Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:30

General

  • Target

    16e7bd18a832754eb336a6e3a33d07fb730fe0ce936e432effe3e6a5a51161ff.exe

  • Size

    1.1MB

  • MD5

    5a2086550c2d8379bb93222c2f112dd6

  • SHA1

    294a00609d261102a69a2aecf30bde3375dd7fea

  • SHA256

    16e7bd18a832754eb336a6e3a33d07fb730fe0ce936e432effe3e6a5a51161ff

  • SHA512

    b25c8a05fa176ccb47de9cdddc06f58639fb9a5da3a738712769b70d87d3619a912aa8c4ff29dd836352f4f126ebf6a24fb1eedebdf9fe21c22b12d6301c7749

  • SSDEEP

    24576:qyVhX5WfBP2REQrALsJHGwsCqccmobbfSTT+E4xzl3SVyPlOH:xVFyQifcHGTCqccmeGt4zly2l

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e7bd18a832754eb336a6e3a33d07fb730fe0ce936e432effe3e6a5a51161ff.exe
    "C:\Users\Admin\AppData\Local\Temp\16e7bd18a832754eb336a6e3a33d07fb730fe0ce936e432effe3e6a5a51161ff.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2656
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2508
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
    Filesize

    998KB

    MD5

    957c87e5375585c8f93aa3f010a1bec2

    SHA1

    afe48e1e586dfba16e2f09c5a29d8f379c9f8ce9

    SHA256

    3bc646354896ff35a257b61bd4f1824b9348261155a30e0079b422df493123a9

    SHA512

    e3a27810c04cbf366cca166e392135865803e6c668a24c4678f663b44bd2aa18cdfd6346806d3129beb876757703a7a938752ae9d12f074e8c64ad30f23fc4e3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
    Filesize

    998KB

    MD5

    957c87e5375585c8f93aa3f010a1bec2

    SHA1

    afe48e1e586dfba16e2f09c5a29d8f379c9f8ce9

    SHA256

    3bc646354896ff35a257b61bd4f1824b9348261155a30e0079b422df493123a9

    SHA512

    e3a27810c04cbf366cca166e392135865803e6c668a24c4678f663b44bd2aa18cdfd6346806d3129beb876757703a7a938752ae9d12f074e8c64ad30f23fc4e3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
    Filesize

    815KB

    MD5

    0b8db40e96f07c6289d3c2df8e330bb2

    SHA1

    0cfe062ebd3c8c8e285e15baa283b85ba6106efb

    SHA256

    54bff0861fe022447015cf8063f09570a0a9958c05e5d7168893a53e34e84d3a

    SHA512

    16c181ae8f1914c2c8113e220296949ec35201e62d2ba50c55e322b7a78f1ec1437e8e72b4e3eb443bbf6a0fc7fa87afab596d3623d32b8150e3ce8e95e252bd

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
    Filesize

    815KB

    MD5

    0b8db40e96f07c6289d3c2df8e330bb2

    SHA1

    0cfe062ebd3c8c8e285e15baa283b85ba6106efb

    SHA256

    54bff0861fe022447015cf8063f09570a0a9958c05e5d7168893a53e34e84d3a

    SHA512

    16c181ae8f1914c2c8113e220296949ec35201e62d2ba50c55e322b7a78f1ec1437e8e72b4e3eb443bbf6a0fc7fa87afab596d3623d32b8150e3ce8e95e252bd

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
    Filesize

    632KB

    MD5

    9a3bb8e0cbb3344d761904ab1e983a23

    SHA1

    8fe7018f21e475fecdc64cdd3a4708395c296490

    SHA256

    2b30c79ea9f70928d09aafddbab691348d41b0f951056a0f9337da3c8545003e

    SHA512

    4af8c0b3ca8d8f02a07fefb02960cb969bb076f439b096d4d1da471e706f57245300f605981a91e9b59331be0b47cdeddb17cf9f7765c4091969e646a086a82b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
    Filesize

    632KB

    MD5

    9a3bb8e0cbb3344d761904ab1e983a23

    SHA1

    8fe7018f21e475fecdc64cdd3a4708395c296490

    SHA256

    2b30c79ea9f70928d09aafddbab691348d41b0f951056a0f9337da3c8545003e

    SHA512

    4af8c0b3ca8d8f02a07fefb02960cb969bb076f439b096d4d1da471e706f57245300f605981a91e9b59331be0b47cdeddb17cf9f7765c4091969e646a086a82b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
    Filesize

    354KB

    MD5

    2437b2eff177934f524e8c1af2404af3

    SHA1

    08fc22c66018decf92ca8f7166e329fda6938fd5

    SHA256

    d4871e05a99e57f0da2a87ea7379fe2cf5d93e040df0d3dca95105da4e99ce8a

    SHA512

    32de9acd44002afd3ac100adcfeb9c156d2a7b7bb6c455a1ffdecd78aa5b424d6197d6c442a4d111c2f31cf29ce8ac567c3779231978ff7fb836ef00dd42da80

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
    Filesize

    354KB

    MD5

    2437b2eff177934f524e8c1af2404af3

    SHA1

    08fc22c66018decf92ca8f7166e329fda6938fd5

    SHA256

    d4871e05a99e57f0da2a87ea7379fe2cf5d93e040df0d3dca95105da4e99ce8a

    SHA512

    32de9acd44002afd3ac100adcfeb9c156d2a7b7bb6c455a1ffdecd78aa5b424d6197d6c442a4d111c2f31cf29ce8ac567c3779231978ff7fb836ef00dd42da80

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
    Filesize

    998KB

    MD5

    957c87e5375585c8f93aa3f010a1bec2

    SHA1

    afe48e1e586dfba16e2f09c5a29d8f379c9f8ce9

    SHA256

    3bc646354896ff35a257b61bd4f1824b9348261155a30e0079b422df493123a9

    SHA512

    e3a27810c04cbf366cca166e392135865803e6c668a24c4678f663b44bd2aa18cdfd6346806d3129beb876757703a7a938752ae9d12f074e8c64ad30f23fc4e3

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0819502.exe
    Filesize

    998KB

    MD5

    957c87e5375585c8f93aa3f010a1bec2

    SHA1

    afe48e1e586dfba16e2f09c5a29d8f379c9f8ce9

    SHA256

    3bc646354896ff35a257b61bd4f1824b9348261155a30e0079b422df493123a9

    SHA512

    e3a27810c04cbf366cca166e392135865803e6c668a24c4678f663b44bd2aa18cdfd6346806d3129beb876757703a7a938752ae9d12f074e8c64ad30f23fc4e3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
    Filesize

    815KB

    MD5

    0b8db40e96f07c6289d3c2df8e330bb2

    SHA1

    0cfe062ebd3c8c8e285e15baa283b85ba6106efb

    SHA256

    54bff0861fe022447015cf8063f09570a0a9958c05e5d7168893a53e34e84d3a

    SHA512

    16c181ae8f1914c2c8113e220296949ec35201e62d2ba50c55e322b7a78f1ec1437e8e72b4e3eb443bbf6a0fc7fa87afab596d3623d32b8150e3ce8e95e252bd

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7971626.exe
    Filesize

    815KB

    MD5

    0b8db40e96f07c6289d3c2df8e330bb2

    SHA1

    0cfe062ebd3c8c8e285e15baa283b85ba6106efb

    SHA256

    54bff0861fe022447015cf8063f09570a0a9958c05e5d7168893a53e34e84d3a

    SHA512

    16c181ae8f1914c2c8113e220296949ec35201e62d2ba50c55e322b7a78f1ec1437e8e72b4e3eb443bbf6a0fc7fa87afab596d3623d32b8150e3ce8e95e252bd

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
    Filesize

    632KB

    MD5

    9a3bb8e0cbb3344d761904ab1e983a23

    SHA1

    8fe7018f21e475fecdc64cdd3a4708395c296490

    SHA256

    2b30c79ea9f70928d09aafddbab691348d41b0f951056a0f9337da3c8545003e

    SHA512

    4af8c0b3ca8d8f02a07fefb02960cb969bb076f439b096d4d1da471e706f57245300f605981a91e9b59331be0b47cdeddb17cf9f7765c4091969e646a086a82b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5865792.exe
    Filesize

    632KB

    MD5

    9a3bb8e0cbb3344d761904ab1e983a23

    SHA1

    8fe7018f21e475fecdc64cdd3a4708395c296490

    SHA256

    2b30c79ea9f70928d09aafddbab691348d41b0f951056a0f9337da3c8545003e

    SHA512

    4af8c0b3ca8d8f02a07fefb02960cb969bb076f439b096d4d1da471e706f57245300f605981a91e9b59331be0b47cdeddb17cf9f7765c4091969e646a086a82b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
    Filesize

    354KB

    MD5

    2437b2eff177934f524e8c1af2404af3

    SHA1

    08fc22c66018decf92ca8f7166e329fda6938fd5

    SHA256

    d4871e05a99e57f0da2a87ea7379fe2cf5d93e040df0d3dca95105da4e99ce8a

    SHA512

    32de9acd44002afd3ac100adcfeb9c156d2a7b7bb6c455a1ffdecd78aa5b424d6197d6c442a4d111c2f31cf29ce8ac567c3779231978ff7fb836ef00dd42da80

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5563973.exe
    Filesize

    354KB

    MD5

    2437b2eff177934f524e8c1af2404af3

    SHA1

    08fc22c66018decf92ca8f7166e329fda6938fd5

    SHA256

    d4871e05a99e57f0da2a87ea7379fe2cf5d93e040df0d3dca95105da4e99ce8a

    SHA512

    32de9acd44002afd3ac100adcfeb9c156d2a7b7bb6c455a1ffdecd78aa5b424d6197d6c442a4d111c2f31cf29ce8ac567c3779231978ff7fb836ef00dd42da80

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7898956.exe
    Filesize

    250KB

    MD5

    fe9ffa001fd1ca05e2f4133abc6c3c5d

    SHA1

    0df2d11f2b02d07f916d65dcd13c2fc81d45b732

    SHA256

    c586345778d8774143a3d163fd4f0a01762e03033ae79a94af5517a334415357

    SHA512

    3cb42d42ba6e35433e27ed174fd4488d038174475f68d10f6b570f8bff606a93f92aaaa46142ab6d3ac0c57f902eec619c1f24c97e579a8a0e1b8ce39c7b9424

  • memory/2536-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2536-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB