Analysis

  • max time kernel
    122s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:53

General

  • Target

    f87f048cf91a7e59f103b6586f33d8a7d75bc8b37a950495877fcc0d94b9a8fb.exe

  • Size

    1.3MB

  • MD5

    f7b447c0e29f3a0b1fd05338f8295fec

  • SHA1

    c4c11f5a4e8bd320823541e0489f6e64b811890e

  • SHA256

    f87f048cf91a7e59f103b6586f33d8a7d75bc8b37a950495877fcc0d94b9a8fb

  • SHA512

    6b96fc0a5eb1924d61234ac59f1972554710cf8343b2de7e6b55499b02a4b0015bed679857363576254e8d70ef75c42f155f6eb3663d6a256b381d2978681ac0

  • SSDEEP

    24576:yyvDvgBC6M05mTP1hkj7Fr1BWjzWlNIroIVBbi5n94:Z7IBVM05CPUj7t1BwzWl6rDXI9

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f87f048cf91a7e59f103b6586f33d8a7d75bc8b37a950495877fcc0d94b9a8fb.exe
    "C:\Users\Admin\AppData\Local\Temp\f87f048cf91a7e59f103b6586f33d8a7d75bc8b37a950495877fcc0d94b9a8fb.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2976
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
    Filesize

    1.2MB

    MD5

    cd2456a2b1e0b7c8ffdf3a114b13f7fd

    SHA1

    c2a363bdc73f45e918ef16ad7b452e209d086a70

    SHA256

    d875201b56da56604944fd689da722ae32cfaea2caefce856cd4f4ff63c13c01

    SHA512

    256460ee7eab1f88ef167e4eec9f1c14941c7ac063e2c6f6a92adf22390201f2005c5f019885070e00071141866d0c5e3c6af9289134f1a5b46e0ec62cae7b6f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
    Filesize

    1.2MB

    MD5

    cd2456a2b1e0b7c8ffdf3a114b13f7fd

    SHA1

    c2a363bdc73f45e918ef16ad7b452e209d086a70

    SHA256

    d875201b56da56604944fd689da722ae32cfaea2caefce856cd4f4ff63c13c01

    SHA512

    256460ee7eab1f88ef167e4eec9f1c14941c7ac063e2c6f6a92adf22390201f2005c5f019885070e00071141866d0c5e3c6af9289134f1a5b46e0ec62cae7b6f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
    Filesize

    1.0MB

    MD5

    45c764e8cc78a99031650cc162d8a2ef

    SHA1

    773c5e8f8cd7ac5bb8cb890f89ec2e91261fbbc7

    SHA256

    81cc089b710783c6141604704668323f3efc70589d0eec386fad6f0d36a305e7

    SHA512

    38ff2d1545838cafe6a0e40c32f33fe65bdd045e3e7fb73d1baf1c974831218851cf4e034499145a36a5b10ec19fe333041f27c00f42e13ae07b936aeeecd70d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
    Filesize

    1.0MB

    MD5

    45c764e8cc78a99031650cc162d8a2ef

    SHA1

    773c5e8f8cd7ac5bb8cb890f89ec2e91261fbbc7

    SHA256

    81cc089b710783c6141604704668323f3efc70589d0eec386fad6f0d36a305e7

    SHA512

    38ff2d1545838cafe6a0e40c32f33fe65bdd045e3e7fb73d1baf1c974831218851cf4e034499145a36a5b10ec19fe333041f27c00f42e13ae07b936aeeecd70d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
    Filesize

    880KB

    MD5

    b6956acc531440ba316dc55e84ce2b10

    SHA1

    1a4544a63eb96045e6da3d0585fa5db1050ffd1c

    SHA256

    d396cfbd0e5925f393fa05ff4bb2b910aa791f4754cc7615a424df8db822bda6

    SHA512

    0d42c4a7f95725ae82913083d36d42689b63b31a1b9fb27d6ca80a2091530983ba07fc0309235744f33c37ff91d2a6a159441aa0658ad78c4f439f605306ceee

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
    Filesize

    880KB

    MD5

    b6956acc531440ba316dc55e84ce2b10

    SHA1

    1a4544a63eb96045e6da3d0585fa5db1050ffd1c

    SHA256

    d396cfbd0e5925f393fa05ff4bb2b910aa791f4754cc7615a424df8db822bda6

    SHA512

    0d42c4a7f95725ae82913083d36d42689b63b31a1b9fb27d6ca80a2091530983ba07fc0309235744f33c37ff91d2a6a159441aa0658ad78c4f439f605306ceee

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
    Filesize

    489KB

    MD5

    d1743797bb0750776d920470936e1eab

    SHA1

    3f9af255e0f04cbb482956b3ca0f63049a053675

    SHA256

    48f58f8adab0c3916568863029cc13f027b0b531345d085fbe487f67dbd2edd1

    SHA512

    2effaecbb4f7426e9dff461bc3a373a5ae6ce788391c2ac9397c2f63eb25584faf00ef0e2d91d70bb759615103de1c0e69f2e859865170f940d04b3d2f609ca1

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
    Filesize

    489KB

    MD5

    d1743797bb0750776d920470936e1eab

    SHA1

    3f9af255e0f04cbb482956b3ca0f63049a053675

    SHA256

    48f58f8adab0c3916568863029cc13f027b0b531345d085fbe487f67dbd2edd1

    SHA512

    2effaecbb4f7426e9dff461bc3a373a5ae6ce788391c2ac9397c2f63eb25584faf00ef0e2d91d70bb759615103de1c0e69f2e859865170f940d04b3d2f609ca1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
    Filesize

    1.2MB

    MD5

    cd2456a2b1e0b7c8ffdf3a114b13f7fd

    SHA1

    c2a363bdc73f45e918ef16ad7b452e209d086a70

    SHA256

    d875201b56da56604944fd689da722ae32cfaea2caefce856cd4f4ff63c13c01

    SHA512

    256460ee7eab1f88ef167e4eec9f1c14941c7ac063e2c6f6a92adf22390201f2005c5f019885070e00071141866d0c5e3c6af9289134f1a5b46e0ec62cae7b6f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5263528.exe
    Filesize

    1.2MB

    MD5

    cd2456a2b1e0b7c8ffdf3a114b13f7fd

    SHA1

    c2a363bdc73f45e918ef16ad7b452e209d086a70

    SHA256

    d875201b56da56604944fd689da722ae32cfaea2caefce856cd4f4ff63c13c01

    SHA512

    256460ee7eab1f88ef167e4eec9f1c14941c7ac063e2c6f6a92adf22390201f2005c5f019885070e00071141866d0c5e3c6af9289134f1a5b46e0ec62cae7b6f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
    Filesize

    1.0MB

    MD5

    45c764e8cc78a99031650cc162d8a2ef

    SHA1

    773c5e8f8cd7ac5bb8cb890f89ec2e91261fbbc7

    SHA256

    81cc089b710783c6141604704668323f3efc70589d0eec386fad6f0d36a305e7

    SHA512

    38ff2d1545838cafe6a0e40c32f33fe65bdd045e3e7fb73d1baf1c974831218851cf4e034499145a36a5b10ec19fe333041f27c00f42e13ae07b936aeeecd70d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6824041.exe
    Filesize

    1.0MB

    MD5

    45c764e8cc78a99031650cc162d8a2ef

    SHA1

    773c5e8f8cd7ac5bb8cb890f89ec2e91261fbbc7

    SHA256

    81cc089b710783c6141604704668323f3efc70589d0eec386fad6f0d36a305e7

    SHA512

    38ff2d1545838cafe6a0e40c32f33fe65bdd045e3e7fb73d1baf1c974831218851cf4e034499145a36a5b10ec19fe333041f27c00f42e13ae07b936aeeecd70d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
    Filesize

    880KB

    MD5

    b6956acc531440ba316dc55e84ce2b10

    SHA1

    1a4544a63eb96045e6da3d0585fa5db1050ffd1c

    SHA256

    d396cfbd0e5925f393fa05ff4bb2b910aa791f4754cc7615a424df8db822bda6

    SHA512

    0d42c4a7f95725ae82913083d36d42689b63b31a1b9fb27d6ca80a2091530983ba07fc0309235744f33c37ff91d2a6a159441aa0658ad78c4f439f605306ceee

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5164068.exe
    Filesize

    880KB

    MD5

    b6956acc531440ba316dc55e84ce2b10

    SHA1

    1a4544a63eb96045e6da3d0585fa5db1050ffd1c

    SHA256

    d396cfbd0e5925f393fa05ff4bb2b910aa791f4754cc7615a424df8db822bda6

    SHA512

    0d42c4a7f95725ae82913083d36d42689b63b31a1b9fb27d6ca80a2091530983ba07fc0309235744f33c37ff91d2a6a159441aa0658ad78c4f439f605306ceee

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
    Filesize

    489KB

    MD5

    d1743797bb0750776d920470936e1eab

    SHA1

    3f9af255e0f04cbb482956b3ca0f63049a053675

    SHA256

    48f58f8adab0c3916568863029cc13f027b0b531345d085fbe487f67dbd2edd1

    SHA512

    2effaecbb4f7426e9dff461bc3a373a5ae6ce788391c2ac9397c2f63eb25584faf00ef0e2d91d70bb759615103de1c0e69f2e859865170f940d04b3d2f609ca1

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5578206.exe
    Filesize

    489KB

    MD5

    d1743797bb0750776d920470936e1eab

    SHA1

    3f9af255e0f04cbb482956b3ca0f63049a053675

    SHA256

    48f58f8adab0c3916568863029cc13f027b0b531345d085fbe487f67dbd2edd1

    SHA512

    2effaecbb4f7426e9dff461bc3a373a5ae6ce788391c2ac9397c2f63eb25584faf00ef0e2d91d70bb759615103de1c0e69f2e859865170f940d04b3d2f609ca1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7307731.exe
    Filesize

    860KB

    MD5

    cb6c1858d312657f7b379e7e5db2b5cf

    SHA1

    fc36e3789970c573111874b29a87432dc055770f

    SHA256

    d1cfc55a361141c3f296514ff4e8a67a4a2277d41682495bf3d1c44ec632b1f4

    SHA512

    e4c214934fbea9b9b222ea427020a58d7dbac5ccf77cb5bc60082d03b2e53ebe7d2ae533dc839a6e85a9093dbfad7436aa76534b1b1cdced5ad3cddeceb655df

  • memory/2040-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2040-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-59-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-57-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2040-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB