Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:19

General

  • Target

    00304daad986944c62e3bdc85217e16c.exe

  • Size

    1.1MB

  • MD5

    00304daad986944c62e3bdc85217e16c

  • SHA1

    ff3d833bd13d915a5ea4517bf56ac4144480170a

  • SHA256

    3c06b888fa64e1994ad92bda806599ea9cc2af64aaa33f7f77ba9f3e6f29c811

  • SHA512

    dcc5cb10e522aca5022810dd3a925b4ba6919b0de4d2733811c9785457043e554e4533e04899246608d74ca59290c902c8d843c18adc449d08ca3abaeb8e27c8

  • SSDEEP

    24576:myhXYARBQdLar0HTXm6/wLwSLOFSP+AcNMaLKW:1hXYARmLdyIAOFSP+/jLK

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00304daad986944c62e3bdc85217e16c.exe
    "C:\Users\Admin\AppData\Local\Temp\00304daad986944c62e3bdc85217e16c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2736
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
    Filesize

    983KB

    MD5

    a99c5c8035b84c06ab3a8acc4913b38c

    SHA1

    d5b672f82fc7c434dc9e98399377c7eff5df6276

    SHA256

    25a753a24ef7feb7829b5987dc7a651dd6e58d2c406448141667c5a78776168c

    SHA512

    b053bc28634b818b0e1e2bd15acbb5c3808ae5814287832c3be66c9bdee9980d187d7333bbcc9d8438d08604bdaa3d75c3eb8f49daf36a30473653a310110c70

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
    Filesize

    983KB

    MD5

    a99c5c8035b84c06ab3a8acc4913b38c

    SHA1

    d5b672f82fc7c434dc9e98399377c7eff5df6276

    SHA256

    25a753a24ef7feb7829b5987dc7a651dd6e58d2c406448141667c5a78776168c

    SHA512

    b053bc28634b818b0e1e2bd15acbb5c3808ae5814287832c3be66c9bdee9980d187d7333bbcc9d8438d08604bdaa3d75c3eb8f49daf36a30473653a310110c70

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
    Filesize

    800KB

    MD5

    a3ae03f19e5d68fc143a4ff3aced9666

    SHA1

    4081f3c0e33dd5ed97a5e2dd0e2b93f68508abf9

    SHA256

    c156a6c9ba60804896c516c27bb5edc259b03e885a9174882709aabf48c7c80f

    SHA512

    28b1e10c87af18a89375b9e8f1043dd548f27dba0e88425cf2b6b0e41752e33f46d1b485ae80acfa3e2d97b85bf0bc345af44aece1b22080ca7be885b08111bf

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
    Filesize

    800KB

    MD5

    a3ae03f19e5d68fc143a4ff3aced9666

    SHA1

    4081f3c0e33dd5ed97a5e2dd0e2b93f68508abf9

    SHA256

    c156a6c9ba60804896c516c27bb5edc259b03e885a9174882709aabf48c7c80f

    SHA512

    28b1e10c87af18a89375b9e8f1043dd548f27dba0e88425cf2b6b0e41752e33f46d1b485ae80acfa3e2d97b85bf0bc345af44aece1b22080ca7be885b08111bf

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
    Filesize

    618KB

    MD5

    920eca1c9c01eb887be8c9b2f355114b

    SHA1

    29b6c4c798c1164b5cea0d4793f39101b91f8286

    SHA256

    6eb3b144cab9b11583b74e394f51e6d3d32d2f45a8ccc71bd68c162aa692905a

    SHA512

    933c1acea57006476609d5a96d3e035592cb5e59aeb56cbf58fb4b1b7c322243943f3875e1aaf8290101f9d0753d23033e2f6544a98314baa3ed88b3aa6c6534

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
    Filesize

    618KB

    MD5

    920eca1c9c01eb887be8c9b2f355114b

    SHA1

    29b6c4c798c1164b5cea0d4793f39101b91f8286

    SHA256

    6eb3b144cab9b11583b74e394f51e6d3d32d2f45a8ccc71bd68c162aa692905a

    SHA512

    933c1acea57006476609d5a96d3e035592cb5e59aeb56cbf58fb4b1b7c322243943f3875e1aaf8290101f9d0753d23033e2f6544a98314baa3ed88b3aa6c6534

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
    Filesize

    347KB

    MD5

    f6192fe7be195e23b99f9e0339ecd42d

    SHA1

    4c2a4306106b7e15742dc9bf1daffb7a6a0e0dca

    SHA256

    446c757e27c5ae70fe6d1eff102da41178d1682a0842314f119048595de995cf

    SHA512

    0d957a490574a38779d2f1b5cab16ba753d0675f86815afa5f4528576b2896f5e4077efb26dc62136033cf8d54b462eea4938d5e9ab3f8af8226959773ed7eb7

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
    Filesize

    347KB

    MD5

    f6192fe7be195e23b99f9e0339ecd42d

    SHA1

    4c2a4306106b7e15742dc9bf1daffb7a6a0e0dca

    SHA256

    446c757e27c5ae70fe6d1eff102da41178d1682a0842314f119048595de995cf

    SHA512

    0d957a490574a38779d2f1b5cab16ba753d0675f86815afa5f4528576b2896f5e4077efb26dc62136033cf8d54b462eea4938d5e9ab3f8af8226959773ed7eb7

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
    Filesize

    983KB

    MD5

    a99c5c8035b84c06ab3a8acc4913b38c

    SHA1

    d5b672f82fc7c434dc9e98399377c7eff5df6276

    SHA256

    25a753a24ef7feb7829b5987dc7a651dd6e58d2c406448141667c5a78776168c

    SHA512

    b053bc28634b818b0e1e2bd15acbb5c3808ae5814287832c3be66c9bdee9980d187d7333bbcc9d8438d08604bdaa3d75c3eb8f49daf36a30473653a310110c70

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6062802.exe
    Filesize

    983KB

    MD5

    a99c5c8035b84c06ab3a8acc4913b38c

    SHA1

    d5b672f82fc7c434dc9e98399377c7eff5df6276

    SHA256

    25a753a24ef7feb7829b5987dc7a651dd6e58d2c406448141667c5a78776168c

    SHA512

    b053bc28634b818b0e1e2bd15acbb5c3808ae5814287832c3be66c9bdee9980d187d7333bbcc9d8438d08604bdaa3d75c3eb8f49daf36a30473653a310110c70

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
    Filesize

    800KB

    MD5

    a3ae03f19e5d68fc143a4ff3aced9666

    SHA1

    4081f3c0e33dd5ed97a5e2dd0e2b93f68508abf9

    SHA256

    c156a6c9ba60804896c516c27bb5edc259b03e885a9174882709aabf48c7c80f

    SHA512

    28b1e10c87af18a89375b9e8f1043dd548f27dba0e88425cf2b6b0e41752e33f46d1b485ae80acfa3e2d97b85bf0bc345af44aece1b22080ca7be885b08111bf

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0589186.exe
    Filesize

    800KB

    MD5

    a3ae03f19e5d68fc143a4ff3aced9666

    SHA1

    4081f3c0e33dd5ed97a5e2dd0e2b93f68508abf9

    SHA256

    c156a6c9ba60804896c516c27bb5edc259b03e885a9174882709aabf48c7c80f

    SHA512

    28b1e10c87af18a89375b9e8f1043dd548f27dba0e88425cf2b6b0e41752e33f46d1b485ae80acfa3e2d97b85bf0bc345af44aece1b22080ca7be885b08111bf

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
    Filesize

    618KB

    MD5

    920eca1c9c01eb887be8c9b2f355114b

    SHA1

    29b6c4c798c1164b5cea0d4793f39101b91f8286

    SHA256

    6eb3b144cab9b11583b74e394f51e6d3d32d2f45a8ccc71bd68c162aa692905a

    SHA512

    933c1acea57006476609d5a96d3e035592cb5e59aeb56cbf58fb4b1b7c322243943f3875e1aaf8290101f9d0753d23033e2f6544a98314baa3ed88b3aa6c6534

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5886800.exe
    Filesize

    618KB

    MD5

    920eca1c9c01eb887be8c9b2f355114b

    SHA1

    29b6c4c798c1164b5cea0d4793f39101b91f8286

    SHA256

    6eb3b144cab9b11583b74e394f51e6d3d32d2f45a8ccc71bd68c162aa692905a

    SHA512

    933c1acea57006476609d5a96d3e035592cb5e59aeb56cbf58fb4b1b7c322243943f3875e1aaf8290101f9d0753d23033e2f6544a98314baa3ed88b3aa6c6534

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
    Filesize

    347KB

    MD5

    f6192fe7be195e23b99f9e0339ecd42d

    SHA1

    4c2a4306106b7e15742dc9bf1daffb7a6a0e0dca

    SHA256

    446c757e27c5ae70fe6d1eff102da41178d1682a0842314f119048595de995cf

    SHA512

    0d957a490574a38779d2f1b5cab16ba753d0675f86815afa5f4528576b2896f5e4077efb26dc62136033cf8d54b462eea4938d5e9ab3f8af8226959773ed7eb7

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6340952.exe
    Filesize

    347KB

    MD5

    f6192fe7be195e23b99f9e0339ecd42d

    SHA1

    4c2a4306106b7e15742dc9bf1daffb7a6a0e0dca

    SHA256

    446c757e27c5ae70fe6d1eff102da41178d1682a0842314f119048595de995cf

    SHA512

    0d957a490574a38779d2f1b5cab16ba753d0675f86815afa5f4528576b2896f5e4077efb26dc62136033cf8d54b462eea4938d5e9ab3f8af8226959773ed7eb7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8311641.exe
    Filesize

    227KB

    MD5

    5c5100acc4a0f37adc1c91297d7e2477

    SHA1

    6903f6653071a8e3f769b1fcce2bc25aeee95544

    SHA256

    df95dd7f124a94e45d89f55a309de728d260630fef018146af6fb7f0513e4c63

    SHA512

    c21dccf68b54fd7ac3d1eff6de62e5ad90cfe8387528138c8c6c1f42e0fdda68fb0d7114ada76a2ad09dee514c82707794452f4c697736c23778fb3d50609829

  • memory/2736-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2736-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2736-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB