Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:51

General

  • Target

    6f32741873f76b1d6e969551f553c6f7bcc985debba0534bf6077e4050e70310.exe

  • Size

    1.1MB

  • MD5

    85517234dc2f9f5752b13057bbaf2243

  • SHA1

    7e18775d8fe0fd385a706d35947d8a32fdf7bfa9

  • SHA256

    6f32741873f76b1d6e969551f553c6f7bcc985debba0534bf6077e4050e70310

  • SHA512

    5876f979e3699cf81f8691730c603336007c0423002d9999f1dda06d348c9fb6d3682d5abb3f5a7f3b0059c5def8a8df844faa0b5036e2224463fc5524e267fe

  • SSDEEP

    24576:dyYbRXQpv77eD72swEFL4vb8FQfx/WB0OtsKXreho4G:4YbRQJ7yv1FmbKaBW9eho4

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f32741873f76b1d6e969551f553c6f7bcc985debba0534bf6077e4050e70310.exe
    "C:\Users\Admin\AppData\Local\Temp\6f32741873f76b1d6e969551f553c6f7bcc985debba0534bf6077e4050e70310.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2664
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
    Filesize

    984KB

    MD5

    e3afc4b775fed652eb1dcbd6c0397a0e

    SHA1

    6d589396995d157268a91ac828ee81129020dbf6

    SHA256

    bdcbc709b3a56456ed87545092040c727a0cc19fff4f7e4d6e71a9f3f1a7abb8

    SHA512

    c10bb093a80b430446824f2d552fff73f6fd0462fdeda0de1ffce4ad6e8a0f2a62bced92ead328c9f775ded32dc980ba30ef22010db49ee0ae09eea70fd7549f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
    Filesize

    984KB

    MD5

    e3afc4b775fed652eb1dcbd6c0397a0e

    SHA1

    6d589396995d157268a91ac828ee81129020dbf6

    SHA256

    bdcbc709b3a56456ed87545092040c727a0cc19fff4f7e4d6e71a9f3f1a7abb8

    SHA512

    c10bb093a80b430446824f2d552fff73f6fd0462fdeda0de1ffce4ad6e8a0f2a62bced92ead328c9f775ded32dc980ba30ef22010db49ee0ae09eea70fd7549f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
    Filesize

    801KB

    MD5

    0b0aa399eec1efaeaaee5a5e7cea5511

    SHA1

    6e0c2192614afaa5b222b27b037a717a56031d28

    SHA256

    fadd9305db524efd144ad72956eae1460e18c6dd1ac4d1e48ba684cbbf1f0857

    SHA512

    a8b22fc81f2058316057539f1ee526e63139616d38f517c18d481aeb4eed40bfc3ad9ee38ba40978c10f2122b1e59b3a02dc88e63ed5f8a5967b4bad9f9bf596

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
    Filesize

    801KB

    MD5

    0b0aa399eec1efaeaaee5a5e7cea5511

    SHA1

    6e0c2192614afaa5b222b27b037a717a56031d28

    SHA256

    fadd9305db524efd144ad72956eae1460e18c6dd1ac4d1e48ba684cbbf1f0857

    SHA512

    a8b22fc81f2058316057539f1ee526e63139616d38f517c18d481aeb4eed40bfc3ad9ee38ba40978c10f2122b1e59b3a02dc88e63ed5f8a5967b4bad9f9bf596

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
    Filesize

    618KB

    MD5

    faa3c371c4275f60ae814fa79b1034b2

    SHA1

    f40d5f7e6e60d86799baf46a0adce48da1c768eb

    SHA256

    37aa46469146983cad6b64588bac9c2d5417fb1562e541267672b2cb640a9696

    SHA512

    672adfa0d11d598e072c3b52d96b97ee04ce324b39a6e80705959329327a4c55e71f48ba740b1caf7a084eb7802f183963e73ede877a4e4c911f76174e22af3d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
    Filesize

    618KB

    MD5

    faa3c371c4275f60ae814fa79b1034b2

    SHA1

    f40d5f7e6e60d86799baf46a0adce48da1c768eb

    SHA256

    37aa46469146983cad6b64588bac9c2d5417fb1562e541267672b2cb640a9696

    SHA512

    672adfa0d11d598e072c3b52d96b97ee04ce324b39a6e80705959329327a4c55e71f48ba740b1caf7a084eb7802f183963e73ede877a4e4c911f76174e22af3d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
    Filesize

    346KB

    MD5

    69a150b80c879410ffcdcb22bc181d16

    SHA1

    e27b9b1074ea8637e1b6cb290aac5dff1e696c11

    SHA256

    442b3a0f73bd3bc858ae8609961e644299a3eccd29b7fc39b604dd88d611bd93

    SHA512

    350d60d38118b4a76e07917577b01da640f0a517e2da4b3299fe6ca4cabe36f9b57c12afe2da1b8f816e5ca3943ecbb859fbae9421c6821e53125da8e868b852

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
    Filesize

    346KB

    MD5

    69a150b80c879410ffcdcb22bc181d16

    SHA1

    e27b9b1074ea8637e1b6cb290aac5dff1e696c11

    SHA256

    442b3a0f73bd3bc858ae8609961e644299a3eccd29b7fc39b604dd88d611bd93

    SHA512

    350d60d38118b4a76e07917577b01da640f0a517e2da4b3299fe6ca4cabe36f9b57c12afe2da1b8f816e5ca3943ecbb859fbae9421c6821e53125da8e868b852

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
    Filesize

    984KB

    MD5

    e3afc4b775fed652eb1dcbd6c0397a0e

    SHA1

    6d589396995d157268a91ac828ee81129020dbf6

    SHA256

    bdcbc709b3a56456ed87545092040c727a0cc19fff4f7e4d6e71a9f3f1a7abb8

    SHA512

    c10bb093a80b430446824f2d552fff73f6fd0462fdeda0de1ffce4ad6e8a0f2a62bced92ead328c9f775ded32dc980ba30ef22010db49ee0ae09eea70fd7549f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4954207.exe
    Filesize

    984KB

    MD5

    e3afc4b775fed652eb1dcbd6c0397a0e

    SHA1

    6d589396995d157268a91ac828ee81129020dbf6

    SHA256

    bdcbc709b3a56456ed87545092040c727a0cc19fff4f7e4d6e71a9f3f1a7abb8

    SHA512

    c10bb093a80b430446824f2d552fff73f6fd0462fdeda0de1ffce4ad6e8a0f2a62bced92ead328c9f775ded32dc980ba30ef22010db49ee0ae09eea70fd7549f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
    Filesize

    801KB

    MD5

    0b0aa399eec1efaeaaee5a5e7cea5511

    SHA1

    6e0c2192614afaa5b222b27b037a717a56031d28

    SHA256

    fadd9305db524efd144ad72956eae1460e18c6dd1ac4d1e48ba684cbbf1f0857

    SHA512

    a8b22fc81f2058316057539f1ee526e63139616d38f517c18d481aeb4eed40bfc3ad9ee38ba40978c10f2122b1e59b3a02dc88e63ed5f8a5967b4bad9f9bf596

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3476496.exe
    Filesize

    801KB

    MD5

    0b0aa399eec1efaeaaee5a5e7cea5511

    SHA1

    6e0c2192614afaa5b222b27b037a717a56031d28

    SHA256

    fadd9305db524efd144ad72956eae1460e18c6dd1ac4d1e48ba684cbbf1f0857

    SHA512

    a8b22fc81f2058316057539f1ee526e63139616d38f517c18d481aeb4eed40bfc3ad9ee38ba40978c10f2122b1e59b3a02dc88e63ed5f8a5967b4bad9f9bf596

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
    Filesize

    618KB

    MD5

    faa3c371c4275f60ae814fa79b1034b2

    SHA1

    f40d5f7e6e60d86799baf46a0adce48da1c768eb

    SHA256

    37aa46469146983cad6b64588bac9c2d5417fb1562e541267672b2cb640a9696

    SHA512

    672adfa0d11d598e072c3b52d96b97ee04ce324b39a6e80705959329327a4c55e71f48ba740b1caf7a084eb7802f183963e73ede877a4e4c911f76174e22af3d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9124020.exe
    Filesize

    618KB

    MD5

    faa3c371c4275f60ae814fa79b1034b2

    SHA1

    f40d5f7e6e60d86799baf46a0adce48da1c768eb

    SHA256

    37aa46469146983cad6b64588bac9c2d5417fb1562e541267672b2cb640a9696

    SHA512

    672adfa0d11d598e072c3b52d96b97ee04ce324b39a6e80705959329327a4c55e71f48ba740b1caf7a084eb7802f183963e73ede877a4e4c911f76174e22af3d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
    Filesize

    346KB

    MD5

    69a150b80c879410ffcdcb22bc181d16

    SHA1

    e27b9b1074ea8637e1b6cb290aac5dff1e696c11

    SHA256

    442b3a0f73bd3bc858ae8609961e644299a3eccd29b7fc39b604dd88d611bd93

    SHA512

    350d60d38118b4a76e07917577b01da640f0a517e2da4b3299fe6ca4cabe36f9b57c12afe2da1b8f816e5ca3943ecbb859fbae9421c6821e53125da8e868b852

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4051100.exe
    Filesize

    346KB

    MD5

    69a150b80c879410ffcdcb22bc181d16

    SHA1

    e27b9b1074ea8637e1b6cb290aac5dff1e696c11

    SHA256

    442b3a0f73bd3bc858ae8609961e644299a3eccd29b7fc39b604dd88d611bd93

    SHA512

    350d60d38118b4a76e07917577b01da640f0a517e2da4b3299fe6ca4cabe36f9b57c12afe2da1b8f816e5ca3943ecbb859fbae9421c6821e53125da8e868b852

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4393793.exe
    Filesize

    227KB

    MD5

    8cf52d35b0543c61fd2513276fdfc165

    SHA1

    834de0b88954be64f34126bf60896a5a8afb8bd5

    SHA256

    b5756fe09b1c59ebcdf3e0452af42c07eb1fa42e6be0d799e38688e6814ebb69

    SHA512

    6ce2192afbf5e7baeb2b0972714f38a760b093035ae35c8c3707d1322796b301777a66a04aa676dfff55388ce29db025c2db4df26a9a6d0a7e2e6639c52186f4

  • memory/2764-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2764-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2764-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB