Analysis

  • max time kernel
    71s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:45

General

  • Target

    d69ce8ce36355d084e4c32f2e16b58aea1ab4746385d43a1ee2036e2151bc492.exe

  • Size

    1.1MB

  • MD5

    9800496ab5cc5d8ab777ba4a6c07f028

  • SHA1

    1b6e1c11372d7c110e63736313db7c2bb583955f

  • SHA256

    d69ce8ce36355d084e4c32f2e16b58aea1ab4746385d43a1ee2036e2151bc492

  • SHA512

    5f11708e79f09fd9425de7f62e6c1e64c2fd4da1c43bf4b5955a1a2adb80295fa1b021151ca04228428fdcb7c0da953c790b396b3019efcbbbcee93b686e5500

  • SSDEEP

    24576:7ytZLjD4G00YUuugpNKokVNNBH30ZxFGqtU6NoQHEMZDh:utZLf8muxp0omNjEHYcU6NoQkMZD

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d69ce8ce36355d084e4c32f2e16b58aea1ab4746385d43a1ee2036e2151bc492.exe
    "C:\Users\Admin\AppData\Local\Temp\d69ce8ce36355d084e4c32f2e16b58aea1ab4746385d43a1ee2036e2151bc492.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2964
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2820
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
    Filesize

    984KB

    MD5

    f68cbc455589f600c88d6bd21af0b922

    SHA1

    10ad514cb5a113171f3cb66dbe34e41bc70269f2

    SHA256

    9278e303032827780296bdf123b651cdbd17264f969c882b0f5eb6be54043ac2

    SHA512

    b408b9fc099124b68e05f2e8b928e719ea6be1e9f393ce2a08b682f38cd19787bb68e29627cda99e417c08220ac280c6dae19ecb8f44b419f282184661a4dc62

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
    Filesize

    984KB

    MD5

    f68cbc455589f600c88d6bd21af0b922

    SHA1

    10ad514cb5a113171f3cb66dbe34e41bc70269f2

    SHA256

    9278e303032827780296bdf123b651cdbd17264f969c882b0f5eb6be54043ac2

    SHA512

    b408b9fc099124b68e05f2e8b928e719ea6be1e9f393ce2a08b682f38cd19787bb68e29627cda99e417c08220ac280c6dae19ecb8f44b419f282184661a4dc62

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
    Filesize

    800KB

    MD5

    790dd82d964ec4bb743dbb5ef0a53360

    SHA1

    066f9b416ff8738442f69e16d75a3d97f90144d8

    SHA256

    8e541c56fdea2209f4a6893b62700b4ee57d264a18f0afd048af4f29b90c1b55

    SHA512

    0e67aa30e584964926cd1cd27d225acba8953347ea3c5bb26bd443a2c50b1782d9aaeca6947331c6e60785271be589a31fe37a5bc47696129ed2a220ac54c76f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
    Filesize

    800KB

    MD5

    790dd82d964ec4bb743dbb5ef0a53360

    SHA1

    066f9b416ff8738442f69e16d75a3d97f90144d8

    SHA256

    8e541c56fdea2209f4a6893b62700b4ee57d264a18f0afd048af4f29b90c1b55

    SHA512

    0e67aa30e584964926cd1cd27d225acba8953347ea3c5bb26bd443a2c50b1782d9aaeca6947331c6e60785271be589a31fe37a5bc47696129ed2a220ac54c76f

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
    Filesize

    617KB

    MD5

    c2709b260ffd46135c2339d868a133a4

    SHA1

    7fa5ea3a68e3eb5b60c92adec591b3b1784c330c

    SHA256

    a03a893769c60b65f9febe1ddcc2e4605b86687f2a4c9db7c273bac59519e629

    SHA512

    e45ea7e5d94cfacd1db888bc9dda7daa9898e8a5c84479275a16f7bc64e68a650c039cbd34392c9065cc94a38cc450c5292854bae1c471b9cf35b3ccf7057ce7

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
    Filesize

    617KB

    MD5

    c2709b260ffd46135c2339d868a133a4

    SHA1

    7fa5ea3a68e3eb5b60c92adec591b3b1784c330c

    SHA256

    a03a893769c60b65f9febe1ddcc2e4605b86687f2a4c9db7c273bac59519e629

    SHA512

    e45ea7e5d94cfacd1db888bc9dda7daa9898e8a5c84479275a16f7bc64e68a650c039cbd34392c9065cc94a38cc450c5292854bae1c471b9cf35b3ccf7057ce7

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
    Filesize

    346KB

    MD5

    3e6ad4e3457cccf472d2a912b15d50a1

    SHA1

    83291c763756f99cf414f23588efca92cc572b78

    SHA256

    7a8b457b3ed8674eecf576d27c3c19deea44f0b9611bb86fc73eae1a99852675

    SHA512

    7e040d8811e153ae66c2b56139f21f6296d857bce1415256365a1d32af134ee2f03039eb239786c697e168a69e537f92147878ce7bb9cbc616ce3059a7304ddf

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
    Filesize

    346KB

    MD5

    3e6ad4e3457cccf472d2a912b15d50a1

    SHA1

    83291c763756f99cf414f23588efca92cc572b78

    SHA256

    7a8b457b3ed8674eecf576d27c3c19deea44f0b9611bb86fc73eae1a99852675

    SHA512

    7e040d8811e153ae66c2b56139f21f6296d857bce1415256365a1d32af134ee2f03039eb239786c697e168a69e537f92147878ce7bb9cbc616ce3059a7304ddf

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
    Filesize

    984KB

    MD5

    f68cbc455589f600c88d6bd21af0b922

    SHA1

    10ad514cb5a113171f3cb66dbe34e41bc70269f2

    SHA256

    9278e303032827780296bdf123b651cdbd17264f969c882b0f5eb6be54043ac2

    SHA512

    b408b9fc099124b68e05f2e8b928e719ea6be1e9f393ce2a08b682f38cd19787bb68e29627cda99e417c08220ac280c6dae19ecb8f44b419f282184661a4dc62

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5304957.exe
    Filesize

    984KB

    MD5

    f68cbc455589f600c88d6bd21af0b922

    SHA1

    10ad514cb5a113171f3cb66dbe34e41bc70269f2

    SHA256

    9278e303032827780296bdf123b651cdbd17264f969c882b0f5eb6be54043ac2

    SHA512

    b408b9fc099124b68e05f2e8b928e719ea6be1e9f393ce2a08b682f38cd19787bb68e29627cda99e417c08220ac280c6dae19ecb8f44b419f282184661a4dc62

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
    Filesize

    800KB

    MD5

    790dd82d964ec4bb743dbb5ef0a53360

    SHA1

    066f9b416ff8738442f69e16d75a3d97f90144d8

    SHA256

    8e541c56fdea2209f4a6893b62700b4ee57d264a18f0afd048af4f29b90c1b55

    SHA512

    0e67aa30e584964926cd1cd27d225acba8953347ea3c5bb26bd443a2c50b1782d9aaeca6947331c6e60785271be589a31fe37a5bc47696129ed2a220ac54c76f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3155339.exe
    Filesize

    800KB

    MD5

    790dd82d964ec4bb743dbb5ef0a53360

    SHA1

    066f9b416ff8738442f69e16d75a3d97f90144d8

    SHA256

    8e541c56fdea2209f4a6893b62700b4ee57d264a18f0afd048af4f29b90c1b55

    SHA512

    0e67aa30e584964926cd1cd27d225acba8953347ea3c5bb26bd443a2c50b1782d9aaeca6947331c6e60785271be589a31fe37a5bc47696129ed2a220ac54c76f

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
    Filesize

    617KB

    MD5

    c2709b260ffd46135c2339d868a133a4

    SHA1

    7fa5ea3a68e3eb5b60c92adec591b3b1784c330c

    SHA256

    a03a893769c60b65f9febe1ddcc2e4605b86687f2a4c9db7c273bac59519e629

    SHA512

    e45ea7e5d94cfacd1db888bc9dda7daa9898e8a5c84479275a16f7bc64e68a650c039cbd34392c9065cc94a38cc450c5292854bae1c471b9cf35b3ccf7057ce7

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7831829.exe
    Filesize

    617KB

    MD5

    c2709b260ffd46135c2339d868a133a4

    SHA1

    7fa5ea3a68e3eb5b60c92adec591b3b1784c330c

    SHA256

    a03a893769c60b65f9febe1ddcc2e4605b86687f2a4c9db7c273bac59519e629

    SHA512

    e45ea7e5d94cfacd1db888bc9dda7daa9898e8a5c84479275a16f7bc64e68a650c039cbd34392c9065cc94a38cc450c5292854bae1c471b9cf35b3ccf7057ce7

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
    Filesize

    346KB

    MD5

    3e6ad4e3457cccf472d2a912b15d50a1

    SHA1

    83291c763756f99cf414f23588efca92cc572b78

    SHA256

    7a8b457b3ed8674eecf576d27c3c19deea44f0b9611bb86fc73eae1a99852675

    SHA512

    7e040d8811e153ae66c2b56139f21f6296d857bce1415256365a1d32af134ee2f03039eb239786c697e168a69e537f92147878ce7bb9cbc616ce3059a7304ddf

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2502793.exe
    Filesize

    346KB

    MD5

    3e6ad4e3457cccf472d2a912b15d50a1

    SHA1

    83291c763756f99cf414f23588efca92cc572b78

    SHA256

    7a8b457b3ed8674eecf576d27c3c19deea44f0b9611bb86fc73eae1a99852675

    SHA512

    7e040d8811e153ae66c2b56139f21f6296d857bce1415256365a1d32af134ee2f03039eb239786c697e168a69e537f92147878ce7bb9cbc616ce3059a7304ddf

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q5900523.exe
    Filesize

    227KB

    MD5

    cc0189c19631a1deb3d30918b3a69245

    SHA1

    1a0bc09f624ca58508bf0a26fede8f3f90a40215

    SHA256

    dea301242f2c5aed27bddb4c9deb22901b2c9aa2c85a74091d1a2f53fde8af3b

    SHA512

    695d0854b9ed98b021666bc1bf03fecad23e42efca4694431709e903f6f969faaf1c33abd6f40d9b21d69132fd3c3d90f2306f68485642d46891114b9c350d40

  • memory/2820-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2820-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2820-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB