Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 06:51

General

  • Target

    g7935047.exe

  • Size

    236KB

  • MD5

    ae3c2011e6b28a83ed5ec20506e2e3eb

  • SHA1

    34bcdb009271f3301b37346648ade33ceecf9556

  • SHA256

    797cfa22728210b5dfc1b746fda10be7684798629c168664d754440882c5dbcf

  • SHA512

    8c8f8a783cd2fa9de0a23735c958dab8563b7f100e77c3e821287a7a07d05db398dd2a3a00b447c11b34d89b0c48ef497a869003582159e7e6c134bba6cd3138

  • SSDEEP

    6144:1hrjEl2jicP5iOo2T8VrSd/sUAOt2lC1Sa:1hrMqiG59ouf2Q1Sa

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\g7935047.exe
    "C:\Users\Admin\AppData\Local\Temp\g7935047.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2940-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-1-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-2-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-3-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2940-5-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-7-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-9-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2940-10-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-11-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-12-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB