Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:19

General

  • Target

    50d53ccddcb21bcc34aecab4837643a3.exe

  • Size

    1.1MB

  • MD5

    50d53ccddcb21bcc34aecab4837643a3

  • SHA1

    9edf6722f7a9e1b70ccd4043355163107a8d111e

  • SHA256

    2dd12ba5ec9cefe83d3d75f694fcb042e38bfa2497f7faab35925f502aa01200

  • SHA512

    97d83bd6dc634d0c845128f7542bbb92c4b6e33e70a0d24b789864726d7e0175164b30f4879b9df00d9a3173496ef87d5be8386feadac45251f540eac83d7631

  • SSDEEP

    24576:zyhzdCR1vA3PiCQ0Rfu7NVD5P81/Uqrf/W/HQrOeAwHc47030:GhzdCrY3PhHRfYBErfu4DHS

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50d53ccddcb21bcc34aecab4837643a3.exe
    "C:\Users\Admin\AppData\Local\Temp\50d53ccddcb21bcc34aecab4837643a3.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2588
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
    Filesize

    982KB

    MD5

    a9cc9cb0fde2c0b2ee8f54e7b3ce53df

    SHA1

    361d4a94e316afc582f4c1f3f198996bb159fc46

    SHA256

    b59ae1ba37503d05d08d6af986ee32e9c8464d4434cbbb31d4978a5f7c60ad2e

    SHA512

    79d295c64c73ec4e155a9542fad6b24b2cd0012a5b37112cdbae615d33718c40f98826434377bf6e4fc66e052023b57fbc839a9c331097fbe20818ea5087c090

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
    Filesize

    982KB

    MD5

    a9cc9cb0fde2c0b2ee8f54e7b3ce53df

    SHA1

    361d4a94e316afc582f4c1f3f198996bb159fc46

    SHA256

    b59ae1ba37503d05d08d6af986ee32e9c8464d4434cbbb31d4978a5f7c60ad2e

    SHA512

    79d295c64c73ec4e155a9542fad6b24b2cd0012a5b37112cdbae615d33718c40f98826434377bf6e4fc66e052023b57fbc839a9c331097fbe20818ea5087c090

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
    Filesize

    799KB

    MD5

    60e1e12cb2728a1bed6cf5ff23fa40a2

    SHA1

    ce06e16414814e4f5b6524b7a091c69eb85fb498

    SHA256

    5c45a4b183f2a01d027e098a5719d77158e257b328c0a004a9e746ba70aa6fe9

    SHA512

    7bc0b09a712c0352e00c8a43af93617120616919ab45519a233a1b0cbfdb95727e3ae9fa3bde20726653f370686d3cb2cf7a2a41a93808e8e66bdf7efaeb12fe

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
    Filesize

    799KB

    MD5

    60e1e12cb2728a1bed6cf5ff23fa40a2

    SHA1

    ce06e16414814e4f5b6524b7a091c69eb85fb498

    SHA256

    5c45a4b183f2a01d027e098a5719d77158e257b328c0a004a9e746ba70aa6fe9

    SHA512

    7bc0b09a712c0352e00c8a43af93617120616919ab45519a233a1b0cbfdb95727e3ae9fa3bde20726653f370686d3cb2cf7a2a41a93808e8e66bdf7efaeb12fe

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
    Filesize

    616KB

    MD5

    33704ce1dac1a97754e16c7012a1ee94

    SHA1

    2159fd2b385813106d9c69d93c6c2183dc32eca6

    SHA256

    adfe39c5947ad6d002f816cbd277787a34ea437c143d519960e20f8f5eac2fd6

    SHA512

    ee730edf2bb99bf575b87ac712f004e40a2910a7e90ce6b1391a94d14e68228726d94a2d62989d2b7289d57e67ed0a80f339af8d216c21c72f1175cd9d190875

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
    Filesize

    616KB

    MD5

    33704ce1dac1a97754e16c7012a1ee94

    SHA1

    2159fd2b385813106d9c69d93c6c2183dc32eca6

    SHA256

    adfe39c5947ad6d002f816cbd277787a34ea437c143d519960e20f8f5eac2fd6

    SHA512

    ee730edf2bb99bf575b87ac712f004e40a2910a7e90ce6b1391a94d14e68228726d94a2d62989d2b7289d57e67ed0a80f339af8d216c21c72f1175cd9d190875

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
    Filesize

    346KB

    MD5

    d027c8d1665e13816570b9b39f192ff8

    SHA1

    ffd9d219b750820e7527501c7f6f2b745bedfaf9

    SHA256

    6f96a1045a974ec83a34fbd5fb627cfe980a2f8442a6b3b7ecf39aa8b4a7cc28

    SHA512

    00280865aaeaff6b0022ae233dd808bb1b7e609a7c9fb7ddd55200f8712f0c18c4269ae29a24e3bce24b8a6a4f0e45a4a761079d12025baeaf37a7a33cdb921c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
    Filesize

    346KB

    MD5

    d027c8d1665e13816570b9b39f192ff8

    SHA1

    ffd9d219b750820e7527501c7f6f2b745bedfaf9

    SHA256

    6f96a1045a974ec83a34fbd5fb627cfe980a2f8442a6b3b7ecf39aa8b4a7cc28

    SHA512

    00280865aaeaff6b0022ae233dd808bb1b7e609a7c9fb7ddd55200f8712f0c18c4269ae29a24e3bce24b8a6a4f0e45a4a761079d12025baeaf37a7a33cdb921c

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
    Filesize

    982KB

    MD5

    a9cc9cb0fde2c0b2ee8f54e7b3ce53df

    SHA1

    361d4a94e316afc582f4c1f3f198996bb159fc46

    SHA256

    b59ae1ba37503d05d08d6af986ee32e9c8464d4434cbbb31d4978a5f7c60ad2e

    SHA512

    79d295c64c73ec4e155a9542fad6b24b2cd0012a5b37112cdbae615d33718c40f98826434377bf6e4fc66e052023b57fbc839a9c331097fbe20818ea5087c090

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8010042.exe
    Filesize

    982KB

    MD5

    a9cc9cb0fde2c0b2ee8f54e7b3ce53df

    SHA1

    361d4a94e316afc582f4c1f3f198996bb159fc46

    SHA256

    b59ae1ba37503d05d08d6af986ee32e9c8464d4434cbbb31d4978a5f7c60ad2e

    SHA512

    79d295c64c73ec4e155a9542fad6b24b2cd0012a5b37112cdbae615d33718c40f98826434377bf6e4fc66e052023b57fbc839a9c331097fbe20818ea5087c090

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
    Filesize

    799KB

    MD5

    60e1e12cb2728a1bed6cf5ff23fa40a2

    SHA1

    ce06e16414814e4f5b6524b7a091c69eb85fb498

    SHA256

    5c45a4b183f2a01d027e098a5719d77158e257b328c0a004a9e746ba70aa6fe9

    SHA512

    7bc0b09a712c0352e00c8a43af93617120616919ab45519a233a1b0cbfdb95727e3ae9fa3bde20726653f370686d3cb2cf7a2a41a93808e8e66bdf7efaeb12fe

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6981677.exe
    Filesize

    799KB

    MD5

    60e1e12cb2728a1bed6cf5ff23fa40a2

    SHA1

    ce06e16414814e4f5b6524b7a091c69eb85fb498

    SHA256

    5c45a4b183f2a01d027e098a5719d77158e257b328c0a004a9e746ba70aa6fe9

    SHA512

    7bc0b09a712c0352e00c8a43af93617120616919ab45519a233a1b0cbfdb95727e3ae9fa3bde20726653f370686d3cb2cf7a2a41a93808e8e66bdf7efaeb12fe

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
    Filesize

    616KB

    MD5

    33704ce1dac1a97754e16c7012a1ee94

    SHA1

    2159fd2b385813106d9c69d93c6c2183dc32eca6

    SHA256

    adfe39c5947ad6d002f816cbd277787a34ea437c143d519960e20f8f5eac2fd6

    SHA512

    ee730edf2bb99bf575b87ac712f004e40a2910a7e90ce6b1391a94d14e68228726d94a2d62989d2b7289d57e67ed0a80f339af8d216c21c72f1175cd9d190875

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1410646.exe
    Filesize

    616KB

    MD5

    33704ce1dac1a97754e16c7012a1ee94

    SHA1

    2159fd2b385813106d9c69d93c6c2183dc32eca6

    SHA256

    adfe39c5947ad6d002f816cbd277787a34ea437c143d519960e20f8f5eac2fd6

    SHA512

    ee730edf2bb99bf575b87ac712f004e40a2910a7e90ce6b1391a94d14e68228726d94a2d62989d2b7289d57e67ed0a80f339af8d216c21c72f1175cd9d190875

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
    Filesize

    346KB

    MD5

    d027c8d1665e13816570b9b39f192ff8

    SHA1

    ffd9d219b750820e7527501c7f6f2b745bedfaf9

    SHA256

    6f96a1045a974ec83a34fbd5fb627cfe980a2f8442a6b3b7ecf39aa8b4a7cc28

    SHA512

    00280865aaeaff6b0022ae233dd808bb1b7e609a7c9fb7ddd55200f8712f0c18c4269ae29a24e3bce24b8a6a4f0e45a4a761079d12025baeaf37a7a33cdb921c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0755799.exe
    Filesize

    346KB

    MD5

    d027c8d1665e13816570b9b39f192ff8

    SHA1

    ffd9d219b750820e7527501c7f6f2b745bedfaf9

    SHA256

    6f96a1045a974ec83a34fbd5fb627cfe980a2f8442a6b3b7ecf39aa8b4a7cc28

    SHA512

    00280865aaeaff6b0022ae233dd808bb1b7e609a7c9fb7ddd55200f8712f0c18c4269ae29a24e3bce24b8a6a4f0e45a4a761079d12025baeaf37a7a33cdb921c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7140165.exe
    Filesize

    227KB

    MD5

    f0958156b6b486348b5148ad415c67a6

    SHA1

    696dd53b0efc75646744408b2618fb66cf223dcf

    SHA256

    73256bfa94ae373934ace099d8f767d2bfa29e7549d1f29fef52df50c9797e47

    SHA512

    cf47439794b91df5a524af7546110fd5a3f79901004355f9c23cd2018ae5b62583109aac2df59f5bde81294e069592f9130102ac58d9f05c765b1a05a89a5dda

  • memory/2620-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-58-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2620-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2620-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB