Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:00

General

  • Target

    3b498863dc039f2df9ac4e4e5ad492b7cc7e2bf59a59c272a5e5d6918f683975.exe

  • Size

    1.1MB

  • MD5

    30aa22553b0808dc2173e621f2b8e83a

  • SHA1

    4a0b5dcd8461db8023f6c3f1564f334693ff1242

  • SHA256

    3b498863dc039f2df9ac4e4e5ad492b7cc7e2bf59a59c272a5e5d6918f683975

  • SHA512

    7ffb0c673b9e621c694b893772562fe718dabacf65e2866d0acd9e8065579f639021fd4584f3a6b064fc8313882f2b033ab3b619098247ec8df28e3b08c42f5f

  • SSDEEP

    24576:CyGsUBT2WRATckhq6pRcOOwLXjgH7tsCqIDiPl6pPYPv83OBg:pGVT2WRRn6p2jwotsCbE+7O

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b498863dc039f2df9ac4e4e5ad492b7cc7e2bf59a59c272a5e5d6918f683975.exe
    "C:\Users\Admin\AppData\Local\Temp\3b498863dc039f2df9ac4e4e5ad492b7cc7e2bf59a59c272a5e5d6918f683975.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2852
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2528
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
    Filesize

    981KB

    MD5

    43b7aed1d6127e7b2adf5f565486adfc

    SHA1

    ef91fdf25d251637086091b01679ec815d6803ae

    SHA256

    af867627df118525e90e8a1674037c9b1de9a2d35fc0621ab41bab4fac38e8e3

    SHA512

    d7d737554e8083e5f13a37824a579265df7b8c40e5a1de37423cc751a58454df67e36a841bc0f0936be206e2156c6d6b81f22de05ebbd8622659d0acc318cf5b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
    Filesize

    981KB

    MD5

    43b7aed1d6127e7b2adf5f565486adfc

    SHA1

    ef91fdf25d251637086091b01679ec815d6803ae

    SHA256

    af867627df118525e90e8a1674037c9b1de9a2d35fc0621ab41bab4fac38e8e3

    SHA512

    d7d737554e8083e5f13a37824a579265df7b8c40e5a1de37423cc751a58454df67e36a841bc0f0936be206e2156c6d6b81f22de05ebbd8622659d0acc318cf5b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
    Filesize

    798KB

    MD5

    4aefe52a304ddd0103bf3b4f93ec85d4

    SHA1

    194ee70b76480fcdcfe5aa81c6b7ccfc169309c6

    SHA256

    957ec2b37d30363647ffb1f74f27398d480724fe0434fae76d265bd32eeb6b7f

    SHA512

    4967cfa4035099043b16be426d25d9ce61a76b7577e9b0ad771136dd6c56b172952bd45fb948289fc4a8f9b01073750da8d4ff62873a282eef5d55b224325af9

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
    Filesize

    798KB

    MD5

    4aefe52a304ddd0103bf3b4f93ec85d4

    SHA1

    194ee70b76480fcdcfe5aa81c6b7ccfc169309c6

    SHA256

    957ec2b37d30363647ffb1f74f27398d480724fe0434fae76d265bd32eeb6b7f

    SHA512

    4967cfa4035099043b16be426d25d9ce61a76b7577e9b0ad771136dd6c56b172952bd45fb948289fc4a8f9b01073750da8d4ff62873a282eef5d55b224325af9

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
    Filesize

    615KB

    MD5

    d6392a0a4a7c32079c4c125192281ed6

    SHA1

    c7e857669f3c46cfccbfe4807708b79fa5156af8

    SHA256

    a8cb038fe7ebb645a2eb9f5a60735440d842993dbbfb0c83ab62d28b7d5c2af0

    SHA512

    e9b8d53e213976d80c957f171af7a38a9e612ac02065a919dce996e33df804ee2d2d94b368d39cb0ba05d9cb710426c2277ff2acd9dd749e8d4448bd6ba6aecd

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
    Filesize

    615KB

    MD5

    d6392a0a4a7c32079c4c125192281ed6

    SHA1

    c7e857669f3c46cfccbfe4807708b79fa5156af8

    SHA256

    a8cb038fe7ebb645a2eb9f5a60735440d842993dbbfb0c83ab62d28b7d5c2af0

    SHA512

    e9b8d53e213976d80c957f171af7a38a9e612ac02065a919dce996e33df804ee2d2d94b368d39cb0ba05d9cb710426c2277ff2acd9dd749e8d4448bd6ba6aecd

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
    Filesize

    344KB

    MD5

    f38acd3a9e2ac6ba22f93ff4ecad8b7a

    SHA1

    583fae12f468fb235d6d1a9f38e93ee47e1e4088

    SHA256

    be71886a520925a38172b93d41d8db1139b02c02280481f17ef9dc537dbc0524

    SHA512

    59c8634f936a04ddb48210173fb4cb87643cef8ada7b3df8a1585474fbf2d206e9d85892989b9b04c37aa68d5317883305ef5bcf0c699613df2d8baf7f435f4e

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
    Filesize

    344KB

    MD5

    f38acd3a9e2ac6ba22f93ff4ecad8b7a

    SHA1

    583fae12f468fb235d6d1a9f38e93ee47e1e4088

    SHA256

    be71886a520925a38172b93d41d8db1139b02c02280481f17ef9dc537dbc0524

    SHA512

    59c8634f936a04ddb48210173fb4cb87643cef8ada7b3df8a1585474fbf2d206e9d85892989b9b04c37aa68d5317883305ef5bcf0c699613df2d8baf7f435f4e

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
    Filesize

    981KB

    MD5

    43b7aed1d6127e7b2adf5f565486adfc

    SHA1

    ef91fdf25d251637086091b01679ec815d6803ae

    SHA256

    af867627df118525e90e8a1674037c9b1de9a2d35fc0621ab41bab4fac38e8e3

    SHA512

    d7d737554e8083e5f13a37824a579265df7b8c40e5a1de37423cc751a58454df67e36a841bc0f0936be206e2156c6d6b81f22de05ebbd8622659d0acc318cf5b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z9336605.exe
    Filesize

    981KB

    MD5

    43b7aed1d6127e7b2adf5f565486adfc

    SHA1

    ef91fdf25d251637086091b01679ec815d6803ae

    SHA256

    af867627df118525e90e8a1674037c9b1de9a2d35fc0621ab41bab4fac38e8e3

    SHA512

    d7d737554e8083e5f13a37824a579265df7b8c40e5a1de37423cc751a58454df67e36a841bc0f0936be206e2156c6d6b81f22de05ebbd8622659d0acc318cf5b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
    Filesize

    798KB

    MD5

    4aefe52a304ddd0103bf3b4f93ec85d4

    SHA1

    194ee70b76480fcdcfe5aa81c6b7ccfc169309c6

    SHA256

    957ec2b37d30363647ffb1f74f27398d480724fe0434fae76d265bd32eeb6b7f

    SHA512

    4967cfa4035099043b16be426d25d9ce61a76b7577e9b0ad771136dd6c56b172952bd45fb948289fc4a8f9b01073750da8d4ff62873a282eef5d55b224325af9

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1161816.exe
    Filesize

    798KB

    MD5

    4aefe52a304ddd0103bf3b4f93ec85d4

    SHA1

    194ee70b76480fcdcfe5aa81c6b7ccfc169309c6

    SHA256

    957ec2b37d30363647ffb1f74f27398d480724fe0434fae76d265bd32eeb6b7f

    SHA512

    4967cfa4035099043b16be426d25d9ce61a76b7577e9b0ad771136dd6c56b172952bd45fb948289fc4a8f9b01073750da8d4ff62873a282eef5d55b224325af9

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
    Filesize

    615KB

    MD5

    d6392a0a4a7c32079c4c125192281ed6

    SHA1

    c7e857669f3c46cfccbfe4807708b79fa5156af8

    SHA256

    a8cb038fe7ebb645a2eb9f5a60735440d842993dbbfb0c83ab62d28b7d5c2af0

    SHA512

    e9b8d53e213976d80c957f171af7a38a9e612ac02065a919dce996e33df804ee2d2d94b368d39cb0ba05d9cb710426c2277ff2acd9dd749e8d4448bd6ba6aecd

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z0487382.exe
    Filesize

    615KB

    MD5

    d6392a0a4a7c32079c4c125192281ed6

    SHA1

    c7e857669f3c46cfccbfe4807708b79fa5156af8

    SHA256

    a8cb038fe7ebb645a2eb9f5a60735440d842993dbbfb0c83ab62d28b7d5c2af0

    SHA512

    e9b8d53e213976d80c957f171af7a38a9e612ac02065a919dce996e33df804ee2d2d94b368d39cb0ba05d9cb710426c2277ff2acd9dd749e8d4448bd6ba6aecd

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
    Filesize

    344KB

    MD5

    f38acd3a9e2ac6ba22f93ff4ecad8b7a

    SHA1

    583fae12f468fb235d6d1a9f38e93ee47e1e4088

    SHA256

    be71886a520925a38172b93d41d8db1139b02c02280481f17ef9dc537dbc0524

    SHA512

    59c8634f936a04ddb48210173fb4cb87643cef8ada7b3df8a1585474fbf2d206e9d85892989b9b04c37aa68d5317883305ef5bcf0c699613df2d8baf7f435f4e

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z9380826.exe
    Filesize

    344KB

    MD5

    f38acd3a9e2ac6ba22f93ff4ecad8b7a

    SHA1

    583fae12f468fb235d6d1a9f38e93ee47e1e4088

    SHA256

    be71886a520925a38172b93d41d8db1139b02c02280481f17ef9dc537dbc0524

    SHA512

    59c8634f936a04ddb48210173fb4cb87643cef8ada7b3df8a1585474fbf2d206e9d85892989b9b04c37aa68d5317883305ef5bcf0c699613df2d8baf7f435f4e

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9092562.exe
    Filesize

    227KB

    MD5

    973e4f1e97c1b4a0cc2be87412afc994

    SHA1

    c6da61203f679f8ead0a49045e0a80d7ae7a6f9e

    SHA256

    eb610d34e201a9ae18eeee3f5fd956b0bf57704e5fec2120e9aa798c8897304e

    SHA512

    7c01ebc1b57c48efb63170d8f28283dff0e7ca4358962db869f714bc1049e8c41e55cf2ec1026a288788b57621ba473014f9cd5715959601c8f992b51e2a85d9

  • memory/2528-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2528-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2528-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB