Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:38

General

  • Target

    41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928.exe

  • Size

    1.1MB

  • MD5

    d7988d5a3a3ffd2723ca529be56f6bf3

  • SHA1

    37098fcc2bad1fdfbc70fdbb3e986de021bdf0a4

  • SHA256

    41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928

  • SHA512

    5129525bdd1314e80b20cd22907555ae1aebdbba802a296c9cc97c1e4304a7fdde749e1b1114e7e7ef0d98aeb066035f80b4f5c65e3bd45b182be1fe2c83eb4b

  • SSDEEP

    24576:cyqRWD39OGYW2ye1BHw4awzqGSWOt/8yR3KW:LqG39OTye1B7BwWOtkyR3K

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928.exe
    "C:\Users\Admin\AppData\Local\Temp\41b8b1bf019c819da8a5133b7c228985c379a4e4a559d47e27e6e728847db928.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2684
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2640
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
    Filesize

    998KB

    MD5

    7f7a4cc8e067228b794646844b2f27e8

    SHA1

    29368e4fd993a38e1ca141d24f129d87633e8056

    SHA256

    bc1da539d9aac96872766a4edff5de20c1b68209a5552355ba906d09da93924d

    SHA512

    25c60dcc53a71bcc0c023e42164e0e154f7b33ab35721336ed0eab9226d601501659b4db74256d7772eb5e2a3ffa06256b72972bfeaaf69b4de00f46e1cdb5e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
    Filesize

    998KB

    MD5

    7f7a4cc8e067228b794646844b2f27e8

    SHA1

    29368e4fd993a38e1ca141d24f129d87633e8056

    SHA256

    bc1da539d9aac96872766a4edff5de20c1b68209a5552355ba906d09da93924d

    SHA512

    25c60dcc53a71bcc0c023e42164e0e154f7b33ab35721336ed0eab9226d601501659b4db74256d7772eb5e2a3ffa06256b72972bfeaaf69b4de00f46e1cdb5e2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
    Filesize

    814KB

    MD5

    13ed3051f2af8e3ae4926704682600d2

    SHA1

    2087cb1ef91356a9d7c0d641180f1b56adde7ec4

    SHA256

    31ad0e0b5da8f74d2f67b3bab0e556497959e6d06ea9d7543d472a8d2a0a9e6a

    SHA512

    38819b64bf8533e0ed0d7577d5db66d7036925e4401147ad262152c560b0a094b5925d65d5fce334114fd04945032e778abe6c3b14da49978460aaf25fb27f1d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
    Filesize

    814KB

    MD5

    13ed3051f2af8e3ae4926704682600d2

    SHA1

    2087cb1ef91356a9d7c0d641180f1b56adde7ec4

    SHA256

    31ad0e0b5da8f74d2f67b3bab0e556497959e6d06ea9d7543d472a8d2a0a9e6a

    SHA512

    38819b64bf8533e0ed0d7577d5db66d7036925e4401147ad262152c560b0a094b5925d65d5fce334114fd04945032e778abe6c3b14da49978460aaf25fb27f1d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
    Filesize

    631KB

    MD5

    3333ad48f7a3d1f9b9dad5da9e027407

    SHA1

    2f5dd6261ac886ef8495b83440f2b7f535ef7ba3

    SHA256

    156aae5eb111e48612400ca48601af29b4f6d1c59c141f54b6cb0d54ba49139c

    SHA512

    986d206811e2c9243663cde10d7b2f504eb07f6c9a6dec16761796996d564f1bf710a54e9e32c1b4049703d5129c003685ef6ed0c8a09c7c2b3f69b256f50ffb

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
    Filesize

    631KB

    MD5

    3333ad48f7a3d1f9b9dad5da9e027407

    SHA1

    2f5dd6261ac886ef8495b83440f2b7f535ef7ba3

    SHA256

    156aae5eb111e48612400ca48601af29b4f6d1c59c141f54b6cb0d54ba49139c

    SHA512

    986d206811e2c9243663cde10d7b2f504eb07f6c9a6dec16761796996d564f1bf710a54e9e32c1b4049703d5129c003685ef6ed0c8a09c7c2b3f69b256f50ffb

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
    Filesize

    354KB

    MD5

    f1f06c42419db699b7d5bf241c25d779

    SHA1

    fc9b9b5312afebd360aa55050e503e23bec9f945

    SHA256

    c815770f6633d3b9f01de621ddba989a210ec19d034de5f340f9a580fbee1c5c

    SHA512

    d6cc17a59f82307cbe65a9e43837e67727b977d05d768d17b525a9f19dd6c6d2b2b29520d9da4fa2ab68e92efa2e8712c186c5790ca5f308c4391c50f9a7767e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
    Filesize

    354KB

    MD5

    f1f06c42419db699b7d5bf241c25d779

    SHA1

    fc9b9b5312afebd360aa55050e503e23bec9f945

    SHA256

    c815770f6633d3b9f01de621ddba989a210ec19d034de5f340f9a580fbee1c5c

    SHA512

    d6cc17a59f82307cbe65a9e43837e67727b977d05d768d17b525a9f19dd6c6d2b2b29520d9da4fa2ab68e92efa2e8712c186c5790ca5f308c4391c50f9a7767e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
    Filesize

    998KB

    MD5

    7f7a4cc8e067228b794646844b2f27e8

    SHA1

    29368e4fd993a38e1ca141d24f129d87633e8056

    SHA256

    bc1da539d9aac96872766a4edff5de20c1b68209a5552355ba906d09da93924d

    SHA512

    25c60dcc53a71bcc0c023e42164e0e154f7b33ab35721336ed0eab9226d601501659b4db74256d7772eb5e2a3ffa06256b72972bfeaaf69b4de00f46e1cdb5e2

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5158337.exe
    Filesize

    998KB

    MD5

    7f7a4cc8e067228b794646844b2f27e8

    SHA1

    29368e4fd993a38e1ca141d24f129d87633e8056

    SHA256

    bc1da539d9aac96872766a4edff5de20c1b68209a5552355ba906d09da93924d

    SHA512

    25c60dcc53a71bcc0c023e42164e0e154f7b33ab35721336ed0eab9226d601501659b4db74256d7772eb5e2a3ffa06256b72972bfeaaf69b4de00f46e1cdb5e2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
    Filesize

    814KB

    MD5

    13ed3051f2af8e3ae4926704682600d2

    SHA1

    2087cb1ef91356a9d7c0d641180f1b56adde7ec4

    SHA256

    31ad0e0b5da8f74d2f67b3bab0e556497959e6d06ea9d7543d472a8d2a0a9e6a

    SHA512

    38819b64bf8533e0ed0d7577d5db66d7036925e4401147ad262152c560b0a094b5925d65d5fce334114fd04945032e778abe6c3b14da49978460aaf25fb27f1d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9367082.exe
    Filesize

    814KB

    MD5

    13ed3051f2af8e3ae4926704682600d2

    SHA1

    2087cb1ef91356a9d7c0d641180f1b56adde7ec4

    SHA256

    31ad0e0b5da8f74d2f67b3bab0e556497959e6d06ea9d7543d472a8d2a0a9e6a

    SHA512

    38819b64bf8533e0ed0d7577d5db66d7036925e4401147ad262152c560b0a094b5925d65d5fce334114fd04945032e778abe6c3b14da49978460aaf25fb27f1d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
    Filesize

    631KB

    MD5

    3333ad48f7a3d1f9b9dad5da9e027407

    SHA1

    2f5dd6261ac886ef8495b83440f2b7f535ef7ba3

    SHA256

    156aae5eb111e48612400ca48601af29b4f6d1c59c141f54b6cb0d54ba49139c

    SHA512

    986d206811e2c9243663cde10d7b2f504eb07f6c9a6dec16761796996d564f1bf710a54e9e32c1b4049703d5129c003685ef6ed0c8a09c7c2b3f69b256f50ffb

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3816043.exe
    Filesize

    631KB

    MD5

    3333ad48f7a3d1f9b9dad5da9e027407

    SHA1

    2f5dd6261ac886ef8495b83440f2b7f535ef7ba3

    SHA256

    156aae5eb111e48612400ca48601af29b4f6d1c59c141f54b6cb0d54ba49139c

    SHA512

    986d206811e2c9243663cde10d7b2f504eb07f6c9a6dec16761796996d564f1bf710a54e9e32c1b4049703d5129c003685ef6ed0c8a09c7c2b3f69b256f50ffb

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
    Filesize

    354KB

    MD5

    f1f06c42419db699b7d5bf241c25d779

    SHA1

    fc9b9b5312afebd360aa55050e503e23bec9f945

    SHA256

    c815770f6633d3b9f01de621ddba989a210ec19d034de5f340f9a580fbee1c5c

    SHA512

    d6cc17a59f82307cbe65a9e43837e67727b977d05d768d17b525a9f19dd6c6d2b2b29520d9da4fa2ab68e92efa2e8712c186c5790ca5f308c4391c50f9a7767e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8235449.exe
    Filesize

    354KB

    MD5

    f1f06c42419db699b7d5bf241c25d779

    SHA1

    fc9b9b5312afebd360aa55050e503e23bec9f945

    SHA256

    c815770f6633d3b9f01de621ddba989a210ec19d034de5f340f9a580fbee1c5c

    SHA512

    d6cc17a59f82307cbe65a9e43837e67727b977d05d768d17b525a9f19dd6c6d2b2b29520d9da4fa2ab68e92efa2e8712c186c5790ca5f308c4391c50f9a7767e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q0159950.exe
    Filesize

    250KB

    MD5

    f94152d025618d0b45da638dd2db12fc

    SHA1

    7ca51d591b756d545e20bfadd322069df4103ca7

    SHA256

    e140dac432879801ca7b810eb0e1ad406a3a29c80039917b2d3e69e288ad919f

    SHA512

    a7c13f7612f92fe65e1d011510abe47a915d7bdd4cdea1a212ba13c6004445114d16c544c2ff801bbbc64fd7f5ff227aa702be46c7f0e87ea54b38316fdfa065

  • memory/2640-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2640-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2640-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB