Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:55

General

  • Target

    5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d.exe

  • Size

    1.3MB

  • MD5

    a631443f546f458306990b7e9583c139

  • SHA1

    a9085ac268d1277d080b0e7347ce39b5a273b3eb

  • SHA256

    5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d

  • SHA512

    24df30fc2e6312e041eae89928f99c61b71b39cfa1862814cef42e1a488fe6a8fd99c95762702faf7cc73c8dad6bc8c2b0ce4bbde7e1d7584af50bd89542e874

  • SSDEEP

    24576:1yHsJuNN7Ci54RM1/XIbtuhCtaQGM3dFjsoneL/tmz+keZpvuwM3sA:QAGN7f1P4tuhCtaQHj4Dke3GwM3s

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d.exe
    "C:\Users\Admin\AppData\Local\Temp\5a84adb86b9596f4583a653fdcdea8555f0a4d8f4dbaad72b1d7d205563af39d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2812
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2668
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2768

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
    Filesize

    1.2MB

    MD5

    3564dbd5369dc11b40eb55f18a177d6e

    SHA1

    b1a0a3f5214c11258c6cf4ae0fe6e00cf3dbbdd3

    SHA256

    57a9d1fce306a924c7ef31b3075b9f91f1e4f4fac578a227a808ca2d7e57a603

    SHA512

    55e56f50e7bcc5c7df69620f155f4428477c66959250b29eed1004cbaf07db48f0bbc9a4bca226b15223e1c1fac36907f5edf89cdb2e764723755e0e74468d40

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
    Filesize

    1.2MB

    MD5

    3564dbd5369dc11b40eb55f18a177d6e

    SHA1

    b1a0a3f5214c11258c6cf4ae0fe6e00cf3dbbdd3

    SHA256

    57a9d1fce306a924c7ef31b3075b9f91f1e4f4fac578a227a808ca2d7e57a603

    SHA512

    55e56f50e7bcc5c7df69620f155f4428477c66959250b29eed1004cbaf07db48f0bbc9a4bca226b15223e1c1fac36907f5edf89cdb2e764723755e0e74468d40

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
    Filesize

    1.0MB

    MD5

    106445b27b90191c8159be6cfd2d5934

    SHA1

    f082a26634bbf64a1bb92e8740e025fecbaa2b9a

    SHA256

    8ca1c57696a85b20c31af95966bca977f00f4540fb1e6d48bb4d268fc2ae1b08

    SHA512

    dc37c9062e1f6f9bd14582ab97a18238ccb575b9ebb92888c073ab6784dfc11c9ffb09f26ef72c81ee9f61d05dae8d219919871556175072f4e96af8018b2065

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
    Filesize

    1.0MB

    MD5

    106445b27b90191c8159be6cfd2d5934

    SHA1

    f082a26634bbf64a1bb92e8740e025fecbaa2b9a

    SHA256

    8ca1c57696a85b20c31af95966bca977f00f4540fb1e6d48bb4d268fc2ae1b08

    SHA512

    dc37c9062e1f6f9bd14582ab97a18238ccb575b9ebb92888c073ab6784dfc11c9ffb09f26ef72c81ee9f61d05dae8d219919871556175072f4e96af8018b2065

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
    Filesize

    881KB

    MD5

    e7abc64a0fbb8cb9ee3647aaa6417404

    SHA1

    2ca0281f8432e2cd172f8714c2cdbde5e3f439e0

    SHA256

    3f6618bf364afcd9912277e7c05b80b62cb80c69b6614b7af28788afcdf10e1b

    SHA512

    6ccb3d8658020575af00e65eba59d5c69750281b192824f5b9e3c731a7f9f4ab13479483d6c420bc4811b681e2f8fa95e0bd87c24849e25e1b85a447720177c0

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
    Filesize

    881KB

    MD5

    e7abc64a0fbb8cb9ee3647aaa6417404

    SHA1

    2ca0281f8432e2cd172f8714c2cdbde5e3f439e0

    SHA256

    3f6618bf364afcd9912277e7c05b80b62cb80c69b6614b7af28788afcdf10e1b

    SHA512

    6ccb3d8658020575af00e65eba59d5c69750281b192824f5b9e3c731a7f9f4ab13479483d6c420bc4811b681e2f8fa95e0bd87c24849e25e1b85a447720177c0

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
    Filesize

    491KB

    MD5

    5a9ec74b400fad80274046f247452431

    SHA1

    dbbdb71369377a933f7b6c2ca2f19f7bd3d31bc2

    SHA256

    3dce51e61590a39fc3d425cac6b5c9c93d784723e361a153234b40267b14068e

    SHA512

    71fc8e2263865e6ce6edc73aa568b3a6a2e5a14fdfdacbac22744812754aeeb05814379f16c40c3ae8ae742e23dd4370ab0ec901f4e90f1b106d7bb3c04ee623

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
    Filesize

    491KB

    MD5

    5a9ec74b400fad80274046f247452431

    SHA1

    dbbdb71369377a933f7b6c2ca2f19f7bd3d31bc2

    SHA256

    3dce51e61590a39fc3d425cac6b5c9c93d784723e361a153234b40267b14068e

    SHA512

    71fc8e2263865e6ce6edc73aa568b3a6a2e5a14fdfdacbac22744812754aeeb05814379f16c40c3ae8ae742e23dd4370ab0ec901f4e90f1b106d7bb3c04ee623

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
    Filesize

    1.2MB

    MD5

    3564dbd5369dc11b40eb55f18a177d6e

    SHA1

    b1a0a3f5214c11258c6cf4ae0fe6e00cf3dbbdd3

    SHA256

    57a9d1fce306a924c7ef31b3075b9f91f1e4f4fac578a227a808ca2d7e57a603

    SHA512

    55e56f50e7bcc5c7df69620f155f4428477c66959250b29eed1004cbaf07db48f0bbc9a4bca226b15223e1c1fac36907f5edf89cdb2e764723755e0e74468d40

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4457473.exe
    Filesize

    1.2MB

    MD5

    3564dbd5369dc11b40eb55f18a177d6e

    SHA1

    b1a0a3f5214c11258c6cf4ae0fe6e00cf3dbbdd3

    SHA256

    57a9d1fce306a924c7ef31b3075b9f91f1e4f4fac578a227a808ca2d7e57a603

    SHA512

    55e56f50e7bcc5c7df69620f155f4428477c66959250b29eed1004cbaf07db48f0bbc9a4bca226b15223e1c1fac36907f5edf89cdb2e764723755e0e74468d40

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
    Filesize

    1.0MB

    MD5

    106445b27b90191c8159be6cfd2d5934

    SHA1

    f082a26634bbf64a1bb92e8740e025fecbaa2b9a

    SHA256

    8ca1c57696a85b20c31af95966bca977f00f4540fb1e6d48bb4d268fc2ae1b08

    SHA512

    dc37c9062e1f6f9bd14582ab97a18238ccb575b9ebb92888c073ab6784dfc11c9ffb09f26ef72c81ee9f61d05dae8d219919871556175072f4e96af8018b2065

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4548134.exe
    Filesize

    1.0MB

    MD5

    106445b27b90191c8159be6cfd2d5934

    SHA1

    f082a26634bbf64a1bb92e8740e025fecbaa2b9a

    SHA256

    8ca1c57696a85b20c31af95966bca977f00f4540fb1e6d48bb4d268fc2ae1b08

    SHA512

    dc37c9062e1f6f9bd14582ab97a18238ccb575b9ebb92888c073ab6784dfc11c9ffb09f26ef72c81ee9f61d05dae8d219919871556175072f4e96af8018b2065

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
    Filesize

    881KB

    MD5

    e7abc64a0fbb8cb9ee3647aaa6417404

    SHA1

    2ca0281f8432e2cd172f8714c2cdbde5e3f439e0

    SHA256

    3f6618bf364afcd9912277e7c05b80b62cb80c69b6614b7af28788afcdf10e1b

    SHA512

    6ccb3d8658020575af00e65eba59d5c69750281b192824f5b9e3c731a7f9f4ab13479483d6c420bc4811b681e2f8fa95e0bd87c24849e25e1b85a447720177c0

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9048149.exe
    Filesize

    881KB

    MD5

    e7abc64a0fbb8cb9ee3647aaa6417404

    SHA1

    2ca0281f8432e2cd172f8714c2cdbde5e3f439e0

    SHA256

    3f6618bf364afcd9912277e7c05b80b62cb80c69b6614b7af28788afcdf10e1b

    SHA512

    6ccb3d8658020575af00e65eba59d5c69750281b192824f5b9e3c731a7f9f4ab13479483d6c420bc4811b681e2f8fa95e0bd87c24849e25e1b85a447720177c0

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
    Filesize

    491KB

    MD5

    5a9ec74b400fad80274046f247452431

    SHA1

    dbbdb71369377a933f7b6c2ca2f19f7bd3d31bc2

    SHA256

    3dce51e61590a39fc3d425cac6b5c9c93d784723e361a153234b40267b14068e

    SHA512

    71fc8e2263865e6ce6edc73aa568b3a6a2e5a14fdfdacbac22744812754aeeb05814379f16c40c3ae8ae742e23dd4370ab0ec901f4e90f1b106d7bb3c04ee623

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5848411.exe
    Filesize

    491KB

    MD5

    5a9ec74b400fad80274046f247452431

    SHA1

    dbbdb71369377a933f7b6c2ca2f19f7bd3d31bc2

    SHA256

    3dce51e61590a39fc3d425cac6b5c9c93d784723e361a153234b40267b14068e

    SHA512

    71fc8e2263865e6ce6edc73aa568b3a6a2e5a14fdfdacbac22744812754aeeb05814379f16c40c3ae8ae742e23dd4370ab0ec901f4e90f1b106d7bb3c04ee623

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9078382.exe
    Filesize

    860KB

    MD5

    d246b1afb2a5c76f2eae23b442c3bc3b

    SHA1

    e416b7f8408493764dc0bafd57250e22429b53cb

    SHA256

    7703e786ef015879e3b0754338bfd1dcc0a0afc2f6a7b635ec63359861e46b3f

    SHA512

    77b310de1d029003e083b42065ae8b4b0e8b0126f05d0bb3965dedc3794501585ddf0e0c49f462ab024f3ab13e2a9edd9b79e27b59475ffc4040e2bd1008dfb6

  • memory/2668-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2668-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2668-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB