Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:37

General

  • Target

    5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11.exe

  • Size

    1.1MB

  • MD5

    c6a11ef6acc6e47528b3f0c8affbb75a

  • SHA1

    1b69652c02da5a65f9ae9fc44aa1a0f8e9d2f9e3

  • SHA256

    5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11

  • SHA512

    e8a3a59fcf6ed0eae554d8931e99f43d8087d9e9a25f1b21a28c0546e9254a0acafc11c6e60c563f40f30b1984462d77cb76de9ec3cc52431921dd2c8e878947

  • SSDEEP

    24576:2yWqvOOe3Yw2jaymQl2WXMGOKEIn0Xs9bh3WuLXEC5sfN0r/:FGOu2T7XMfJIAs9bH0CeV

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11.exe
    "C:\Users\Admin\AppData\Local\Temp\5fd90f47481a60a9258099d9136989e22dd0023b432904f31c42fefca8059e11.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
    Filesize

    983KB

    MD5

    3fe5ab0cc274a36d03eb2ef7b6c5f58d

    SHA1

    28d06e3ac2add6252c8cabe1d2bd3d73f5c6fbd8

    SHA256

    01998750ea4e9bfd7ed0d29ba2df398cbf6f2ef7ec642546fe67ea08fa06f1ce

    SHA512

    aeb46a386e177865b022d0cee3adf87e3a0e877ad922e90710546a7081864ae80de9fbd14c2cde8b64d1cbce3f8c1b3a9de74091290f4e951c3006f350defac4

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
    Filesize

    983KB

    MD5

    3fe5ab0cc274a36d03eb2ef7b6c5f58d

    SHA1

    28d06e3ac2add6252c8cabe1d2bd3d73f5c6fbd8

    SHA256

    01998750ea4e9bfd7ed0d29ba2df398cbf6f2ef7ec642546fe67ea08fa06f1ce

    SHA512

    aeb46a386e177865b022d0cee3adf87e3a0e877ad922e90710546a7081864ae80de9fbd14c2cde8b64d1cbce3f8c1b3a9de74091290f4e951c3006f350defac4

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
    Filesize

    800KB

    MD5

    0f14c2f16a1b4ff77cba297a78f842ba

    SHA1

    7f90a32475f8e07f5e2d489091e3a252545f9257

    SHA256

    275ed62358a120d7699bdaf13921f260bb7e58b877cf46d11615fd2860b03021

    SHA512

    fe6c8cded55bd76225242d0622973f0be846ea5053c72d661c7244ba8b749efd35daeddbf72e94f563f22f99195c73a633ae166d8b624b2d346ef4f90d793242

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
    Filesize

    800KB

    MD5

    0f14c2f16a1b4ff77cba297a78f842ba

    SHA1

    7f90a32475f8e07f5e2d489091e3a252545f9257

    SHA256

    275ed62358a120d7699bdaf13921f260bb7e58b877cf46d11615fd2860b03021

    SHA512

    fe6c8cded55bd76225242d0622973f0be846ea5053c72d661c7244ba8b749efd35daeddbf72e94f563f22f99195c73a633ae166d8b624b2d346ef4f90d793242

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
    Filesize

    617KB

    MD5

    7c6677520fce1e4507c0bc8741af8929

    SHA1

    4f5ddbdcb4b766bb9665e374378ea3386df820f1

    SHA256

    3fa489f9dc464756aa3febaae2874d87ff6f756b5d8a057dbc9239b4def19ab5

    SHA512

    48e8f5092bd775155fb7e9a1e3979f67d1962f32c0d36b5491aae2c094cd67b37bd81f737cd5b96c97ff3d55b980fba154696f98a8ab17b5b23cdd2db588a1f8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
    Filesize

    617KB

    MD5

    7c6677520fce1e4507c0bc8741af8929

    SHA1

    4f5ddbdcb4b766bb9665e374378ea3386df820f1

    SHA256

    3fa489f9dc464756aa3febaae2874d87ff6f756b5d8a057dbc9239b4def19ab5

    SHA512

    48e8f5092bd775155fb7e9a1e3979f67d1962f32c0d36b5491aae2c094cd67b37bd81f737cd5b96c97ff3d55b980fba154696f98a8ab17b5b23cdd2db588a1f8

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
    Filesize

    346KB

    MD5

    3c1e9fd38d2db8cd117b33d892c22ed2

    SHA1

    f828353c6100c17fa17e3a9772fb31a5053dc040

    SHA256

    86c29209dd3d46de8d75305dbb44a0da395d5cb1a7bfb857d48fe48a6a89ef27

    SHA512

    c222c579aedac5899bd9beae1897934c390f0417404345c150913842ebca74e010be0149d4183d7b2b3b8da8e928f6160bfc29686596f425cf5df7c6cec0f5d2

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
    Filesize

    346KB

    MD5

    3c1e9fd38d2db8cd117b33d892c22ed2

    SHA1

    f828353c6100c17fa17e3a9772fb31a5053dc040

    SHA256

    86c29209dd3d46de8d75305dbb44a0da395d5cb1a7bfb857d48fe48a6a89ef27

    SHA512

    c222c579aedac5899bd9beae1897934c390f0417404345c150913842ebca74e010be0149d4183d7b2b3b8da8e928f6160bfc29686596f425cf5df7c6cec0f5d2

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
    Filesize

    983KB

    MD5

    3fe5ab0cc274a36d03eb2ef7b6c5f58d

    SHA1

    28d06e3ac2add6252c8cabe1d2bd3d73f5c6fbd8

    SHA256

    01998750ea4e9bfd7ed0d29ba2df398cbf6f2ef7ec642546fe67ea08fa06f1ce

    SHA512

    aeb46a386e177865b022d0cee3adf87e3a0e877ad922e90710546a7081864ae80de9fbd14c2cde8b64d1cbce3f8c1b3a9de74091290f4e951c3006f350defac4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7087896.exe
    Filesize

    983KB

    MD5

    3fe5ab0cc274a36d03eb2ef7b6c5f58d

    SHA1

    28d06e3ac2add6252c8cabe1d2bd3d73f5c6fbd8

    SHA256

    01998750ea4e9bfd7ed0d29ba2df398cbf6f2ef7ec642546fe67ea08fa06f1ce

    SHA512

    aeb46a386e177865b022d0cee3adf87e3a0e877ad922e90710546a7081864ae80de9fbd14c2cde8b64d1cbce3f8c1b3a9de74091290f4e951c3006f350defac4

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
    Filesize

    800KB

    MD5

    0f14c2f16a1b4ff77cba297a78f842ba

    SHA1

    7f90a32475f8e07f5e2d489091e3a252545f9257

    SHA256

    275ed62358a120d7699bdaf13921f260bb7e58b877cf46d11615fd2860b03021

    SHA512

    fe6c8cded55bd76225242d0622973f0be846ea5053c72d661c7244ba8b749efd35daeddbf72e94f563f22f99195c73a633ae166d8b624b2d346ef4f90d793242

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7559383.exe
    Filesize

    800KB

    MD5

    0f14c2f16a1b4ff77cba297a78f842ba

    SHA1

    7f90a32475f8e07f5e2d489091e3a252545f9257

    SHA256

    275ed62358a120d7699bdaf13921f260bb7e58b877cf46d11615fd2860b03021

    SHA512

    fe6c8cded55bd76225242d0622973f0be846ea5053c72d661c7244ba8b749efd35daeddbf72e94f563f22f99195c73a633ae166d8b624b2d346ef4f90d793242

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
    Filesize

    617KB

    MD5

    7c6677520fce1e4507c0bc8741af8929

    SHA1

    4f5ddbdcb4b766bb9665e374378ea3386df820f1

    SHA256

    3fa489f9dc464756aa3febaae2874d87ff6f756b5d8a057dbc9239b4def19ab5

    SHA512

    48e8f5092bd775155fb7e9a1e3979f67d1962f32c0d36b5491aae2c094cd67b37bd81f737cd5b96c97ff3d55b980fba154696f98a8ab17b5b23cdd2db588a1f8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5254064.exe
    Filesize

    617KB

    MD5

    7c6677520fce1e4507c0bc8741af8929

    SHA1

    4f5ddbdcb4b766bb9665e374378ea3386df820f1

    SHA256

    3fa489f9dc464756aa3febaae2874d87ff6f756b5d8a057dbc9239b4def19ab5

    SHA512

    48e8f5092bd775155fb7e9a1e3979f67d1962f32c0d36b5491aae2c094cd67b37bd81f737cd5b96c97ff3d55b980fba154696f98a8ab17b5b23cdd2db588a1f8

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
    Filesize

    346KB

    MD5

    3c1e9fd38d2db8cd117b33d892c22ed2

    SHA1

    f828353c6100c17fa17e3a9772fb31a5053dc040

    SHA256

    86c29209dd3d46de8d75305dbb44a0da395d5cb1a7bfb857d48fe48a6a89ef27

    SHA512

    c222c579aedac5899bd9beae1897934c390f0417404345c150913842ebca74e010be0149d4183d7b2b3b8da8e928f6160bfc29686596f425cf5df7c6cec0f5d2

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2851315.exe
    Filesize

    346KB

    MD5

    3c1e9fd38d2db8cd117b33d892c22ed2

    SHA1

    f828353c6100c17fa17e3a9772fb31a5053dc040

    SHA256

    86c29209dd3d46de8d75305dbb44a0da395d5cb1a7bfb857d48fe48a6a89ef27

    SHA512

    c222c579aedac5899bd9beae1897934c390f0417404345c150913842ebca74e010be0149d4183d7b2b3b8da8e928f6160bfc29686596f425cf5df7c6cec0f5d2

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1987102.exe
    Filesize

    227KB

    MD5

    6fbf450a041c916959028e2ff6a9031d

    SHA1

    d8957b9539c0af2f6fa6c80b001cd5e83e98910b

    SHA256

    40c6ea0f13ae9b4ba86a184955d8bdfe1f0a8a64507fa39e107544028cda8fa2

    SHA512

    65a867200420c61a0addb227622a9d025b8caa99f5671471d2a838b45022ff309bd93691fb94bffed35d15258bbf9163af243d387276da6c57b46ee3370a2a7a

  • memory/2748-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2748-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB