Analysis

  • max time kernel
    35s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:48

General

  • Target

    cbc746e8366dc4503ba33edb62f63b26294193ef0eda641ead9063eab561a9cc.exe

  • Size

    1.1MB

  • MD5

    dd2ff1669bd1ca844153d3003933ea6b

  • SHA1

    1c34a97391dd1cc0b3baea6897ea5323d6147a2e

  • SHA256

    cbc746e8366dc4503ba33edb62f63b26294193ef0eda641ead9063eab561a9cc

  • SHA512

    a08103c4f4fde0d5cd7fc1eafa56fa3fce2ae2e5caa96aef301ab4509288fdbaa3e57894f2bf84af148e473898e6673fcc825cd136bacc1c861ea72c51e79927

  • SSDEEP

    24576:kyMaesEGmmaNJgKrK54zMRE1rzDHLE7PM:zMuUNeKN3hrLO

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbc746e8366dc4503ba33edb62f63b26294193ef0eda641ead9063eab561a9cc.exe
    "C:\Users\Admin\AppData\Local\Temp\cbc746e8366dc4503ba33edb62f63b26294193ef0eda641ead9063eab561a9cc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2888
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2512
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
    Filesize

    983KB

    MD5

    1a6466b99409becc2342ee80f70c971f

    SHA1

    18b5c3b69571e5cd030d28f8841f17060b55aae5

    SHA256

    200da21a486e9dfca07e4e18bd88410152256de53d7c25ce973efc285e4116e1

    SHA512

    cf559be26b33cb44b11b21887b636fdb593b21af61c7344293e4f91afbc7db69b53163e3c78dbf33559aba453eae002008ec66331fae7455cd5ab32170123b04

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
    Filesize

    983KB

    MD5

    1a6466b99409becc2342ee80f70c971f

    SHA1

    18b5c3b69571e5cd030d28f8841f17060b55aae5

    SHA256

    200da21a486e9dfca07e4e18bd88410152256de53d7c25ce973efc285e4116e1

    SHA512

    cf559be26b33cb44b11b21887b636fdb593b21af61c7344293e4f91afbc7db69b53163e3c78dbf33559aba453eae002008ec66331fae7455cd5ab32170123b04

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
    Filesize

    800KB

    MD5

    7e2d27a17b25201c7b292c6d4be401ad

    SHA1

    10e89bb80c42be754934c4ed3c2233a5c1985583

    SHA256

    a6463f85a4db6fdf1110895b82400993c52f2aa7b3aaa0176740178e3c32b201

    SHA512

    381eadee5a84b92f6dbfc44571ac669cf53de6c5556b109766dbd06a6535b261c99f16ae020fe3885b95f2ef92791a073de86df524bed034a48bba160106ed11

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
    Filesize

    800KB

    MD5

    7e2d27a17b25201c7b292c6d4be401ad

    SHA1

    10e89bb80c42be754934c4ed3c2233a5c1985583

    SHA256

    a6463f85a4db6fdf1110895b82400993c52f2aa7b3aaa0176740178e3c32b201

    SHA512

    381eadee5a84b92f6dbfc44571ac669cf53de6c5556b109766dbd06a6535b261c99f16ae020fe3885b95f2ef92791a073de86df524bed034a48bba160106ed11

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
    Filesize

    617KB

    MD5

    5a008ce303e0eafec8b0e21e4de7e6b6

    SHA1

    640cd114f7a58a437b2eb8767a27f0980a31bd69

    SHA256

    6431a946dfc6a32804ecd3681f1c6a5fdfbd219cab83444ba38241ab3c8a263a

    SHA512

    a33ee2a35f9bba500af99096b148c6419aa15bc3a0b385232eee08f38135a6e111228951d10d2e3aafeeac6922704984a676b0207a659c2c6200f121584729d9

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
    Filesize

    617KB

    MD5

    5a008ce303e0eafec8b0e21e4de7e6b6

    SHA1

    640cd114f7a58a437b2eb8767a27f0980a31bd69

    SHA256

    6431a946dfc6a32804ecd3681f1c6a5fdfbd219cab83444ba38241ab3c8a263a

    SHA512

    a33ee2a35f9bba500af99096b148c6419aa15bc3a0b385232eee08f38135a6e111228951d10d2e3aafeeac6922704984a676b0207a659c2c6200f121584729d9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
    Filesize

    346KB

    MD5

    1ad9cb3279cf522e4e8ebf5e8c834502

    SHA1

    740ac1d42a1664f3e20e246682d1de03600f1b88

    SHA256

    6d9154280b835245b380d74107ef8e53af61702521c9694779b4a22642e9b726

    SHA512

    1aa5135386562d4664721c52b201fc82aecf0d319251a9bd9a5d794cd5d27fc63486c8a3c73d60f525403d1fae8cea589baafa3ee012287b4b8f7320de39d798

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
    Filesize

    346KB

    MD5

    1ad9cb3279cf522e4e8ebf5e8c834502

    SHA1

    740ac1d42a1664f3e20e246682d1de03600f1b88

    SHA256

    6d9154280b835245b380d74107ef8e53af61702521c9694779b4a22642e9b726

    SHA512

    1aa5135386562d4664721c52b201fc82aecf0d319251a9bd9a5d794cd5d27fc63486c8a3c73d60f525403d1fae8cea589baafa3ee012287b4b8f7320de39d798

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
    Filesize

    983KB

    MD5

    1a6466b99409becc2342ee80f70c971f

    SHA1

    18b5c3b69571e5cd030d28f8841f17060b55aae5

    SHA256

    200da21a486e9dfca07e4e18bd88410152256de53d7c25ce973efc285e4116e1

    SHA512

    cf559be26b33cb44b11b21887b636fdb593b21af61c7344293e4f91afbc7db69b53163e3c78dbf33559aba453eae002008ec66331fae7455cd5ab32170123b04

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8736063.exe
    Filesize

    983KB

    MD5

    1a6466b99409becc2342ee80f70c971f

    SHA1

    18b5c3b69571e5cd030d28f8841f17060b55aae5

    SHA256

    200da21a486e9dfca07e4e18bd88410152256de53d7c25ce973efc285e4116e1

    SHA512

    cf559be26b33cb44b11b21887b636fdb593b21af61c7344293e4f91afbc7db69b53163e3c78dbf33559aba453eae002008ec66331fae7455cd5ab32170123b04

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
    Filesize

    800KB

    MD5

    7e2d27a17b25201c7b292c6d4be401ad

    SHA1

    10e89bb80c42be754934c4ed3c2233a5c1985583

    SHA256

    a6463f85a4db6fdf1110895b82400993c52f2aa7b3aaa0176740178e3c32b201

    SHA512

    381eadee5a84b92f6dbfc44571ac669cf53de6c5556b109766dbd06a6535b261c99f16ae020fe3885b95f2ef92791a073de86df524bed034a48bba160106ed11

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6667061.exe
    Filesize

    800KB

    MD5

    7e2d27a17b25201c7b292c6d4be401ad

    SHA1

    10e89bb80c42be754934c4ed3c2233a5c1985583

    SHA256

    a6463f85a4db6fdf1110895b82400993c52f2aa7b3aaa0176740178e3c32b201

    SHA512

    381eadee5a84b92f6dbfc44571ac669cf53de6c5556b109766dbd06a6535b261c99f16ae020fe3885b95f2ef92791a073de86df524bed034a48bba160106ed11

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
    Filesize

    617KB

    MD5

    5a008ce303e0eafec8b0e21e4de7e6b6

    SHA1

    640cd114f7a58a437b2eb8767a27f0980a31bd69

    SHA256

    6431a946dfc6a32804ecd3681f1c6a5fdfbd219cab83444ba38241ab3c8a263a

    SHA512

    a33ee2a35f9bba500af99096b148c6419aa15bc3a0b385232eee08f38135a6e111228951d10d2e3aafeeac6922704984a676b0207a659c2c6200f121584729d9

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8239812.exe
    Filesize

    617KB

    MD5

    5a008ce303e0eafec8b0e21e4de7e6b6

    SHA1

    640cd114f7a58a437b2eb8767a27f0980a31bd69

    SHA256

    6431a946dfc6a32804ecd3681f1c6a5fdfbd219cab83444ba38241ab3c8a263a

    SHA512

    a33ee2a35f9bba500af99096b148c6419aa15bc3a0b385232eee08f38135a6e111228951d10d2e3aafeeac6922704984a676b0207a659c2c6200f121584729d9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
    Filesize

    346KB

    MD5

    1ad9cb3279cf522e4e8ebf5e8c834502

    SHA1

    740ac1d42a1664f3e20e246682d1de03600f1b88

    SHA256

    6d9154280b835245b380d74107ef8e53af61702521c9694779b4a22642e9b726

    SHA512

    1aa5135386562d4664721c52b201fc82aecf0d319251a9bd9a5d794cd5d27fc63486c8a3c73d60f525403d1fae8cea589baafa3ee012287b4b8f7320de39d798

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1195151.exe
    Filesize

    346KB

    MD5

    1ad9cb3279cf522e4e8ebf5e8c834502

    SHA1

    740ac1d42a1664f3e20e246682d1de03600f1b88

    SHA256

    6d9154280b835245b380d74107ef8e53af61702521c9694779b4a22642e9b726

    SHA512

    1aa5135386562d4664721c52b201fc82aecf0d319251a9bd9a5d794cd5d27fc63486c8a3c73d60f525403d1fae8cea589baafa3ee012287b4b8f7320de39d798

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7067293.exe
    Filesize

    227KB

    MD5

    35600c47e1d0377272222ce95d5191b6

    SHA1

    0741ad4214f34bbd51cce31914020f22dc94b696

    SHA256

    f4beeb7420d2b39979460aab6862df3df70bfb299bce673325a3b96720f7ad96

    SHA512

    1363176d48f22567d24ecd5259a8f3b4376d5a744219308e0b0c260ac6c2e3071f93eb4af7da344539d8cef0b5fa2b884e5b6e62ef456c3b72ca9a49377e0e63

  • memory/2512-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2512-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2512-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB