Analysis

  • max time kernel
    117s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:16

General

  • Target

    fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72.exe

  • Size

    1.3MB

  • MD5

    8e58a7a85a22d9e7958b4b23615fb98a

  • SHA1

    faf329cd4fbb163c083467183d23f66d52b81d08

  • SHA256

    fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72

  • SHA512

    e7f6660c429f676b76411dca31e557c1d25391daf2449a334feaf55765a0646ba7605505b938619ddf512d8d011a640b1a56fc7f4baa43bdbdbb9ec86ea94b7d

  • SSDEEP

    24576:ByRjGe/nLdqo7JoCt/pAWzTFIMqex60f3Y+vTlJjswIrWjwv:04ejdqo7B5qEM6/sajw

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72.exe
    "C:\Users\Admin\AppData\Local\Temp\fea97a9632b2fb05752c95380528115488913e215910ca357455d06dc22edd72.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2780
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
    Filesize

    1.2MB

    MD5

    61554609e33308770e23bdf3f91487ae

    SHA1

    90ed81605c0f1a627249c2e0c1b6f210a30c4c67

    SHA256

    bb2e09c221facf5dea4e4801aa9ec762e434445223d20a972c237e95ad5e653b

    SHA512

    27d3121c6cac8ba8beadcd0a662b5a660b5abc648cbfba02a5bf2f9c5b8fab1921c4b25be567b1aa6b3ef0d5411257b6c7473541a3ccd6d3313a179e56573ea3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
    Filesize

    1.2MB

    MD5

    61554609e33308770e23bdf3f91487ae

    SHA1

    90ed81605c0f1a627249c2e0c1b6f210a30c4c67

    SHA256

    bb2e09c221facf5dea4e4801aa9ec762e434445223d20a972c237e95ad5e653b

    SHA512

    27d3121c6cac8ba8beadcd0a662b5a660b5abc648cbfba02a5bf2f9c5b8fab1921c4b25be567b1aa6b3ef0d5411257b6c7473541a3ccd6d3313a179e56573ea3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
    Filesize

    1.0MB

    MD5

    3e65d4f8745f621af1f72000a88a145e

    SHA1

    1df35037cc0aa26cf53161be844b153f433b11e9

    SHA256

    483f5228655da1edf2ab78e9cf8d9abac1b873286ca696d5ae941a48ded7c974

    SHA512

    406cd41e3eff25003d76052a41000b7776f2fcd7f379ede39d579ff8acfa2a162d0fd336f0c5cda03644d5e41cfb857500564294befe00fcae8347f165e9c5ee

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
    Filesize

    1.0MB

    MD5

    3e65d4f8745f621af1f72000a88a145e

    SHA1

    1df35037cc0aa26cf53161be844b153f433b11e9

    SHA256

    483f5228655da1edf2ab78e9cf8d9abac1b873286ca696d5ae941a48ded7c974

    SHA512

    406cd41e3eff25003d76052a41000b7776f2fcd7f379ede39d579ff8acfa2a162d0fd336f0c5cda03644d5e41cfb857500564294befe00fcae8347f165e9c5ee

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
    Filesize

    883KB

    MD5

    2f59ffc6c2d1c31a7d85ae0e153e5103

    SHA1

    ac0008723742731d9276c402fadf2a31858d2509

    SHA256

    7a8ae9ab54a926a52ca80d3c12a236d5105a824aaca0da52842f521110f07933

    SHA512

    5d549a9249d900541f15e6f3302bbe10a9020871be464087c105ef75612cf4a758b9043b15322d6020517e13ed3d32898e73a3c7668209614a7ac014b7c649e9

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
    Filesize

    883KB

    MD5

    2f59ffc6c2d1c31a7d85ae0e153e5103

    SHA1

    ac0008723742731d9276c402fadf2a31858d2509

    SHA256

    7a8ae9ab54a926a52ca80d3c12a236d5105a824aaca0da52842f521110f07933

    SHA512

    5d549a9249d900541f15e6f3302bbe10a9020871be464087c105ef75612cf4a758b9043b15322d6020517e13ed3d32898e73a3c7668209614a7ac014b7c649e9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
    Filesize

    492KB

    MD5

    7ac9eb865a8f3042896ba1cc34a18e44

    SHA1

    da1903998ce7fac24b7ae2805c6861fd684dabfb

    SHA256

    88a089b4c0203da6a14ebe82c1652d64706dbd9124c8a877ebe5d50655dab372

    SHA512

    636a83d9e60ac66c1ccfba86ff20b69920179758bb0588b0a3b00f1b5efa75a485e78af8172471b833a840409fbe8c39e9e484c4221718348ad06553fdcf732a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
    Filesize

    492KB

    MD5

    7ac9eb865a8f3042896ba1cc34a18e44

    SHA1

    da1903998ce7fac24b7ae2805c6861fd684dabfb

    SHA256

    88a089b4c0203da6a14ebe82c1652d64706dbd9124c8a877ebe5d50655dab372

    SHA512

    636a83d9e60ac66c1ccfba86ff20b69920179758bb0588b0a3b00f1b5efa75a485e78af8172471b833a840409fbe8c39e9e484c4221718348ad06553fdcf732a

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
    Filesize

    1.2MB

    MD5

    61554609e33308770e23bdf3f91487ae

    SHA1

    90ed81605c0f1a627249c2e0c1b6f210a30c4c67

    SHA256

    bb2e09c221facf5dea4e4801aa9ec762e434445223d20a972c237e95ad5e653b

    SHA512

    27d3121c6cac8ba8beadcd0a662b5a660b5abc648cbfba02a5bf2f9c5b8fab1921c4b25be567b1aa6b3ef0d5411257b6c7473541a3ccd6d3313a179e56573ea3

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0151629.exe
    Filesize

    1.2MB

    MD5

    61554609e33308770e23bdf3f91487ae

    SHA1

    90ed81605c0f1a627249c2e0c1b6f210a30c4c67

    SHA256

    bb2e09c221facf5dea4e4801aa9ec762e434445223d20a972c237e95ad5e653b

    SHA512

    27d3121c6cac8ba8beadcd0a662b5a660b5abc648cbfba02a5bf2f9c5b8fab1921c4b25be567b1aa6b3ef0d5411257b6c7473541a3ccd6d3313a179e56573ea3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
    Filesize

    1.0MB

    MD5

    3e65d4f8745f621af1f72000a88a145e

    SHA1

    1df35037cc0aa26cf53161be844b153f433b11e9

    SHA256

    483f5228655da1edf2ab78e9cf8d9abac1b873286ca696d5ae941a48ded7c974

    SHA512

    406cd41e3eff25003d76052a41000b7776f2fcd7f379ede39d579ff8acfa2a162d0fd336f0c5cda03644d5e41cfb857500564294befe00fcae8347f165e9c5ee

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z9854440.exe
    Filesize

    1.0MB

    MD5

    3e65d4f8745f621af1f72000a88a145e

    SHA1

    1df35037cc0aa26cf53161be844b153f433b11e9

    SHA256

    483f5228655da1edf2ab78e9cf8d9abac1b873286ca696d5ae941a48ded7c974

    SHA512

    406cd41e3eff25003d76052a41000b7776f2fcd7f379ede39d579ff8acfa2a162d0fd336f0c5cda03644d5e41cfb857500564294befe00fcae8347f165e9c5ee

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
    Filesize

    883KB

    MD5

    2f59ffc6c2d1c31a7d85ae0e153e5103

    SHA1

    ac0008723742731d9276c402fadf2a31858d2509

    SHA256

    7a8ae9ab54a926a52ca80d3c12a236d5105a824aaca0da52842f521110f07933

    SHA512

    5d549a9249d900541f15e6f3302bbe10a9020871be464087c105ef75612cf4a758b9043b15322d6020517e13ed3d32898e73a3c7668209614a7ac014b7c649e9

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0408266.exe
    Filesize

    883KB

    MD5

    2f59ffc6c2d1c31a7d85ae0e153e5103

    SHA1

    ac0008723742731d9276c402fadf2a31858d2509

    SHA256

    7a8ae9ab54a926a52ca80d3c12a236d5105a824aaca0da52842f521110f07933

    SHA512

    5d549a9249d900541f15e6f3302bbe10a9020871be464087c105ef75612cf4a758b9043b15322d6020517e13ed3d32898e73a3c7668209614a7ac014b7c649e9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
    Filesize

    492KB

    MD5

    7ac9eb865a8f3042896ba1cc34a18e44

    SHA1

    da1903998ce7fac24b7ae2805c6861fd684dabfb

    SHA256

    88a089b4c0203da6a14ebe82c1652d64706dbd9124c8a877ebe5d50655dab372

    SHA512

    636a83d9e60ac66c1ccfba86ff20b69920179758bb0588b0a3b00f1b5efa75a485e78af8172471b833a840409fbe8c39e9e484c4221718348ad06553fdcf732a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2319760.exe
    Filesize

    492KB

    MD5

    7ac9eb865a8f3042896ba1cc34a18e44

    SHA1

    da1903998ce7fac24b7ae2805c6861fd684dabfb

    SHA256

    88a089b4c0203da6a14ebe82c1652d64706dbd9124c8a877ebe5d50655dab372

    SHA512

    636a83d9e60ac66c1ccfba86ff20b69920179758bb0588b0a3b00f1b5efa75a485e78af8172471b833a840409fbe8c39e9e484c4221718348ad06553fdcf732a

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8758463.exe
    Filesize

    860KB

    MD5

    2f12aa2dacf1d5570aaec93ce6160a90

    SHA1

    2534c3b4d6777485013be9d4f58d43b1827f0911

    SHA256

    64e01b4fd85e17f80ae6ec8621e8587b3d447043b4ec7f4ff3a029743c820cd6

    SHA512

    0f53dec3fe34ac6007310a2f3033b3734e0c2820bdef39973f1159fffc63383447061f84df55a393c9a1a528169b90fcf69a18c065a458d9c2e18df2dbf93e84

  • memory/2780-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2780-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2780-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB