Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:14

General

  • Target

    019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674.exe

  • Size

    1.1MB

  • MD5

    0c64d372fdc96ace35f0a777de7c907a

  • SHA1

    9718eb5e3fa23eee279b111ed794fb79aa449701

  • SHA256

    019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674

  • SHA512

    ebf0719226a5839c32a6d2c5d93115ebcd9b3e940c749b7d33276fa23cbe244f416818e067960a9bed6b0fdfa9880d5850196af9e9a8a4a0ab6ec9bc82c770b0

  • SSDEEP

    24576:xySTAV9F83DtXNsabc221afMotMa09p92RkaIOb:kST483lNsaIeL+a0F2R

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674.exe
    "C:\Users\Admin\AppData\Local\Temp\019e3a36e23057b92c50d319503c93d87f7c2d8410079253038f0da14e72b674.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2524
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
    Filesize

    982KB

    MD5

    8d2a632420e9e71a0aca6db6ac9977a6

    SHA1

    2b5e1c9a09a4fd9eef24bcab921287e6ef142987

    SHA256

    d2524dac62e38fc5c3e82b59ff1e7ba60183b5a4d0bc7eccf085c0d7f56163e7

    SHA512

    c506cb8d742e2c95ff0d558c075ceff28a347b82f1983e7a08da804a94f4e34a11891a430248c6d61587ecde3ba27cad9467e2623b91f740171f861c0eb62ad3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
    Filesize

    982KB

    MD5

    8d2a632420e9e71a0aca6db6ac9977a6

    SHA1

    2b5e1c9a09a4fd9eef24bcab921287e6ef142987

    SHA256

    d2524dac62e38fc5c3e82b59ff1e7ba60183b5a4d0bc7eccf085c0d7f56163e7

    SHA512

    c506cb8d742e2c95ff0d558c075ceff28a347b82f1983e7a08da804a94f4e34a11891a430248c6d61587ecde3ba27cad9467e2623b91f740171f861c0eb62ad3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
    Filesize

    799KB

    MD5

    16423ac206936c6b26a774559de20fca

    SHA1

    993050c899e8eeb7a138742ab89be57335ac3290

    SHA256

    2fe82e2ab3a62a7e3e6f9f7bfae127f48eb39618d29df67b60d7bece58f4dddf

    SHA512

    ee2fecf3a5f320b67b78a11c4bbc7f50ac9b3072daf1ea2736f0fe83e9492a230a8046475165a94dcf3793f083f8e63e9ed0a53f9751740abb8c9137c709d328

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
    Filesize

    799KB

    MD5

    16423ac206936c6b26a774559de20fca

    SHA1

    993050c899e8eeb7a138742ab89be57335ac3290

    SHA256

    2fe82e2ab3a62a7e3e6f9f7bfae127f48eb39618d29df67b60d7bece58f4dddf

    SHA512

    ee2fecf3a5f320b67b78a11c4bbc7f50ac9b3072daf1ea2736f0fe83e9492a230a8046475165a94dcf3793f083f8e63e9ed0a53f9751740abb8c9137c709d328

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
    Filesize

    616KB

    MD5

    5fa6a564a4a4ae9da4ce6c9cad74dc3a

    SHA1

    b44cef355e675f44e3a99514629707c717494a18

    SHA256

    63130455466f68b60955f4d4cec2477e57f75a2562e86eb68e75daa3ee190708

    SHA512

    50245a723f3fba2a7a3f96985caad3272f6b1f91a0d5ed021bbb763fffc7fc62c45ee9f9ac8ed901b6f4121c670f9b836dc391fa16d16de20f738b133b520659

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
    Filesize

    616KB

    MD5

    5fa6a564a4a4ae9da4ce6c9cad74dc3a

    SHA1

    b44cef355e675f44e3a99514629707c717494a18

    SHA256

    63130455466f68b60955f4d4cec2477e57f75a2562e86eb68e75daa3ee190708

    SHA512

    50245a723f3fba2a7a3f96985caad3272f6b1f91a0d5ed021bbb763fffc7fc62c45ee9f9ac8ed901b6f4121c670f9b836dc391fa16d16de20f738b133b520659

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
    Filesize

    346KB

    MD5

    e7921a7afacc53f28b168407fb300780

    SHA1

    4cf6074dfdb29d25c31dd3bad9379f4a3302db8e

    SHA256

    2448ad1b25e596c0b68d77fd6ada33ccdfcd07326aa2b1fdce9a3c36048871e0

    SHA512

    e602996f4c54dbbf9e2a302d90aa3c8e70a8c397eb0bf5b24d94441ee976517dfc49244b76b10b009f0c59803c030b641d736a52cd214c5e9934e8ab380e016f

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
    Filesize

    346KB

    MD5

    e7921a7afacc53f28b168407fb300780

    SHA1

    4cf6074dfdb29d25c31dd3bad9379f4a3302db8e

    SHA256

    2448ad1b25e596c0b68d77fd6ada33ccdfcd07326aa2b1fdce9a3c36048871e0

    SHA512

    e602996f4c54dbbf9e2a302d90aa3c8e70a8c397eb0bf5b24d94441ee976517dfc49244b76b10b009f0c59803c030b641d736a52cd214c5e9934e8ab380e016f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
    Filesize

    982KB

    MD5

    8d2a632420e9e71a0aca6db6ac9977a6

    SHA1

    2b5e1c9a09a4fd9eef24bcab921287e6ef142987

    SHA256

    d2524dac62e38fc5c3e82b59ff1e7ba60183b5a4d0bc7eccf085c0d7f56163e7

    SHA512

    c506cb8d742e2c95ff0d558c075ceff28a347b82f1983e7a08da804a94f4e34a11891a430248c6d61587ecde3ba27cad9467e2623b91f740171f861c0eb62ad3

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9535555.exe
    Filesize

    982KB

    MD5

    8d2a632420e9e71a0aca6db6ac9977a6

    SHA1

    2b5e1c9a09a4fd9eef24bcab921287e6ef142987

    SHA256

    d2524dac62e38fc5c3e82b59ff1e7ba60183b5a4d0bc7eccf085c0d7f56163e7

    SHA512

    c506cb8d742e2c95ff0d558c075ceff28a347b82f1983e7a08da804a94f4e34a11891a430248c6d61587ecde3ba27cad9467e2623b91f740171f861c0eb62ad3

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
    Filesize

    799KB

    MD5

    16423ac206936c6b26a774559de20fca

    SHA1

    993050c899e8eeb7a138742ab89be57335ac3290

    SHA256

    2fe82e2ab3a62a7e3e6f9f7bfae127f48eb39618d29df67b60d7bece58f4dddf

    SHA512

    ee2fecf3a5f320b67b78a11c4bbc7f50ac9b3072daf1ea2736f0fe83e9492a230a8046475165a94dcf3793f083f8e63e9ed0a53f9751740abb8c9137c709d328

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7593087.exe
    Filesize

    799KB

    MD5

    16423ac206936c6b26a774559de20fca

    SHA1

    993050c899e8eeb7a138742ab89be57335ac3290

    SHA256

    2fe82e2ab3a62a7e3e6f9f7bfae127f48eb39618d29df67b60d7bece58f4dddf

    SHA512

    ee2fecf3a5f320b67b78a11c4bbc7f50ac9b3072daf1ea2736f0fe83e9492a230a8046475165a94dcf3793f083f8e63e9ed0a53f9751740abb8c9137c709d328

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
    Filesize

    616KB

    MD5

    5fa6a564a4a4ae9da4ce6c9cad74dc3a

    SHA1

    b44cef355e675f44e3a99514629707c717494a18

    SHA256

    63130455466f68b60955f4d4cec2477e57f75a2562e86eb68e75daa3ee190708

    SHA512

    50245a723f3fba2a7a3f96985caad3272f6b1f91a0d5ed021bbb763fffc7fc62c45ee9f9ac8ed901b6f4121c670f9b836dc391fa16d16de20f738b133b520659

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8275524.exe
    Filesize

    616KB

    MD5

    5fa6a564a4a4ae9da4ce6c9cad74dc3a

    SHA1

    b44cef355e675f44e3a99514629707c717494a18

    SHA256

    63130455466f68b60955f4d4cec2477e57f75a2562e86eb68e75daa3ee190708

    SHA512

    50245a723f3fba2a7a3f96985caad3272f6b1f91a0d5ed021bbb763fffc7fc62c45ee9f9ac8ed901b6f4121c670f9b836dc391fa16d16de20f738b133b520659

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
    Filesize

    346KB

    MD5

    e7921a7afacc53f28b168407fb300780

    SHA1

    4cf6074dfdb29d25c31dd3bad9379f4a3302db8e

    SHA256

    2448ad1b25e596c0b68d77fd6ada33ccdfcd07326aa2b1fdce9a3c36048871e0

    SHA512

    e602996f4c54dbbf9e2a302d90aa3c8e70a8c397eb0bf5b24d94441ee976517dfc49244b76b10b009f0c59803c030b641d736a52cd214c5e9934e8ab380e016f

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5150266.exe
    Filesize

    346KB

    MD5

    e7921a7afacc53f28b168407fb300780

    SHA1

    4cf6074dfdb29d25c31dd3bad9379f4a3302db8e

    SHA256

    2448ad1b25e596c0b68d77fd6ada33ccdfcd07326aa2b1fdce9a3c36048871e0

    SHA512

    e602996f4c54dbbf9e2a302d90aa3c8e70a8c397eb0bf5b24d94441ee976517dfc49244b76b10b009f0c59803c030b641d736a52cd214c5e9934e8ab380e016f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6849161.exe
    Filesize

    227KB

    MD5

    b1d477e91870b25e115e978923fe3994

    SHA1

    63946ba95970b2fcd30de32782655c78a30a6bbd

    SHA256

    dffa054030059d50ddb4d0dc819f94fedd01752e0a7244794b021ab907d9c1cf

    SHA512

    1e0459e64cd07f1e045fb68ce18b3bdc417bf5f5212db014a1683f792ffe15490d3f40cbd9baf2ba0a10612483e522f085cccc2325239a0a24c9023a07356ab9

  • memory/2748-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2748-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB