624d14992821068e21f4c3d24a

    SHA512

    9e2e0aaac1b1e19f0b74a53c3e1489e6414bca8228fdc6a5c14dab8e24c47289655fdf2dca048c1ddb6e397865c00e6d6f38e7689577f9fa5da87b82a1b7e08c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
    Filesize

    1.0MB

    MD5

    2d14ead14ac965c67d398b9299c7c0b3

    SHA1

    d802bd52ad16aca75072e7104a496f74e76d1c01

    SHA256

    837e6a85fd9925f66600061c78040a3989572bec30bfc31a9975a59be7534aa7

    SHA512

    6d32ffb5a227a1a8594c86dbf08fe07533773f4cf71a549db1f63cffe6bb7ddb387003acdad64c6a880652b6e53a2286ff67d9c06b258b54fe9a55f758e01315

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
    Filesize

    1.0MB

    MD5

    2d14ead14ac965c67d398b9299c7c0b3

    SHA1

    d802bd52ad16aca75072e7104a496f74e76d1c01

    SHA256

    837e6a85fd9925f66600061c78040a3989572bec30bfc31a9975a59be7534aa7

    SHA512

    6d32ffb5a227a1a8594c86dbf08fe07533773f4cf71a549db1f63cffe6bb7ddb387003acdad64c6a880652b6e53a2286ff67d9c06b258b54fe9a55f758e01315

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
    Filesize

    881KB

    MD5

    5882403d6c48cfd69a12d52db2220d49

    SHA1

    6e1c81aa53fe5587ffdc9def2392dc73c863e5f0

    SHA256

    8491f1f813826b227f16bee2fa52d789d1eb51f4397a8a6690fd6e525ed81088

    SHA512

    009ac37141ffbb7edf8994a4a5eb9894f86dbac89a9c6df01d2790312a8aead7a282d523b89b482468fe023d71eda9e49127abcb7bff74706e4dd51242601842

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
    Filesize

    881KB

    MD5

    5882403d6c48cfd69a12d52db2220d49

    SHA1

    6e1c81aa53fe5587ffdc9def2392dc73c863e5f0

    SHA256

    8491f1f813826b227f16bee2fa52d789d1eb51f4397a8a6690fd6e525ed81088

    SHA512

    009ac37141ffbb7edf8994a4a5eb9894f86dbac89a9c6df01d2790312a8aead7a282d523b89b482468fe023d71eda9e49127abcb7bff74706e4dd51242601842

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
    Filesize

    490KB

    MD5

    ed29a6a8248e1284be741f5677d6a85e

    SHA1

    390e23afa89f5279e403e8520f95fc293a99aabb

    SHA256

    d81de711f125867a231e20321310396522a5ab0c10fe1ec2a3477ce0bcf7d256

    SHA512

    485759560dafe711bf68b072c9eddf501631acff62765e1cc895cba5d84cda8abb71b911d91fa4f894bff97da6762d8d921446e3223f184d1e2e30ed97e7b493

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
    Filesize

    490KB

    MD5

    ed29a6a8248e1284be741f5677d6a85e

    SHA1

    390e23afa89f5279e403e8520f95fc293a99aabb

    SHA256

    d81de711f125867a231e20321310396522a5ab0c10fe1ec2a3477ce0bcf7d256

    SHA512

    485759560dafe711bf68b072c9eddf501631acff62765e1cc895cba5d84cda8abb71b911d91fa4f894bff97da6762d8d921446e3223f184d1e2e30ed97e7b493

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
    Filesize

    1.2MB

    MD5

    a8c18262cd18b9b166d4594b89f8e758

    SHA1

    7049701e476a12531727c277b6064da92b38d77d

    SHA256

    5089174d30dad454545a7c1fd31db77b27d647624d14992821068e21f4c3d24a

    SHA512

    9e2e0aaac1b1e19f0b74a53c3e1489e6414bca8228fdc6a5c14dab8e24c47289655fdf2dca048c1ddb6e397865c00e6d6f38e7689577f9fa5da87b82a1b7e08c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6231260.exe
    Filesize

    1.2MB

    MD5

    a8c18262cd18b9b166d4594b89f8e758

    SHA1

    7049701e476a12531727c277b6064da92b38d77d

    SHA256

    5089174d30dad454545a7c1fd31db77b27d647624d14992821068e21f4c3d24a

    SHA512

    9e2e0aaac1b1e19f0b74a53c3e1489e6414bca8228fdc6a5c14dab8e24c47289655fdf2dca048c1ddb6e397865c00e6d6f38e7689577f9fa5da87b82a1b7e08c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
    Filesize

    1.0MB

    MD5

    2d14ead14ac965c67d398b9299c7c0b3

    SHA1

    d802bd52ad16aca75072e7104a496f74e76d1c01

    SHA256

    837e6a85fd9925f66600061c78040a3989572bec30bfc31a9975a59be7534aa7

    SHA512

    6d32ffb5a227a1a8594c86dbf08fe07533773f4cf71a549db1f63cffe6bb7ddb387003acdad64c6a880652b6e53a2286ff67d9c06b258b54fe9a55f758e01315

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1410213.exe
    Filesize

    1.0MB

    MD5

    2d14ead14ac965c67d398b9299c7c0b3

    SHA1

    d802bd52ad16aca75072e7104a496f74e76d1c01

    SHA256

    837e6a85fd9925f66600061c78040a3989572bec30bfc31a9975a59be7534aa7

    SHA512

    6d32ffb5a227a1a8594c86dbf08fe07533773f4cf71a549db1f63cffe6bb7ddb387003acdad64c6a880652b6e53a2286ff67d9c06b258b54fe9a55f758e01315

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
    Filesize

    881KB

    MD5

    5882403d6c48cfd69a12d52db2220d49

    SHA1

    6e1c81aa53fe5587ffdc9def2392dc73c863e5f0

    SHA256

    8491f1f813826b227f16bee2fa52d789d1eb51f4397a8a6690fd6e525ed81088

    SHA512

    009ac37141ffbb7edf8994a4a5eb9894f86dbac89a9c6df01d2790312a8aead7a282d523b89b482468fe023d71eda9e49127abcb7bff74706e4dd51242601842

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2935921.exe
    Filesize

    881KB

    MD5

    5882403d6c48cfd69a12d52db2220d49

    SHA1

    6e1c81aa53fe5587ffdc9def2392dc73c863e5f0

    SHA256

    8491f1f813826b227f16bee2fa52d789d1eb51f4397a8a6690fd6e525ed81088

    SHA512

    009ac37141ffbb7edf8994a4a5eb9894f86dbac89a9c6df01d2790312a8aead7a282d523b89b482468fe023d71eda9e49127abcb7bff74706e4dd51242601842

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
    Filesize

    490KB

    MD5

    ed29a6a8248e1284be741f5677d6a85e

    SHA1

    390e23afa89f5279e403e8520f95fc293a99aabb

    SHA256

    d81de711f125867a231e20321310396522a5ab0c10fe1ec2a3477ce0bcf7d256

    SHA512

    485759560dafe711bf68b072c9eddf501631acff62765e1cc895cba5d84cda8abb71b911d91fa4f894bff97da6762d8d921446e3223f184d1e2e30ed97e7b493

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4593084.exe
    Filesize

    490KB

    MD5

    ed29a6a8248e1284be741f5677d6a85e

    SHA1

    390e23afa89f5279e403e8520f95fc293a99aabb

    SHA256

    d81de711f125867a231e20321310396522a5ab0c10fe1ec2a3477ce0bcf7d256

    SHA512

    485759560dafe711bf68b072c9eddf501631acff62765e1cc895cba5d84cda8abb71b911d91fa4f894bff97da6762d8d921446e3223f184d1e2e30ed97e7b493

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9046977.exe
    Filesize

    860KB

    MD5

    6154b74cfebb293f625a996af06145bf

    SHA1

    03bf08a519b47a0213c36547d8da33cab6f2b5fa

    SHA256

    d206ce0626914abee0e927eb0b5e1b695926aaf88b67d2ab9a497cfb91d52333

    SHA512

    9ba0891c19bbe6ed801e8ff869c5027e990f1ad015bd91d92979d5d59406c4d1f812ede0a4fc9024449d676f4d095577278a0bcf197cc15ead211f922f90067f

  • memory/1728-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1728-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1728-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB