Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:16

General

  • Target

    c188d8b61704913f9c174a3aeb4dc8527a3527776a78c4c7fc27f03994cb4bef.exe

  • Size

    1.1MB

  • MD5

    22b437aa13107163236f6a01c5e870b5

  • SHA1

    ef363e1c6caf686d350b4d58ef805001ab9e0733

  • SHA256

    c188d8b61704913f9c174a3aeb4dc8527a3527776a78c4c7fc27f03994cb4bef

  • SHA512

    0e62f0f40e6a7c066186ba86d0b9df436686815bac07c3112cbcbba82194ecd3cbfc777c2196cad9c846ac7de77fcfe804a3b02f1ef0180ff15d1b6b19d82c82

  • SSDEEP

    24576:pyEN6z26qAgoHdFP8LzPg9sPjhIkRua0ATrR5F:cE96djEHYgjq83x

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c188d8b61704913f9c174a3aeb4dc8527a3527776a78c4c7fc27f03994cb4bef.exe
    "C:\Users\Admin\AppData\Local\Temp\c188d8b61704913f9c174a3aeb4dc8527a3527776a78c4c7fc27f03994cb4bef.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2672
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
    Filesize

    983KB

    MD5

    5d8e4fe392f5fae0733d63b27d3f7c1e

    SHA1

    fbe54a0b1a9d64e831c9fbd258e77de82897f1ef

    SHA256

    fd7e36e6fc96e53182ccf1cfe5785f22e033d6c437a857df699a1a8c1bd642cc

    SHA512

    47b44c7dda27c87ad7ea10bb90653a5f9e6561388cfbf83a314db992c57eb9c947e3afde272921ec938704e4c74b6f603343e523edb1c49022a61794a7c65584

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
    Filesize

    983KB

    MD5

    5d8e4fe392f5fae0733d63b27d3f7c1e

    SHA1

    fbe54a0b1a9d64e831c9fbd258e77de82897f1ef

    SHA256

    fd7e36e6fc96e53182ccf1cfe5785f22e033d6c437a857df699a1a8c1bd642cc

    SHA512

    47b44c7dda27c87ad7ea10bb90653a5f9e6561388cfbf83a314db992c57eb9c947e3afde272921ec938704e4c74b6f603343e523edb1c49022a61794a7c65584

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
    Filesize

    800KB

    MD5

    954c6481cf1c8cb8e108d24ef458143e

    SHA1

    92d076c86facaebaa19cc496fc64ec07ff60a80f

    SHA256

    8c744c10165a87e012cbcb30d687a909bc8bc4cc075779187ef836c076e75cc6

    SHA512

    5b5df0c2b5ed38c7b9d1df19a34f68c62e9e6ad6e964e6a8dd6538bc2925e5b84f17d7ad5ed6e82f93dc30bb7cf24adc2cbcdd885b05598217386f15551e357a

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
    Filesize

    800KB

    MD5

    954c6481cf1c8cb8e108d24ef458143e

    SHA1

    92d076c86facaebaa19cc496fc64ec07ff60a80f

    SHA256

    8c744c10165a87e012cbcb30d687a909bc8bc4cc075779187ef836c076e75cc6

    SHA512

    5b5df0c2b5ed38c7b9d1df19a34f68c62e9e6ad6e964e6a8dd6538bc2925e5b84f17d7ad5ed6e82f93dc30bb7cf24adc2cbcdd885b05598217386f15551e357a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
    Filesize

    616KB

    MD5

    8bb7fb99328f4899bb554ec567328ffd

    SHA1

    8d5939a9f2fcb4b88625965023c32939b9368c75

    SHA256

    d6efcb9e677e49be855c8729f5e67e1b9946291308657bb6141b8789b4b70ed5

    SHA512

    24d0932e46a4a801627552718b3cb6ff7deae41595549e3fb473de3107c8ab46056677f2493fe88d85bcbc2b9c647054301bcc436ba9435421c2200b6d020c6a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
    Filesize

    616KB

    MD5

    8bb7fb99328f4899bb554ec567328ffd

    SHA1

    8d5939a9f2fcb4b88625965023c32939b9368c75

    SHA256

    d6efcb9e677e49be855c8729f5e67e1b9946291308657bb6141b8789b4b70ed5

    SHA512

    24d0932e46a4a801627552718b3cb6ff7deae41595549e3fb473de3107c8ab46056677f2493fe88d85bcbc2b9c647054301bcc436ba9435421c2200b6d020c6a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
    Filesize

    345KB

    MD5

    5538d093e5bb8c65caa6364e538c755f

    SHA1

    126e6dca2d7f577252c9af2e0742544b654432ae

    SHA256

    4e9af08a9ffb1a7c5dea77a6782fc0318e08f2b56e6b97814e0f782fd3d45050

    SHA512

    bed9461485dc3761e79948bbfd80efe3ef0bebd8c1918d4abea166fd780e847d24fdb9a4ae975b3767085663bdd864dad8b58765ed7ece24f2147265584fa2d6

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
    Filesize

    345KB

    MD5

    5538d093e5bb8c65caa6364e538c755f

    SHA1

    126e6dca2d7f577252c9af2e0742544b654432ae

    SHA256

    4e9af08a9ffb1a7c5dea77a6782fc0318e08f2b56e6b97814e0f782fd3d45050

    SHA512

    bed9461485dc3761e79948bbfd80efe3ef0bebd8c1918d4abea166fd780e847d24fdb9a4ae975b3767085663bdd864dad8b58765ed7ece24f2147265584fa2d6

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
    Filesize

    983KB

    MD5

    5d8e4fe392f5fae0733d63b27d3f7c1e

    SHA1

    fbe54a0b1a9d64e831c9fbd258e77de82897f1ef

    SHA256

    fd7e36e6fc96e53182ccf1cfe5785f22e033d6c437a857df699a1a8c1bd642cc

    SHA512

    47b44c7dda27c87ad7ea10bb90653a5f9e6561388cfbf83a314db992c57eb9c947e3afde272921ec938704e4c74b6f603343e523edb1c49022a61794a7c65584

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6328533.exe
    Filesize

    983KB

    MD5

    5d8e4fe392f5fae0733d63b27d3f7c1e

    SHA1

    fbe54a0b1a9d64e831c9fbd258e77de82897f1ef

    SHA256

    fd7e36e6fc96e53182ccf1cfe5785f22e033d6c437a857df699a1a8c1bd642cc

    SHA512

    47b44c7dda27c87ad7ea10bb90653a5f9e6561388cfbf83a314db992c57eb9c947e3afde272921ec938704e4c74b6f603343e523edb1c49022a61794a7c65584

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
    Filesize

    800KB

    MD5

    954c6481cf1c8cb8e108d24ef458143e

    SHA1

    92d076c86facaebaa19cc496fc64ec07ff60a80f

    SHA256

    8c744c10165a87e012cbcb30d687a909bc8bc4cc075779187ef836c076e75cc6

    SHA512

    5b5df0c2b5ed38c7b9d1df19a34f68c62e9e6ad6e964e6a8dd6538bc2925e5b84f17d7ad5ed6e82f93dc30bb7cf24adc2cbcdd885b05598217386f15551e357a

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z7253493.exe
    Filesize

    800KB

    MD5

    954c6481cf1c8cb8e108d24ef458143e

    SHA1

    92d076c86facaebaa19cc496fc64ec07ff60a80f

    SHA256

    8c744c10165a87e012cbcb30d687a909bc8bc4cc075779187ef836c076e75cc6

    SHA512

    5b5df0c2b5ed38c7b9d1df19a34f68c62e9e6ad6e964e6a8dd6538bc2925e5b84f17d7ad5ed6e82f93dc30bb7cf24adc2cbcdd885b05598217386f15551e357a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
    Filesize

    616KB

    MD5

    8bb7fb99328f4899bb554ec567328ffd

    SHA1

    8d5939a9f2fcb4b88625965023c32939b9368c75

    SHA256

    d6efcb9e677e49be855c8729f5e67e1b9946291308657bb6141b8789b4b70ed5

    SHA512

    24d0932e46a4a801627552718b3cb6ff7deae41595549e3fb473de3107c8ab46056677f2493fe88d85bcbc2b9c647054301bcc436ba9435421c2200b6d020c6a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8051540.exe
    Filesize

    616KB

    MD5

    8bb7fb99328f4899bb554ec567328ffd

    SHA1

    8d5939a9f2fcb4b88625965023c32939b9368c75

    SHA256

    d6efcb9e677e49be855c8729f5e67e1b9946291308657bb6141b8789b4b70ed5

    SHA512

    24d0932e46a4a801627552718b3cb6ff7deae41595549e3fb473de3107c8ab46056677f2493fe88d85bcbc2b9c647054301bcc436ba9435421c2200b6d020c6a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
    Filesize

    345KB

    MD5

    5538d093e5bb8c65caa6364e538c755f

    SHA1

    126e6dca2d7f577252c9af2e0742544b654432ae

    SHA256

    4e9af08a9ffb1a7c5dea77a6782fc0318e08f2b56e6b97814e0f782fd3d45050

    SHA512

    bed9461485dc3761e79948bbfd80efe3ef0bebd8c1918d4abea166fd780e847d24fdb9a4ae975b3767085663bdd864dad8b58765ed7ece24f2147265584fa2d6

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8497352.exe
    Filesize

    345KB

    MD5

    5538d093e5bb8c65caa6364e538c755f

    SHA1

    126e6dca2d7f577252c9af2e0742544b654432ae

    SHA256

    4e9af08a9ffb1a7c5dea77a6782fc0318e08f2b56e6b97814e0f782fd3d45050

    SHA512

    bed9461485dc3761e79948bbfd80efe3ef0bebd8c1918d4abea166fd780e847d24fdb9a4ae975b3767085663bdd864dad8b58765ed7ece24f2147265584fa2d6

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6486953.exe
    Filesize

    227KB

    MD5

    275cb2ddb9b5b80e89a15c50ca07e01d

    SHA1

    e7fd135d7b205417b3b13a882a9f0be1b52ef81e

    SHA256

    5c97bf847030800bb38e800d86b1b3f2782ff87a11bc2e6eb0fd12d32a9d41e8

    SHA512

    9c14569302a0e5a6d4c9e7b1de5b26cd3ea56f914f116103af9c8b23ebc06bdeda347760959be808653ad3d01bfc790e625065b306299c9072f3fa91b7ba72e4

  • memory/2748-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2748-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2748-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB