Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:30

General

  • Target

    7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2.exe

  • Size

    1.1MB

  • MD5

    7ec8c281e42bbfb3049c2b5ce9bb3676

  • SHA1

    332d846278f59054e2ed95babda4d5442b539608

  • SHA256

    7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2

  • SHA512

    d42758dff9a5009228fb0faec6f35258f921c39b02e51c611ffc3898a1fb43816ffafe726b582fe4fdddc090c2d35c0b8213c3eb73ed46be40f07fbe862f08af

  • SSDEEP

    24576:5y9OFHa6yeFBzgt9p5JMwiuDgVIDJhvSyzbjd5QrY:sIFHdyeFBO9p+ucVIDLNA

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2.exe
    "C:\Users\Admin\AppData\Local\Temp\7c5c44d37dd0a65e5d4cfb6032bef07d4439db3cf56bc0244f5b1b5088e427e2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2548
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2632
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2524
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      Filesize

      982KB

      MD5

      3004c0ecea3556a55ae72fb152431c1a

      SHA1

      a17b643e75cde2212b960cbd06b876cb2e3239eb

      SHA256

      6283073115cb05c944f9741858407dc5d98a08bf76ef66d183dca2e6ca26501d

      SHA512

      e0f3565ed99264bbc09505deb23a4df9624832a66895afcf1111341f956ae9f806c500aa8b7ef50cee9a3c803b6fefc63b111e453fd3e8f5846b6c6eeb386ad3

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      Filesize

      982KB

      MD5

      3004c0ecea3556a55ae72fb152431c1a

      SHA1

      a17b643e75cde2212b960cbd06b876cb2e3239eb

      SHA256

      6283073115cb05c944f9741858407dc5d98a08bf76ef66d183dca2e6ca26501d

      SHA512

      e0f3565ed99264bbc09505deb23a4df9624832a66895afcf1111341f956ae9f806c500aa8b7ef50cee9a3c803b6fefc63b111e453fd3e8f5846b6c6eeb386ad3

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
      Filesize

      799KB

      MD5

      f14b2bfff065f84eb8438cf2e757b86d

      SHA1

      c28279d42fbadd276877b04db0ac8609ef287735

      SHA256

      10ce600119c74f1725d8141639663785f5de5efc9ed9b44caed24550af5172ed

      SHA512

      50451419460a97b825a2a503f851c4eee000d7e22f6259e9719c482306d8e4f7e50072a189d53edd441d678a496c7ce5564097187a4e4de3c2d5df7a90ce4dd0

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
      Filesize

      799KB

      MD5

      f14b2bfff065f84eb8438cf2e757b86d

      SHA1

      c28279d42fbadd276877b04db0ac8609ef287735

      SHA256

      10ce600119c74f1725d8141639663785f5de5efc9ed9b44caed24550af5172ed

      SHA512

      50451419460a97b825a2a503f851c4eee000d7e22f6259e9719c482306d8e4f7e50072a189d53edd441d678a496c7ce5564097187a4e4de3c2d5df7a90ce4dd0

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
      Filesize

      616KB

      MD5

      ae1771d54f8514183d34f10e7591fea0

      SHA1

      847b5e0c9797254cc2be835c6910fd0257e1036e

      SHA256

      28ce8eba72cbaf52f77222aba0a5e9c47739edf5bf8a918f664923522b63aec3

      SHA512

      412e495102846d4f924a4d6bbc940312a9825d3074f544c31c1e9cafcec7a1a24db503593724eccf628653a72c43f64c9bdcf075eee30aabb77350bb693e0157

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
      Filesize

      616KB

      MD5

      ae1771d54f8514183d34f10e7591fea0

      SHA1

      847b5e0c9797254cc2be835c6910fd0257e1036e

      SHA256

      28ce8eba72cbaf52f77222aba0a5e9c47739edf5bf8a918f664923522b63aec3

      SHA512

      412e495102846d4f924a4d6bbc940312a9825d3074f544c31c1e9cafcec7a1a24db503593724eccf628653a72c43f64c9bdcf075eee30aabb77350bb693e0157

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
      Filesize

      346KB

      MD5

      0a02bb8b365d822385f4419bb5255e0c

      SHA1

      db0de09685f09714f8c6b1e9788da4989c18b207

      SHA256

      6427b5b4ed80bb60891781fe18d0e4620f1372322a6d9763a308ec1e76ddad24

      SHA512

      ff8b049f9d08358438721248099c195aa2b8a432daed7441aa9ccd708a3092180202aabae90628ecb651cacdb53af871f1e75b159f6e48c6ddc0e38ddd4355f1

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
      Filesize

      346KB

      MD5

      0a02bb8b365d822385f4419bb5255e0c

      SHA1

      db0de09685f09714f8c6b1e9788da4989c18b207

      SHA256

      6427b5b4ed80bb60891781fe18d0e4620f1372322a6d9763a308ec1e76ddad24

      SHA512

      ff8b049f9d08358438721248099c195aa2b8a432daed7441aa9ccd708a3092180202aabae90628ecb651cacdb53af871f1e75b159f6e48c6ddc0e38ddd4355f1

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      Filesize

      982KB

      MD5

      3004c0ecea3556a55ae72fb152431c1a

      SHA1

      a17b643e75cde2212b960cbd06b876cb2e3239eb

      SHA256

      6283073115cb05c944f9741858407dc5d98a08bf76ef66d183dca2e6ca26501d

      SHA512

      e0f3565ed99264bbc09505deb23a4df9624832a66895afcf1111341f956ae9f806c500aa8b7ef50cee9a3c803b6fefc63b111e453fd3e8f5846b6c6eeb386ad3

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0427482.exe
      Filesize

      982KB

      MD5

      3004c0ecea3556a55ae72fb152431c1a

      SHA1

      a17b643e75cde2212b960cbd06b876cb2e3239eb

      SHA256

      6283073115cb05c944f9741858407dc5d98a08bf76ef66d183dca2e6ca26501d

      SHA512

      e0f3565ed99264bbc09505deb23a4df9624832a66895afcf1111341f956ae9f806c500aa8b7ef50cee9a3c803b6fefc63b111e453fd3e8f5846b6c6eeb386ad3

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
      Filesize

      799KB

      MD5

      f14b2bfff065f84eb8438cf2e757b86d

      SHA1

      c28279d42fbadd276877b04db0ac8609ef287735

      SHA256

      10ce600119c74f1725d8141639663785f5de5efc9ed9b44caed24550af5172ed

      SHA512

      50451419460a97b825a2a503f851c4eee000d7e22f6259e9719c482306d8e4f7e50072a189d53edd441d678a496c7ce5564097187a4e4de3c2d5df7a90ce4dd0

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8566083.exe
      Filesize

      799KB

      MD5

      f14b2bfff065f84eb8438cf2e757b86d

      SHA1

      c28279d42fbadd276877b04db0ac8609ef287735

      SHA256

      10ce600119c74f1725d8141639663785f5de5efc9ed9b44caed24550af5172ed

      SHA512

      50451419460a97b825a2a503f851c4eee000d7e22f6259e9719c482306d8e4f7e50072a189d53edd441d678a496c7ce5564097187a4e4de3c2d5df7a90ce4dd0

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
      Filesize

      616KB

      MD5

      ae1771d54f8514183d34f10e7591fea0

      SHA1

      847b5e0c9797254cc2be835c6910fd0257e1036e

      SHA256

      28ce8eba72cbaf52f77222aba0a5e9c47739edf5bf8a918f664923522b63aec3

      SHA512

      412e495102846d4f924a4d6bbc940312a9825d3074f544c31c1e9cafcec7a1a24db503593724eccf628653a72c43f64c9bdcf075eee30aabb77350bb693e0157

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9983037.exe
      Filesize

      616KB

      MD5

      ae1771d54f8514183d34f10e7591fea0

      SHA1

      847b5e0c9797254cc2be835c6910fd0257e1036e

      SHA256

      28ce8eba72cbaf52f77222aba0a5e9c47739edf5bf8a918f664923522b63aec3

      SHA512

      412e495102846d4f924a4d6bbc940312a9825d3074f544c31c1e9cafcec7a1a24db503593724eccf628653a72c43f64c9bdcf075eee30aabb77350bb693e0157

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
      Filesize

      346KB

      MD5

      0a02bb8b365d822385f4419bb5255e0c

      SHA1

      db0de09685f09714f8c6b1e9788da4989c18b207

      SHA256

      6427b5b4ed80bb60891781fe18d0e4620f1372322a6d9763a308ec1e76ddad24

      SHA512

      ff8b049f9d08358438721248099c195aa2b8a432daed7441aa9ccd708a3092180202aabae90628ecb651cacdb53af871f1e75b159f6e48c6ddc0e38ddd4355f1

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2893293.exe
      Filesize

      346KB

      MD5

      0a02bb8b365d822385f4419bb5255e0c

      SHA1

      db0de09685f09714f8c6b1e9788da4989c18b207

      SHA256

      6427b5b4ed80bb60891781fe18d0e4620f1372322a6d9763a308ec1e76ddad24

      SHA512

      ff8b049f9d08358438721248099c195aa2b8a432daed7441aa9ccd708a3092180202aabae90628ecb651cacdb53af871f1e75b159f6e48c6ddc0e38ddd4355f1

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1255929.exe
      Filesize

      227KB

      MD5

      3cb653d0b01b3320e9e7841a2eec86e6

      SHA1

      11fc9fd4bbb3b04c3b2fbf0be3c664aa89242cef

      SHA256

      060cb72ceedc20f7b6dd1c0ce4fd81202ad4c9c63a908555e45ae1f8027e9dd0

      SHA512

      f9dd372ef5df830e394f13fb6a640574ca7a3bcd3e72b04c9646ea9cdd0046a9bf54f310fa519e1bf1281eb4218678ad7d1a9b320e76036a7f4041106bf95d23

    • memory/2524-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2524-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2524-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB