Analysis

  • max time kernel
    121s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:45

General

  • Target

    20c8dc0ccc18587466974d4c7c8d6c777b3cb7eaee31b7da2a5a6f8bbcf3e8ed.exe

  • Size

    1.1MB

  • MD5

    68a78f2d82e8b080ffb1dd3d5e647b82

  • SHA1

    29a6513234aec6863f5b6bf0e52d3d1207a05fba

  • SHA256

    20c8dc0ccc18587466974d4c7c8d6c777b3cb7eaee31b7da2a5a6f8bbcf3e8ed

  • SHA512

    fda68a36fa44a74a752d711a5accf35aefe2a76d037dfc49378e8fbe8165de402b063b24c6c7580267c04163fbf4c825d283ab5614e78853b7332f386eaf0747

  • SSDEEP

    24576:eyUMMv0pFbUu0mHg/nJiNdFb33+oTn2ZA6Auw5FJ37k31yckpoNLC1hul:tUVCFz0UgvQfFbn+oqu17FJ3w1vkpoNL

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20c8dc0ccc18587466974d4c7c8d6c777b3cb7eaee31b7da2a5a6f8bbcf3e8ed.exe
    "C:\Users\Admin\AppData\Local\Temp\20c8dc0ccc18587466974d4c7c8d6c777b3cb7eaee31b7da2a5a6f8bbcf3e8ed.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2996
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
    Filesize

    983KB

    MD5

    4d7542a6493a7f55792e76f826053681

    SHA1

    6852fc4506e9b6997278c15bdfcd335ea1bb4e33

    SHA256

    b44d03d8704df4aca1137872789271d0df4120bb11c943aaeb60cd7541becb18

    SHA512

    e258901df4b3d8534fa1984c2bb97d594cb80fac29db32fcf43fb562bd8004bae671357cafa1679be345b90203bcc5f992b532adc65cd23430b0b18df4df0e1f

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
    Filesize

    983KB

    MD5

    4d7542a6493a7f55792e76f826053681

    SHA1

    6852fc4506e9b6997278c15bdfcd335ea1bb4e33

    SHA256

    b44d03d8704df4aca1137872789271d0df4120bb11c943aaeb60cd7541becb18

    SHA512

    e258901df4b3d8534fa1984c2bb97d594cb80fac29db32fcf43fb562bd8004bae671357cafa1679be345b90203bcc5f992b532adc65cd23430b0b18df4df0e1f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
    Filesize

    801KB

    MD5

    85b97a04b230418fe163672920b03c2e

    SHA1

    9445fcd63d4729f474b80e8b740dd53e97cc76fc

    SHA256

    dc2b37e71979820d86268a71510240037d120935f72e69891ea8fa3ee58b3de6

    SHA512

    473ae11b18d36ead97fce99ec3a652e6c9b17751c81b615e3ee89d8d61fded9937ec2c7c215d41de5a8ed48d4a0d07a809a973f5d9b74afe445a10048a4bc006

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
    Filesize

    801KB

    MD5

    85b97a04b230418fe163672920b03c2e

    SHA1

    9445fcd63d4729f474b80e8b740dd53e97cc76fc

    SHA256

    dc2b37e71979820d86268a71510240037d120935f72e69891ea8fa3ee58b3de6

    SHA512

    473ae11b18d36ead97fce99ec3a652e6c9b17751c81b615e3ee89d8d61fded9937ec2c7c215d41de5a8ed48d4a0d07a809a973f5d9b74afe445a10048a4bc006

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
    Filesize

    618KB

    MD5

    578a85e2993fc89005090388f47a2b39

    SHA1

    77d836cc24aba9657d53f53de7ecda407af5065d

    SHA256

    90aa99baf95fa0af843ec8cdb1b193e5f02cc2ea48d89ed351deb71fafa2f516

    SHA512

    b0a5812c730c7fa773ab174c7b8df08e6d8693cbc847c86095b721e3aa87ddc2f91e3428a512c1825943511fe023e484bd7648ebf0fece24f37c7b35678bb581

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
    Filesize

    618KB

    MD5

    578a85e2993fc89005090388f47a2b39

    SHA1

    77d836cc24aba9657d53f53de7ecda407af5065d

    SHA256

    90aa99baf95fa0af843ec8cdb1b193e5f02cc2ea48d89ed351deb71fafa2f516

    SHA512

    b0a5812c730c7fa773ab174c7b8df08e6d8693cbc847c86095b721e3aa87ddc2f91e3428a512c1825943511fe023e484bd7648ebf0fece24f37c7b35678bb581

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
    Filesize

    346KB

    MD5

    75313bb1f8180ec2b5884f7d7f395278

    SHA1

    f3be667347370ae7dea8c9f351c22311a946773b

    SHA256

    3b6dfd61e828ea2cd736cd2d7fd4d481a270c7cee09ffc703585e78ddd04a3ed

    SHA512

    48a85e541858a50e0f41e86ceddc8b113b24fa0667bc0a301d18adeeb43264111520e23ea6eb84587237347a0a7f3ea5afe9eb5066658a3ce25e593ede30bf68

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
    Filesize

    346KB

    MD5

    75313bb1f8180ec2b5884f7d7f395278

    SHA1

    f3be667347370ae7dea8c9f351c22311a946773b

    SHA256

    3b6dfd61e828ea2cd736cd2d7fd4d481a270c7cee09ffc703585e78ddd04a3ed

    SHA512

    48a85e541858a50e0f41e86ceddc8b113b24fa0667bc0a301d18adeeb43264111520e23ea6eb84587237347a0a7f3ea5afe9eb5066658a3ce25e593ede30bf68

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
    Filesize

    983KB

    MD5

    4d7542a6493a7f55792e76f826053681

    SHA1

    6852fc4506e9b6997278c15bdfcd335ea1bb4e33

    SHA256

    b44d03d8704df4aca1137872789271d0df4120bb11c943aaeb60cd7541becb18

    SHA512

    e258901df4b3d8534fa1984c2bb97d594cb80fac29db32fcf43fb562bd8004bae671357cafa1679be345b90203bcc5f992b532adc65cd23430b0b18df4df0e1f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8255000.exe
    Filesize

    983KB

    MD5

    4d7542a6493a7f55792e76f826053681

    SHA1

    6852fc4506e9b6997278c15bdfcd335ea1bb4e33

    SHA256

    b44d03d8704df4aca1137872789271d0df4120bb11c943aaeb60cd7541becb18

    SHA512

    e258901df4b3d8534fa1984c2bb97d594cb80fac29db32fcf43fb562bd8004bae671357cafa1679be345b90203bcc5f992b532adc65cd23430b0b18df4df0e1f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
    Filesize

    801KB

    MD5

    85b97a04b230418fe163672920b03c2e

    SHA1

    9445fcd63d4729f474b80e8b740dd53e97cc76fc

    SHA256

    dc2b37e71979820d86268a71510240037d120935f72e69891ea8fa3ee58b3de6

    SHA512

    473ae11b18d36ead97fce99ec3a652e6c9b17751c81b615e3ee89d8d61fded9937ec2c7c215d41de5a8ed48d4a0d07a809a973f5d9b74afe445a10048a4bc006

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3191668.exe
    Filesize

    801KB

    MD5

    85b97a04b230418fe163672920b03c2e

    SHA1

    9445fcd63d4729f474b80e8b740dd53e97cc76fc

    SHA256

    dc2b37e71979820d86268a71510240037d120935f72e69891ea8fa3ee58b3de6

    SHA512

    473ae11b18d36ead97fce99ec3a652e6c9b17751c81b615e3ee89d8d61fded9937ec2c7c215d41de5a8ed48d4a0d07a809a973f5d9b74afe445a10048a4bc006

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
    Filesize

    618KB

    MD5

    578a85e2993fc89005090388f47a2b39

    SHA1

    77d836cc24aba9657d53f53de7ecda407af5065d

    SHA256

    90aa99baf95fa0af843ec8cdb1b193e5f02cc2ea48d89ed351deb71fafa2f516

    SHA512

    b0a5812c730c7fa773ab174c7b8df08e6d8693cbc847c86095b721e3aa87ddc2f91e3428a512c1825943511fe023e484bd7648ebf0fece24f37c7b35678bb581

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5654420.exe
    Filesize

    618KB

    MD5

    578a85e2993fc89005090388f47a2b39

    SHA1

    77d836cc24aba9657d53f53de7ecda407af5065d

    SHA256

    90aa99baf95fa0af843ec8cdb1b193e5f02cc2ea48d89ed351deb71fafa2f516

    SHA512

    b0a5812c730c7fa773ab174c7b8df08e6d8693cbc847c86095b721e3aa87ddc2f91e3428a512c1825943511fe023e484bd7648ebf0fece24f37c7b35678bb581

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
    Filesize

    346KB

    MD5

    75313bb1f8180ec2b5884f7d7f395278

    SHA1

    f3be667347370ae7dea8c9f351c22311a946773b

    SHA256

    3b6dfd61e828ea2cd736cd2d7fd4d481a270c7cee09ffc703585e78ddd04a3ed

    SHA512

    48a85e541858a50e0f41e86ceddc8b113b24fa0667bc0a301d18adeeb43264111520e23ea6eb84587237347a0a7f3ea5afe9eb5066658a3ce25e593ede30bf68

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3423583.exe
    Filesize

    346KB

    MD5

    75313bb1f8180ec2b5884f7d7f395278

    SHA1

    f3be667347370ae7dea8c9f351c22311a946773b

    SHA256

    3b6dfd61e828ea2cd736cd2d7fd4d481a270c7cee09ffc703585e78ddd04a3ed

    SHA512

    48a85e541858a50e0f41e86ceddc8b113b24fa0667bc0a301d18adeeb43264111520e23ea6eb84587237347a0a7f3ea5afe9eb5066658a3ce25e593ede30bf68

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7684363.exe
    Filesize

    227KB

    MD5

    258996f6724ece68184f281c1be18759

    SHA1

    2ec5195e5becc88dc95949812e56ebcfe4644d4d

    SHA256

    03bc947d37ae083337b61dfb6103ae0d891e853b906637a94e9316222540e1d5

    SHA512

    a3a46dd976f9fc874a97a5bee6f960305a03442f831083d2151c0dd944d915d06487f427c0d103be4a9ce9bd73b74dd72fe38632be13dc2268c366f4cb1f2ac3

  • memory/1568-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1568-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1568-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB