Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:27

General

  • Target

    fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63.exe

  • Size

    1.1MB

  • MD5

    c3cefb39907a3bcdbb162dc3411f750d

  • SHA1

    793eee219a4d15b0ee972d4fafbaf559133a5044

  • SHA256

    fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63

  • SHA512

    4e5d4f95f9b38cc6efbe90a475f36867b609b05c365ebb9ee285bbf7f411c4fe318821060151326382a8cd617bcbc28b7d177cd1df0a3d0052f73323027340d7

  • SSDEEP

    24576:Dy2tGlP//o0lMsB3k8YWLT71ZC2yImqsFQcFAOXSR:W2sdnOsB3k87HCkmZFnAO

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63.exe
    "C:\Users\Admin\AppData\Local\Temp\fcb31f69f02730bb2243cf9249389d9c6300f6dd5d73dac7022df9954331cb63.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2696
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
    Filesize

    984KB

    MD5

    e0fb9e6472a1d030776488e33be43f34

    SHA1

    00e91b21c182d845b9568e2743d03ab78454e8e5

    SHA256

    ac4b345e7b1ecd8219963d2d52b9393d6807fa602349da51425f7b7a51f88efd

    SHA512

    8a176907dc0fa2a0a385d29674448ece4742e186ae3b432833732590e6c1dedfc6420259490a1185e39a4d8cd73230b10b3c350f685ae883fd1ab4595652e3fa

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
    Filesize

    984KB

    MD5

    e0fb9e6472a1d030776488e33be43f34

    SHA1

    00e91b21c182d845b9568e2743d03ab78454e8e5

    SHA256

    ac4b345e7b1ecd8219963d2d52b9393d6807fa602349da51425f7b7a51f88efd

    SHA512

    8a176907dc0fa2a0a385d29674448ece4742e186ae3b432833732590e6c1dedfc6420259490a1185e39a4d8cd73230b10b3c350f685ae883fd1ab4595652e3fa

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
    Filesize

    801KB

    MD5

    0a1a18b0cf5cd116a6e985b55fe57d45

    SHA1

    47179b1d0ca4528dc41cef049fea211b04f27102

    SHA256

    c532baddcd17c06a02186b509b3bf41414903e32956bc78257b9068c710b68b1

    SHA512

    743719d165b50f10d4db1144ce02e5a00260737c0445590debffd22fa0358141a21f0b84f0a237a581516d4288d63408ef3d6d3c52cfb3b6cb83c94bfcaf5df5

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
    Filesize

    801KB

    MD5

    0a1a18b0cf5cd116a6e985b55fe57d45

    SHA1

    47179b1d0ca4528dc41cef049fea211b04f27102

    SHA256

    c532baddcd17c06a02186b509b3bf41414903e32956bc78257b9068c710b68b1

    SHA512

    743719d165b50f10d4db1144ce02e5a00260737c0445590debffd22fa0358141a21f0b84f0a237a581516d4288d63408ef3d6d3c52cfb3b6cb83c94bfcaf5df5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
    Filesize

    618KB

    MD5

    1ddd36569729b27dbe27c15029ddf498

    SHA1

    0499a9af084c2f0f4e4b16c06cfcb130480da88b

    SHA256

    68918ee8155a735dc24db933b990142b0576d10c9a959c26a02bc3a399f8a2e0

    SHA512

    a546e4bc0acee3b11b432970da76dea205767617ded08a38d2bebb3b36e4bafd15d232459acbc2fc18cc6f0d2fd7ae9598e8d601934e521d4b49929a02491b30

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
    Filesize

    618KB

    MD5

    1ddd36569729b27dbe27c15029ddf498

    SHA1

    0499a9af084c2f0f4e4b16c06cfcb130480da88b

    SHA256

    68918ee8155a735dc24db933b990142b0576d10c9a959c26a02bc3a399f8a2e0

    SHA512

    a546e4bc0acee3b11b432970da76dea205767617ded08a38d2bebb3b36e4bafd15d232459acbc2fc18cc6f0d2fd7ae9598e8d601934e521d4b49929a02491b30

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
    Filesize

    346KB

    MD5

    c8c955044f535183c3d84d0950b14866

    SHA1

    1fcaf7de3e6741228030330402866c087b049d66

    SHA256

    16f84bf4f9482e9020d78a923ff7b0c7948fc682ec20c24950c9a4091c56bbe9

    SHA512

    9c7eadaa3c44e9409d430d138f6015746dd21560008ece42a5a04005d2af5bb3b950de484a862c64db914ab126f964babe7561ed203a83954e92cf1e40269147

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
    Filesize

    346KB

    MD5

    c8c955044f535183c3d84d0950b14866

    SHA1

    1fcaf7de3e6741228030330402866c087b049d66

    SHA256

    16f84bf4f9482e9020d78a923ff7b0c7948fc682ec20c24950c9a4091c56bbe9

    SHA512

    9c7eadaa3c44e9409d430d138f6015746dd21560008ece42a5a04005d2af5bb3b950de484a862c64db914ab126f964babe7561ed203a83954e92cf1e40269147

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
    Filesize

    984KB

    MD5

    e0fb9e6472a1d030776488e33be43f34

    SHA1

    00e91b21c182d845b9568e2743d03ab78454e8e5

    SHA256

    ac4b345e7b1ecd8219963d2d52b9393d6807fa602349da51425f7b7a51f88efd

    SHA512

    8a176907dc0fa2a0a385d29674448ece4742e186ae3b432833732590e6c1dedfc6420259490a1185e39a4d8cd73230b10b3c350f685ae883fd1ab4595652e3fa

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5583539.exe
    Filesize

    984KB

    MD5

    e0fb9e6472a1d030776488e33be43f34

    SHA1

    00e91b21c182d845b9568e2743d03ab78454e8e5

    SHA256

    ac4b345e7b1ecd8219963d2d52b9393d6807fa602349da51425f7b7a51f88efd

    SHA512

    8a176907dc0fa2a0a385d29674448ece4742e186ae3b432833732590e6c1dedfc6420259490a1185e39a4d8cd73230b10b3c350f685ae883fd1ab4595652e3fa

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
    Filesize

    801KB

    MD5

    0a1a18b0cf5cd116a6e985b55fe57d45

    SHA1

    47179b1d0ca4528dc41cef049fea211b04f27102

    SHA256

    c532baddcd17c06a02186b509b3bf41414903e32956bc78257b9068c710b68b1

    SHA512

    743719d165b50f10d4db1144ce02e5a00260737c0445590debffd22fa0358141a21f0b84f0a237a581516d4288d63408ef3d6d3c52cfb3b6cb83c94bfcaf5df5

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6721405.exe
    Filesize

    801KB

    MD5

    0a1a18b0cf5cd116a6e985b55fe57d45

    SHA1

    47179b1d0ca4528dc41cef049fea211b04f27102

    SHA256

    c532baddcd17c06a02186b509b3bf41414903e32956bc78257b9068c710b68b1

    SHA512

    743719d165b50f10d4db1144ce02e5a00260737c0445590debffd22fa0358141a21f0b84f0a237a581516d4288d63408ef3d6d3c52cfb3b6cb83c94bfcaf5df5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
    Filesize

    618KB

    MD5

    1ddd36569729b27dbe27c15029ddf498

    SHA1

    0499a9af084c2f0f4e4b16c06cfcb130480da88b

    SHA256

    68918ee8155a735dc24db933b990142b0576d10c9a959c26a02bc3a399f8a2e0

    SHA512

    a546e4bc0acee3b11b432970da76dea205767617ded08a38d2bebb3b36e4bafd15d232459acbc2fc18cc6f0d2fd7ae9598e8d601934e521d4b49929a02491b30

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2004222.exe
    Filesize

    618KB

    MD5

    1ddd36569729b27dbe27c15029ddf498

    SHA1

    0499a9af084c2f0f4e4b16c06cfcb130480da88b

    SHA256

    68918ee8155a735dc24db933b990142b0576d10c9a959c26a02bc3a399f8a2e0

    SHA512

    a546e4bc0acee3b11b432970da76dea205767617ded08a38d2bebb3b36e4bafd15d232459acbc2fc18cc6f0d2fd7ae9598e8d601934e521d4b49929a02491b30

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
    Filesize

    346KB

    MD5

    c8c955044f535183c3d84d0950b14866

    SHA1

    1fcaf7de3e6741228030330402866c087b049d66

    SHA256

    16f84bf4f9482e9020d78a923ff7b0c7948fc682ec20c24950c9a4091c56bbe9

    SHA512

    9c7eadaa3c44e9409d430d138f6015746dd21560008ece42a5a04005d2af5bb3b950de484a862c64db914ab126f964babe7561ed203a83954e92cf1e40269147

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3803854.exe
    Filesize

    346KB

    MD5

    c8c955044f535183c3d84d0950b14866

    SHA1

    1fcaf7de3e6741228030330402866c087b049d66

    SHA256

    16f84bf4f9482e9020d78a923ff7b0c7948fc682ec20c24950c9a4091c56bbe9

    SHA512

    9c7eadaa3c44e9409d430d138f6015746dd21560008ece42a5a04005d2af5bb3b950de484a862c64db914ab126f964babe7561ed203a83954e92cf1e40269147

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8380713.exe
    Filesize

    227KB

    MD5

    418e1ebc53166a707c4e7d32796bab49

    SHA1

    68d8de0a7718b221a3d1a517dd809b8ae3e07620

    SHA256

    6d39a2ed09a0ceffc659f3704da7ac7e91181752df766db22eab60892db334c0

    SHA512

    67b9e13f04b82ffd4bf4d1c18bb2412f8268580fc271eab8724541f0de403aede7eb3f2c97e0ee64847109544afa720352df9cc2f5020d0a6b81e2080d615d00

  • memory/2928-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2928-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2928-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB