Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:26

General

  • Target

    51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7.exe

  • Size

    1.3MB

  • MD5

    e580c269c5229c4a300a69d2c42c7b99

  • SHA1

    a74f330e9def26f6aa62a7702bf6b9212ac15ec9

  • SHA256

    51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7

  • SHA512

    9ac0931e89e74ab4adc0dd08bd51818f1566b2fcee62b7ccb52b3456b73dec01310ec1dbfcfb06869b85a0094ab292219fa5b96625c4e818e3b31a131a43f476

  • SSDEEP

    24576:pyKxoJyUHA4WoKGxpY2BC9BUaU0G4s4A51vrVZAzuuYaz/nQeFLOoSpGmc7OvMtz:cKOJybbGxaLBxU02l5J8zuuftIoUcUKU

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7.exe
    "C:\Users\Admin\AppData\Local\Temp\51126d3a362fb7dd4eca4b86b8832fa8f062e925095243262d97da38f84b33c7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2596
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2732
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
    Filesize

    1.2MB

    MD5

    e8f7ae5dde056ddb3f7d4cf2d0286ac4

    SHA1

    e99bfcae061158f4ade08509a06cd8693174567a

    SHA256

    b860d74a086870234757476d7cf5724f754289010ed2479cd12fd2e61abfd1d3

    SHA512

    b765b0c491c22b45914834095af1e20f3d5d625f7a94ebf7daa37893267bb3758b422c2a3bf559f960795c03814db9d738e00edb8bc6a28950d1310e60ad92fd

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
    Filesize

    1.2MB

    MD5

    e8f7ae5dde056ddb3f7d4cf2d0286ac4

    SHA1

    e99bfcae061158f4ade08509a06cd8693174567a

    SHA256

    b860d74a086870234757476d7cf5724f754289010ed2479cd12fd2e61abfd1d3

    SHA512

    b765b0c491c22b45914834095af1e20f3d5d625f7a94ebf7daa37893267bb3758b422c2a3bf559f960795c03814db9d738e00edb8bc6a28950d1310e60ad92fd

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
    Filesize

    1.0MB

    MD5

    7e4d3445465d9c9b6e4aa6ef43d36a78

    SHA1

    21720892e49c5b7ef339c29056252eb463bc22bc

    SHA256

    f02d5a86032645ad86bba236c73a0b4c0e008cbe8d4ba8ed1106a385c8ee7a7d

    SHA512

    a750c82ab53d4dc8d852e793ca89bc3ba5322ed45b4a53c5b0420b9e676428015a6ad06ac8b4a9fcbbe21633c5bd7912a225e8cbe027c09570c3d02175eb8095

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
    Filesize

    1.0MB

    MD5

    7e4d3445465d9c9b6e4aa6ef43d36a78

    SHA1

    21720892e49c5b7ef339c29056252eb463bc22bc

    SHA256

    f02d5a86032645ad86bba236c73a0b4c0e008cbe8d4ba8ed1106a385c8ee7a7d

    SHA512

    a750c82ab53d4dc8d852e793ca89bc3ba5322ed45b4a53c5b0420b9e676428015a6ad06ac8b4a9fcbbe21633c5bd7912a225e8cbe027c09570c3d02175eb8095

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
    Filesize

    891KB

    MD5

    165e0481323f313cbc446a367a25447e

    SHA1

    334cc51ab47abc4b9d685d9b1640b7f4be828c37

    SHA256

    32c0dfdf518b47181d205e64a8e1f93584d94d44b6943d6d77a3254f09321e42

    SHA512

    be05490cf6ba292c1e1b5cdbe2d84df17a6dfcc873b895a132d29b01ea7b54f52c25ff5fbc6a5066cf9b5b16565cad0b36c63b71898ec8a320965e8553d4406d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
    Filesize

    891KB

    MD5

    165e0481323f313cbc446a367a25447e

    SHA1

    334cc51ab47abc4b9d685d9b1640b7f4be828c37

    SHA256

    32c0dfdf518b47181d205e64a8e1f93584d94d44b6943d6d77a3254f09321e42

    SHA512

    be05490cf6ba292c1e1b5cdbe2d84df17a6dfcc873b895a132d29b01ea7b54f52c25ff5fbc6a5066cf9b5b16565cad0b36c63b71898ec8a320965e8553d4406d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
    Filesize

    501KB

    MD5

    f34a210afdd016ae66adf66403e755de

    SHA1

    6dd592497c2bb5b0397bebb5d9a3bb85f9c047eb

    SHA256

    13b09cb04c7bae429e1c95acd57e63767a90314363636795fd5ddb57fe961eb2

    SHA512

    1c58bd3abb72436078df7c4b1572eacc58442ff652cffa32fa26558f78239ec5a66df726c806f72ba18bd45372e5b2c5416e64c601ef2f0546a71cc869a46413

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
    Filesize

    501KB

    MD5

    f34a210afdd016ae66adf66403e755de

    SHA1

    6dd592497c2bb5b0397bebb5d9a3bb85f9c047eb

    SHA256

    13b09cb04c7bae429e1c95acd57e63767a90314363636795fd5ddb57fe961eb2

    SHA512

    1c58bd3abb72436078df7c4b1572eacc58442ff652cffa32fa26558f78239ec5a66df726c806f72ba18bd45372e5b2c5416e64c601ef2f0546a71cc869a46413

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
    Filesize

    1.2MB

    MD5

    e8f7ae5dde056ddb3f7d4cf2d0286ac4

    SHA1

    e99bfcae061158f4ade08509a06cd8693174567a

    SHA256

    b860d74a086870234757476d7cf5724f754289010ed2479cd12fd2e61abfd1d3

    SHA512

    b765b0c491c22b45914834095af1e20f3d5d625f7a94ebf7daa37893267bb3758b422c2a3bf559f960795c03814db9d738e00edb8bc6a28950d1310e60ad92fd

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6993783.exe
    Filesize

    1.2MB

    MD5

    e8f7ae5dde056ddb3f7d4cf2d0286ac4

    SHA1

    e99bfcae061158f4ade08509a06cd8693174567a

    SHA256

    b860d74a086870234757476d7cf5724f754289010ed2479cd12fd2e61abfd1d3

    SHA512

    b765b0c491c22b45914834095af1e20f3d5d625f7a94ebf7daa37893267bb3758b422c2a3bf559f960795c03814db9d738e00edb8bc6a28950d1310e60ad92fd

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
    Filesize

    1.0MB

    MD5

    7e4d3445465d9c9b6e4aa6ef43d36a78

    SHA1

    21720892e49c5b7ef339c29056252eb463bc22bc

    SHA256

    f02d5a86032645ad86bba236c73a0b4c0e008cbe8d4ba8ed1106a385c8ee7a7d

    SHA512

    a750c82ab53d4dc8d852e793ca89bc3ba5322ed45b4a53c5b0420b9e676428015a6ad06ac8b4a9fcbbe21633c5bd7912a225e8cbe027c09570c3d02175eb8095

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3099348.exe
    Filesize

    1.0MB

    MD5

    7e4d3445465d9c9b6e4aa6ef43d36a78

    SHA1

    21720892e49c5b7ef339c29056252eb463bc22bc

    SHA256

    f02d5a86032645ad86bba236c73a0b4c0e008cbe8d4ba8ed1106a385c8ee7a7d

    SHA512

    a750c82ab53d4dc8d852e793ca89bc3ba5322ed45b4a53c5b0420b9e676428015a6ad06ac8b4a9fcbbe21633c5bd7912a225e8cbe027c09570c3d02175eb8095

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
    Filesize

    891KB

    MD5

    165e0481323f313cbc446a367a25447e

    SHA1

    334cc51ab47abc4b9d685d9b1640b7f4be828c37

    SHA256

    32c0dfdf518b47181d205e64a8e1f93584d94d44b6943d6d77a3254f09321e42

    SHA512

    be05490cf6ba292c1e1b5cdbe2d84df17a6dfcc873b895a132d29b01ea7b54f52c25ff5fbc6a5066cf9b5b16565cad0b36c63b71898ec8a320965e8553d4406d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4340539.exe
    Filesize

    891KB

    MD5

    165e0481323f313cbc446a367a25447e

    SHA1

    334cc51ab47abc4b9d685d9b1640b7f4be828c37

    SHA256

    32c0dfdf518b47181d205e64a8e1f93584d94d44b6943d6d77a3254f09321e42

    SHA512

    be05490cf6ba292c1e1b5cdbe2d84df17a6dfcc873b895a132d29b01ea7b54f52c25ff5fbc6a5066cf9b5b16565cad0b36c63b71898ec8a320965e8553d4406d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
    Filesize

    501KB

    MD5

    f34a210afdd016ae66adf66403e755de

    SHA1

    6dd592497c2bb5b0397bebb5d9a3bb85f9c047eb

    SHA256

    13b09cb04c7bae429e1c95acd57e63767a90314363636795fd5ddb57fe961eb2

    SHA512

    1c58bd3abb72436078df7c4b1572eacc58442ff652cffa32fa26558f78239ec5a66df726c806f72ba18bd45372e5b2c5416e64c601ef2f0546a71cc869a46413

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2047740.exe
    Filesize

    501KB

    MD5

    f34a210afdd016ae66adf66403e755de

    SHA1

    6dd592497c2bb5b0397bebb5d9a3bb85f9c047eb

    SHA256

    13b09cb04c7bae429e1c95acd57e63767a90314363636795fd5ddb57fe961eb2

    SHA512

    1c58bd3abb72436078df7c4b1572eacc58442ff652cffa32fa26558f78239ec5a66df726c806f72ba18bd45372e5b2c5416e64c601ef2f0546a71cc869a46413

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2264416.exe
    Filesize

    860KB

    MD5

    8d5244f2317f036f4ce7015cdf19f6e2

    SHA1

    95dd7e939938de7d9c485ac417b74a88955eb0cf

    SHA256

    e40d718612e3c80d606f060d28a0d5a95d782900c388c5f497f55f59f98232f9

    SHA512

    77e2df9a1b1b7b377b23765d3db928f400aad565f4f8fb49e4e41b19b45e9cd6da29be55e53026018a529fcc4984a1f2757fded65ea5a8b10215ffd78354867a

  • memory/2732-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2732-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2732-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB