Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 06:52

General

  • Target

    g6429604.exe

  • Size

    242KB

  • MD5

    8989f700c821326027fe2fe0f49e5377

  • SHA1

    42caa5229b3098681604d0ef16959b4bf0bbb4c2

  • SHA256

    f083e0adfc6196b5a9eff007132b1bbce34ff64ea672a9aebe64ed0bcf745421

  • SHA512

    2405054d42419eacc4e4ee9630e80a146e3a359a22152ad7d49098aac72691b218db1c3085a3d4b5ac604ddc874bc8369719f8e0ad126f6b1c4abdcfcfb2e368

  • SSDEEP

    3072:e2dG6IBtVVzkEmJth+9p1ORs+NJ2uvHJ5TMi473cceipyEAeAg0FujDm6fQhQTt6:eTvJm09zORs+z/TMify9DAOu+QaTT8/

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\g6429604.exe
    "C:\Users\Admin\AppData\Local\Temp\g6429604.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:2456
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Modifies Windows Defender Real-time Protection settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2192

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2192-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2192-5-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-3-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-2-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-1-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-0-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-7-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-9-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2192-10-0x0000000074600000-0x0000000074CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2192-11-0x0000000074600000-0x0000000074CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2192-12-0x0000000074600000-0x0000000074CEE000-memory.dmp

      Filesize

      6.9MB