Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:39

General

  • Target

    b64c29b4ba2c23c3ef27a178828acf35c6f0f28f81d3f4a978a23992d665520c.exe

  • Size

    1.1MB

  • MD5

    3b339865a6bea9199b0312ccc7b44b04

  • SHA1

    c817ecdbdf5630e4cc58d762b2ced88ba1d40e43

  • SHA256

    b64c29b4ba2c23c3ef27a178828acf35c6f0f28f81d3f4a978a23992d665520c

  • SHA512

    58467c5856a269e58d00da0524c61d7980046b70914cfadc212bce77e6fc2e4c0ae6adbbd195875510d530717c78fcdaf1445b85437c6064d7f8659c12fdc2e5

  • SSDEEP

    24576:syZIy2VFGzBlCosIiQrVxiMHFC/Ex8dq4b7GCP4/9TmFIC/5C4weuu:bZ7lQvAMYykaqgC5

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b64c29b4ba2c23c3ef27a178828acf35c6f0f28f81d3f4a978a23992d665520c.exe
    "C:\Users\Admin\AppData\Local\Temp\b64c29b4ba2c23c3ef27a178828acf35c6f0f28f81d3f4a978a23992d665520c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2820
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2772
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
    Filesize

    979KB

    MD5

    25c80863b98ff5b2795dab8fd605a89d

    SHA1

    0e853b5206c226b589b65c8b727dab882873ee6e

    SHA256

    95a057c65000a3f1d746b0982eab91505b8c36f5a0c45c4ff93b3d8480d8c5a9

    SHA512

    98249c798d9f179a2411c6a9bb7f3f15c0bf1dfc81e98b9b6a3c84aa08a83b88b34c3b68479b85dde6ade657b4a002d225959c7cca081752b5c8219b56e13c0e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
    Filesize

    979KB

    MD5

    25c80863b98ff5b2795dab8fd605a89d

    SHA1

    0e853b5206c226b589b65c8b727dab882873ee6e

    SHA256

    95a057c65000a3f1d746b0982eab91505b8c36f5a0c45c4ff93b3d8480d8c5a9

    SHA512

    98249c798d9f179a2411c6a9bb7f3f15c0bf1dfc81e98b9b6a3c84aa08a83b88b34c3b68479b85dde6ade657b4a002d225959c7cca081752b5c8219b56e13c0e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
    Filesize

    798KB

    MD5

    ba295b48bf6142aa30b6aae7c9ae7103

    SHA1

    4c976e073f330b1f94a0f106e427a71402bbac11

    SHA256

    098023efd7382108f3f76a63f5ea000e46f12ecdf45c31a205128fa2b3742389

    SHA512

    53a8def2f25765a823c499f1c697534072a25aaf9bfa33ad57ce858fa477489c2c370e6378ac50ac3a7f4c1f5e117e47a687d286829213203ce5834642d8ae24

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
    Filesize

    798KB

    MD5

    ba295b48bf6142aa30b6aae7c9ae7103

    SHA1

    4c976e073f330b1f94a0f106e427a71402bbac11

    SHA256

    098023efd7382108f3f76a63f5ea000e46f12ecdf45c31a205128fa2b3742389

    SHA512

    53a8def2f25765a823c499f1c697534072a25aaf9bfa33ad57ce858fa477489c2c370e6378ac50ac3a7f4c1f5e117e47a687d286829213203ce5834642d8ae24

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
    Filesize

    615KB

    MD5

    3c4c7880a834ea84e9c014ad68f1272e

    SHA1

    7343a7ef7cb5b57ec8b2dc412bfdc0e6f0a9d4d3

    SHA256

    c167adcb88e12260e3c81b7756d229c9861d398e93469cd8c1a58bc29835a721

    SHA512

    5df62ce542318f44f62924c89068563a1503fc2a29c1d532f29f5eadae5d25d3613f0075766ebc173a6c91a89e606bd6af79fc4b6b167350ce287d47b427b433

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
    Filesize

    615KB

    MD5

    3c4c7880a834ea84e9c014ad68f1272e

    SHA1

    7343a7ef7cb5b57ec8b2dc412bfdc0e6f0a9d4d3

    SHA256

    c167adcb88e12260e3c81b7756d229c9861d398e93469cd8c1a58bc29835a721

    SHA512

    5df62ce542318f44f62924c89068563a1503fc2a29c1d532f29f5eadae5d25d3613f0075766ebc173a6c91a89e606bd6af79fc4b6b167350ce287d47b427b433

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
    Filesize

    344KB

    MD5

    2621f698892a2be4642c30f230b5366d

    SHA1

    6834ba7a47f06d3e896aa1e52e8214a10a9865b1

    SHA256

    8c028e2a42f6b612a629e25fc302a4528cd5c44869d13da186db55f5344d9ba3

    SHA512

    cd64ae60dc19a790ee6b086e66924f8f5f026642a79eca00d5371e4ffa9558522966d44b51899764f891721994c65fb4b492e233156007fbe5d4f56643fa2aa1

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
    Filesize

    344KB

    MD5

    2621f698892a2be4642c30f230b5366d

    SHA1

    6834ba7a47f06d3e896aa1e52e8214a10a9865b1

    SHA256

    8c028e2a42f6b612a629e25fc302a4528cd5c44869d13da186db55f5344d9ba3

    SHA512

    cd64ae60dc19a790ee6b086e66924f8f5f026642a79eca00d5371e4ffa9558522966d44b51899764f891721994c65fb4b492e233156007fbe5d4f56643fa2aa1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
    Filesize

    979KB

    MD5

    25c80863b98ff5b2795dab8fd605a89d

    SHA1

    0e853b5206c226b589b65c8b727dab882873ee6e

    SHA256

    95a057c65000a3f1d746b0982eab91505b8c36f5a0c45c4ff93b3d8480d8c5a9

    SHA512

    98249c798d9f179a2411c6a9bb7f3f15c0bf1dfc81e98b9b6a3c84aa08a83b88b34c3b68479b85dde6ade657b4a002d225959c7cca081752b5c8219b56e13c0e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2428207.exe
    Filesize

    979KB

    MD5

    25c80863b98ff5b2795dab8fd605a89d

    SHA1

    0e853b5206c226b589b65c8b727dab882873ee6e

    SHA256

    95a057c65000a3f1d746b0982eab91505b8c36f5a0c45c4ff93b3d8480d8c5a9

    SHA512

    98249c798d9f179a2411c6a9bb7f3f15c0bf1dfc81e98b9b6a3c84aa08a83b88b34c3b68479b85dde6ade657b4a002d225959c7cca081752b5c8219b56e13c0e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
    Filesize

    798KB

    MD5

    ba295b48bf6142aa30b6aae7c9ae7103

    SHA1

    4c976e073f330b1f94a0f106e427a71402bbac11

    SHA256

    098023efd7382108f3f76a63f5ea000e46f12ecdf45c31a205128fa2b3742389

    SHA512

    53a8def2f25765a823c499f1c697534072a25aaf9bfa33ad57ce858fa477489c2c370e6378ac50ac3a7f4c1f5e117e47a687d286829213203ce5834642d8ae24

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8183554.exe
    Filesize

    798KB

    MD5

    ba295b48bf6142aa30b6aae7c9ae7103

    SHA1

    4c976e073f330b1f94a0f106e427a71402bbac11

    SHA256

    098023efd7382108f3f76a63f5ea000e46f12ecdf45c31a205128fa2b3742389

    SHA512

    53a8def2f25765a823c499f1c697534072a25aaf9bfa33ad57ce858fa477489c2c370e6378ac50ac3a7f4c1f5e117e47a687d286829213203ce5834642d8ae24

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
    Filesize

    615KB

    MD5

    3c4c7880a834ea84e9c014ad68f1272e

    SHA1

    7343a7ef7cb5b57ec8b2dc412bfdc0e6f0a9d4d3

    SHA256

    c167adcb88e12260e3c81b7756d229c9861d398e93469cd8c1a58bc29835a721

    SHA512

    5df62ce542318f44f62924c89068563a1503fc2a29c1d532f29f5eadae5d25d3613f0075766ebc173a6c91a89e606bd6af79fc4b6b167350ce287d47b427b433

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8098388.exe
    Filesize

    615KB

    MD5

    3c4c7880a834ea84e9c014ad68f1272e

    SHA1

    7343a7ef7cb5b57ec8b2dc412bfdc0e6f0a9d4d3

    SHA256

    c167adcb88e12260e3c81b7756d229c9861d398e93469cd8c1a58bc29835a721

    SHA512

    5df62ce542318f44f62924c89068563a1503fc2a29c1d532f29f5eadae5d25d3613f0075766ebc173a6c91a89e606bd6af79fc4b6b167350ce287d47b427b433

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
    Filesize

    344KB

    MD5

    2621f698892a2be4642c30f230b5366d

    SHA1

    6834ba7a47f06d3e896aa1e52e8214a10a9865b1

    SHA256

    8c028e2a42f6b612a629e25fc302a4528cd5c44869d13da186db55f5344d9ba3

    SHA512

    cd64ae60dc19a790ee6b086e66924f8f5f026642a79eca00d5371e4ffa9558522966d44b51899764f891721994c65fb4b492e233156007fbe5d4f56643fa2aa1

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9439885.exe
    Filesize

    344KB

    MD5

    2621f698892a2be4642c30f230b5366d

    SHA1

    6834ba7a47f06d3e896aa1e52e8214a10a9865b1

    SHA256

    8c028e2a42f6b612a629e25fc302a4528cd5c44869d13da186db55f5344d9ba3

    SHA512

    cd64ae60dc19a790ee6b086e66924f8f5f026642a79eca00d5371e4ffa9558522966d44b51899764f891721994c65fb4b492e233156007fbe5d4f56643fa2aa1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3168838.exe
    Filesize

    227KB

    MD5

    784a797a3d41b35835b182a7a39de7f5

    SHA1

    acb584a6cec58b11cb00f5ecc77c7cb7705178c5

    SHA256

    7a0291266cc3acecce337f72322ee5c4c56b36f8bd4e532988b28af8adcd76b0

    SHA512

    9abe86846b2fd56623820785b43271d0614d98fdb2232c1610c9693acfdf0fd5cf8f41b1be6aee4810e2567c4373ee79128b37830f689790e476126fe0c0c83c

  • memory/2492-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB