Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:30

General

  • Target

    16fee357c670e9cbbc09c1543c4daed2693b78027ef70d3983ddbd42f6b8ffa2.exe

  • Size

    1.1MB

  • MD5

    77a746ee4ba5b47f3f6294d61fe48add

  • SHA1

    a4e5ad92d6fa204effd67e6fcea37aa5fdb6b9fe

  • SHA256

    16fee357c670e9cbbc09c1543c4daed2693b78027ef70d3983ddbd42f6b8ffa2

  • SHA512

    09ad9210b10cfc002d81789c951ccfa9b7718af78e15dceac1b6b2d091fb478595453d693e95e1dcb24b48af06fec6d2ad2c91b0027fbe3ef1eed800a1a9c2ab

  • SSDEEP

    24576:AyLDmECvCDf5ZDjvJHwQEILIYk1dzbP8LK2KL:HLDFfXv5H81P8LK2

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16fee357c670e9cbbc09c1543c4daed2693b78027ef70d3983ddbd42f6b8ffa2.exe
    "C:\Users\Admin\AppData\Local\Temp\16fee357c670e9cbbc09c1543c4daed2693b78027ef70d3983ddbd42f6b8ffa2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2664
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3004
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
    Filesize

    996KB

    MD5

    a1920c3b0f44489fed6e211201b7c01c

    SHA1

    96911f6a412f738c165f96e466cd8c0203430b34

    SHA256

    81528b7612481454fc7867fe0fd4dcfffcd9a7ccb964ee8734d68c216316cbc8

    SHA512

    081655e9722f539d91738f53876369eb459198b58eaa92e9a6638701751dbbed0c46b3f4280cbdafc54b2533944b6527b1cc8159b7d6f95c0861b432c203a97c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
    Filesize

    996KB

    MD5

    a1920c3b0f44489fed6e211201b7c01c

    SHA1

    96911f6a412f738c165f96e466cd8c0203430b34

    SHA256

    81528b7612481454fc7867fe0fd4dcfffcd9a7ccb964ee8734d68c216316cbc8

    SHA512

    081655e9722f539d91738f53876369eb459198b58eaa92e9a6638701751dbbed0c46b3f4280cbdafc54b2533944b6527b1cc8159b7d6f95c0861b432c203a97c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
    Filesize

    814KB

    MD5

    9b97745797efc324ad645b18d5c7f22f

    SHA1

    0de518ccb19f5bdfe7168bad1fd3db55b8b679dd

    SHA256

    ba5ef856c969d8fdd339b16576b8086110a5e1d3ecb9c15f82eb59319172e163

    SHA512

    01308973ebbc8fb1cb2130d6f8f525ca8226a9f50839d2695583cf586face97ee94bb9c50276d8010e75655f1dcf15f2f19e8ee2a2c559db36d1870a41844a19

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
    Filesize

    814KB

    MD5

    9b97745797efc324ad645b18d5c7f22f

    SHA1

    0de518ccb19f5bdfe7168bad1fd3db55b8b679dd

    SHA256

    ba5ef856c969d8fdd339b16576b8086110a5e1d3ecb9c15f82eb59319172e163

    SHA512

    01308973ebbc8fb1cb2130d6f8f525ca8226a9f50839d2695583cf586face97ee94bb9c50276d8010e75655f1dcf15f2f19e8ee2a2c559db36d1870a41844a19

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
    Filesize

    631KB

    MD5

    2f7e2ef8dd7e189cbd8c746f842db575

    SHA1

    6351e941a920f1b4bfe94200b22c1df39faafc83

    SHA256

    b8d7a1f3277923a2f8aa87be40074c53fb31d86ecf297bc2233fb0b17313aae9

    SHA512

    676e03db528b7bb5a0628a404688bc7d9068c314ee188dc10cd089ddf3e00f2109b093db822b65c2f945694fb925d20e204036161527e7d766a48846ad50c264

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
    Filesize

    631KB

    MD5

    2f7e2ef8dd7e189cbd8c746f842db575

    SHA1

    6351e941a920f1b4bfe94200b22c1df39faafc83

    SHA256

    b8d7a1f3277923a2f8aa87be40074c53fb31d86ecf297bc2233fb0b17313aae9

    SHA512

    676e03db528b7bb5a0628a404688bc7d9068c314ee188dc10cd089ddf3e00f2109b093db822b65c2f945694fb925d20e204036161527e7d766a48846ad50c264

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
    Filesize

    354KB

    MD5

    6e1c6c61c82b7eba222d10fc4185de8c

    SHA1

    a75094a7d074c15649d757de8b32685782747c21

    SHA256

    a0a4c3e7576c9ad2c049699583cf917a68e050fe9b7d8774dbdc7e562efd27c9

    SHA512

    26091d015972354c4eb1304a7c85ef2957b58b7f3bc780b134890d32094c42087311f9dda87a3a6e32b0844c0a8e26d725c5c94b174f3fab6f238eb68bf25806

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
    Filesize

    354KB

    MD5

    6e1c6c61c82b7eba222d10fc4185de8c

    SHA1

    a75094a7d074c15649d757de8b32685782747c21

    SHA256

    a0a4c3e7576c9ad2c049699583cf917a68e050fe9b7d8774dbdc7e562efd27c9

    SHA512

    26091d015972354c4eb1304a7c85ef2957b58b7f3bc780b134890d32094c42087311f9dda87a3a6e32b0844c0a8e26d725c5c94b174f3fab6f238eb68bf25806

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
    Filesize

    996KB

    MD5

    a1920c3b0f44489fed6e211201b7c01c

    SHA1

    96911f6a412f738c165f96e466cd8c0203430b34

    SHA256

    81528b7612481454fc7867fe0fd4dcfffcd9a7ccb964ee8734d68c216316cbc8

    SHA512

    081655e9722f539d91738f53876369eb459198b58eaa92e9a6638701751dbbed0c46b3f4280cbdafc54b2533944b6527b1cc8159b7d6f95c0861b432c203a97c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1521780.exe
    Filesize

    996KB

    MD5

    a1920c3b0f44489fed6e211201b7c01c

    SHA1

    96911f6a412f738c165f96e466cd8c0203430b34

    SHA256

    81528b7612481454fc7867fe0fd4dcfffcd9a7ccb964ee8734d68c216316cbc8

    SHA512

    081655e9722f539d91738f53876369eb459198b58eaa92e9a6638701751dbbed0c46b3f4280cbdafc54b2533944b6527b1cc8159b7d6f95c0861b432c203a97c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
    Filesize

    814KB

    MD5

    9b97745797efc324ad645b18d5c7f22f

    SHA1

    0de518ccb19f5bdfe7168bad1fd3db55b8b679dd

    SHA256

    ba5ef856c969d8fdd339b16576b8086110a5e1d3ecb9c15f82eb59319172e163

    SHA512

    01308973ebbc8fb1cb2130d6f8f525ca8226a9f50839d2695583cf586face97ee94bb9c50276d8010e75655f1dcf15f2f19e8ee2a2c559db36d1870a41844a19

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2237407.exe
    Filesize

    814KB

    MD5

    9b97745797efc324ad645b18d5c7f22f

    SHA1

    0de518ccb19f5bdfe7168bad1fd3db55b8b679dd

    SHA256

    ba5ef856c969d8fdd339b16576b8086110a5e1d3ecb9c15f82eb59319172e163

    SHA512

    01308973ebbc8fb1cb2130d6f8f525ca8226a9f50839d2695583cf586face97ee94bb9c50276d8010e75655f1dcf15f2f19e8ee2a2c559db36d1870a41844a19

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
    Filesize

    631KB

    MD5

    2f7e2ef8dd7e189cbd8c746f842db575

    SHA1

    6351e941a920f1b4bfe94200b22c1df39faafc83

    SHA256

    b8d7a1f3277923a2f8aa87be40074c53fb31d86ecf297bc2233fb0b17313aae9

    SHA512

    676e03db528b7bb5a0628a404688bc7d9068c314ee188dc10cd089ddf3e00f2109b093db822b65c2f945694fb925d20e204036161527e7d766a48846ad50c264

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6462778.exe
    Filesize

    631KB

    MD5

    2f7e2ef8dd7e189cbd8c746f842db575

    SHA1

    6351e941a920f1b4bfe94200b22c1df39faafc83

    SHA256

    b8d7a1f3277923a2f8aa87be40074c53fb31d86ecf297bc2233fb0b17313aae9

    SHA512

    676e03db528b7bb5a0628a404688bc7d9068c314ee188dc10cd089ddf3e00f2109b093db822b65c2f945694fb925d20e204036161527e7d766a48846ad50c264

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
    Filesize

    354KB

    MD5

    6e1c6c61c82b7eba222d10fc4185de8c

    SHA1

    a75094a7d074c15649d757de8b32685782747c21

    SHA256

    a0a4c3e7576c9ad2c049699583cf917a68e050fe9b7d8774dbdc7e562efd27c9

    SHA512

    26091d015972354c4eb1304a7c85ef2957b58b7f3bc780b134890d32094c42087311f9dda87a3a6e32b0844c0a8e26d725c5c94b174f3fab6f238eb68bf25806

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5881696.exe
    Filesize

    354KB

    MD5

    6e1c6c61c82b7eba222d10fc4185de8c

    SHA1

    a75094a7d074c15649d757de8b32685782747c21

    SHA256

    a0a4c3e7576c9ad2c049699583cf917a68e050fe9b7d8774dbdc7e562efd27c9

    SHA512

    26091d015972354c4eb1304a7c85ef2957b58b7f3bc780b134890d32094c42087311f9dda87a3a6e32b0844c0a8e26d725c5c94b174f3fab6f238eb68bf25806

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0073336.exe
    Filesize

    250KB

    MD5

    0f120eb24a5bf1fefc065a9ba01b9703

    SHA1

    12a7468ba7867bb6372431c6e18db5fe8d7ffe34

    SHA256

    8a3166aba165a2547cb2c20868bc646434b090282abf93d5daef5954d97de3b6

    SHA512

    0b7f167228aa85c91bc5c285f89b228f056c0c926b34ef9c258688bb72978deb7e09d035ee82f713c5f27943c6f9cca409f97cdc2784f52d0f4394eba782c65a

  • memory/2144-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2144-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2144-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB