Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:54

General

  • Target

    9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2.exe

  • Size

    1.3MB

  • MD5

    962d1343c58515d8feb353943eb12d1a

  • SHA1

    ea1d36079bf4f8af7d34d19a9a6b2ebb2653a52b

  • SHA256

    9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2

  • SHA512

    6a9ec79129a777795a609afc4defce4b5ce918e49a455a6247010f081a512b0346d4b04afc8a6f2eb6760200452d2c6b3affa90fe3e0e03c41c26e395c50311b

  • SSDEEP

    24576:ny32lMizU+T2NtFBUzriboy1tr+BQzkbvp/BDAYym+FnxcTmWfutEer:y34Ua2puzyySkbvpJImMaSXv

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2.exe
    "C:\Users\Admin\AppData\Local\Temp\9c9331ac7cab8477ae098ad4c5c5e1454f973fb8c2d772f31501d197ff88f9a2.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2772
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2692
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:484
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2688
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 280
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      Filesize

      1.2MB

      MD5

      736c7d5eb915bf28c83471c11e416ebf

      SHA1

      bae014eb4fc9eee00987d781764c0d6013a19c66

      SHA256

      6e43d5b736a28b0c5eb1c6815698293780f147ebf4025ffe267e7517a3574691

      SHA512

      f1efa00e54418ae8491f890d2ec024e3731d4aab39c0bbb6e6455dc3e7f1e11e26c2f44f5c62c5360895a794f7c6c395e9ae97a2f54297274ce3784da04fc2fc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      Filesize

      1.2MB

      MD5

      736c7d5eb915bf28c83471c11e416ebf

      SHA1

      bae014eb4fc9eee00987d781764c0d6013a19c66

      SHA256

      6e43d5b736a28b0c5eb1c6815698293780f147ebf4025ffe267e7517a3574691

      SHA512

      f1efa00e54418ae8491f890d2ec024e3731d4aab39c0bbb6e6455dc3e7f1e11e26c2f44f5c62c5360895a794f7c6c395e9ae97a2f54297274ce3784da04fc2fc

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
      Filesize

      1.0MB

      MD5

      93d49bcbb724aafcf368e1b43bab0df7

      SHA1

      a1fdf6a52cbfffa3dd1c0936e4e4e66b8063d06f

      SHA256

      641e2a5693fea717f4713120bc78b711f3454d6b3f3e8ef7c9a277cf5e51e0f4

      SHA512

      269f0397c6aef08b9bcf9cc3c20b766cfc11a3acbed3d89a07970d7ac23ff563fa55fdb2fd29d47a43a964584c5238841593623442b904d73c755a239e28f9d1

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
      Filesize

      1.0MB

      MD5

      93d49bcbb724aafcf368e1b43bab0df7

      SHA1

      a1fdf6a52cbfffa3dd1c0936e4e4e66b8063d06f

      SHA256

      641e2a5693fea717f4713120bc78b711f3454d6b3f3e8ef7c9a277cf5e51e0f4

      SHA512

      269f0397c6aef08b9bcf9cc3c20b766cfc11a3acbed3d89a07970d7ac23ff563fa55fdb2fd29d47a43a964584c5238841593623442b904d73c755a239e28f9d1

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
      Filesize

      885KB

      MD5

      5ab5c20093e320c21acc97ba6b910efe

      SHA1

      2ec8b2dcda6d54ab12ad8dd0fb78da5fd414ea50

      SHA256

      b950470690e7b5fea335eff7ecc98bb1e799c6b5323aa0e3cc6266da7a45105c

      SHA512

      420ad0b9ecdfd5bd170dfbfc75499e14833fcf4572b18ff979f9ce710188f8dc90c99fe3a1fd992523fb9d268d274d0585a5b14105e4652f1b6963b3f3261052

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
      Filesize

      885KB

      MD5

      5ab5c20093e320c21acc97ba6b910efe

      SHA1

      2ec8b2dcda6d54ab12ad8dd0fb78da5fd414ea50

      SHA256

      b950470690e7b5fea335eff7ecc98bb1e799c6b5323aa0e3cc6266da7a45105c

      SHA512

      420ad0b9ecdfd5bd170dfbfc75499e14833fcf4572b18ff979f9ce710188f8dc90c99fe3a1fd992523fb9d268d274d0585a5b14105e4652f1b6963b3f3261052

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
      Filesize

      494KB

      MD5

      efeb6da1f9513b4a6d53cc7fac6ae49e

      SHA1

      4872dbca525369ff0632b75dd6385f11c01b7eaa

      SHA256

      51d32f0ebe051752ff4000affa090ed0b362f6d883ae050b6671bfe8371881e2

      SHA512

      e06b653e55bb8a5085c9ec4b48b7a92e0f63967c43c01722e522ee1bfeb55d3b1011ed35a4d1b57a38e4cf23203a4bb295965de28c3ebce5c180313060f75af0

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
      Filesize

      494KB

      MD5

      efeb6da1f9513b4a6d53cc7fac6ae49e

      SHA1

      4872dbca525369ff0632b75dd6385f11c01b7eaa

      SHA256

      51d32f0ebe051752ff4000affa090ed0b362f6d883ae050b6671bfe8371881e2

      SHA512

      e06b653e55bb8a5085c9ec4b48b7a92e0f63967c43c01722e522ee1bfeb55d3b1011ed35a4d1b57a38e4cf23203a4bb295965de28c3ebce5c180313060f75af0

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      Filesize

      1.2MB

      MD5

      736c7d5eb915bf28c83471c11e416ebf

      SHA1

      bae014eb4fc9eee00987d781764c0d6013a19c66

      SHA256

      6e43d5b736a28b0c5eb1c6815698293780f147ebf4025ffe267e7517a3574691

      SHA512

      f1efa00e54418ae8491f890d2ec024e3731d4aab39c0bbb6e6455dc3e7f1e11e26c2f44f5c62c5360895a794f7c6c395e9ae97a2f54297274ce3784da04fc2fc

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z5310648.exe
      Filesize

      1.2MB

      MD5

      736c7d5eb915bf28c83471c11e416ebf

      SHA1

      bae014eb4fc9eee00987d781764c0d6013a19c66

      SHA256

      6e43d5b736a28b0c5eb1c6815698293780f147ebf4025ffe267e7517a3574691

      SHA512

      f1efa00e54418ae8491f890d2ec024e3731d4aab39c0bbb6e6455dc3e7f1e11e26c2f44f5c62c5360895a794f7c6c395e9ae97a2f54297274ce3784da04fc2fc

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
      Filesize

      1.0MB

      MD5

      93d49bcbb724aafcf368e1b43bab0df7

      SHA1

      a1fdf6a52cbfffa3dd1c0936e4e4e66b8063d06f

      SHA256

      641e2a5693fea717f4713120bc78b711f3454d6b3f3e8ef7c9a277cf5e51e0f4

      SHA512

      269f0397c6aef08b9bcf9cc3c20b766cfc11a3acbed3d89a07970d7ac23ff563fa55fdb2fd29d47a43a964584c5238841593623442b904d73c755a239e28f9d1

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8662580.exe
      Filesize

      1.0MB

      MD5

      93d49bcbb724aafcf368e1b43bab0df7

      SHA1

      a1fdf6a52cbfffa3dd1c0936e4e4e66b8063d06f

      SHA256

      641e2a5693fea717f4713120bc78b711f3454d6b3f3e8ef7c9a277cf5e51e0f4

      SHA512

      269f0397c6aef08b9bcf9cc3c20b766cfc11a3acbed3d89a07970d7ac23ff563fa55fdb2fd29d47a43a964584c5238841593623442b904d73c755a239e28f9d1

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
      Filesize

      885KB

      MD5

      5ab5c20093e320c21acc97ba6b910efe

      SHA1

      2ec8b2dcda6d54ab12ad8dd0fb78da5fd414ea50

      SHA256

      b950470690e7b5fea335eff7ecc98bb1e799c6b5323aa0e3cc6266da7a45105c

      SHA512

      420ad0b9ecdfd5bd170dfbfc75499e14833fcf4572b18ff979f9ce710188f8dc90c99fe3a1fd992523fb9d268d274d0585a5b14105e4652f1b6963b3f3261052

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5399196.exe
      Filesize

      885KB

      MD5

      5ab5c20093e320c21acc97ba6b910efe

      SHA1

      2ec8b2dcda6d54ab12ad8dd0fb78da5fd414ea50

      SHA256

      b950470690e7b5fea335eff7ecc98bb1e799c6b5323aa0e3cc6266da7a45105c

      SHA512

      420ad0b9ecdfd5bd170dfbfc75499e14833fcf4572b18ff979f9ce710188f8dc90c99fe3a1fd992523fb9d268d274d0585a5b14105e4652f1b6963b3f3261052

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
      Filesize

      494KB

      MD5

      efeb6da1f9513b4a6d53cc7fac6ae49e

      SHA1

      4872dbca525369ff0632b75dd6385f11c01b7eaa

      SHA256

      51d32f0ebe051752ff4000affa090ed0b362f6d883ae050b6671bfe8371881e2

      SHA512

      e06b653e55bb8a5085c9ec4b48b7a92e0f63967c43c01722e522ee1bfeb55d3b1011ed35a4d1b57a38e4cf23203a4bb295965de28c3ebce5c180313060f75af0

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1188578.exe
      Filesize

      494KB

      MD5

      efeb6da1f9513b4a6d53cc7fac6ae49e

      SHA1

      4872dbca525369ff0632b75dd6385f11c01b7eaa

      SHA256

      51d32f0ebe051752ff4000affa090ed0b362f6d883ae050b6671bfe8371881e2

      SHA512

      e06b653e55bb8a5085c9ec4b48b7a92e0f63967c43c01722e522ee1bfeb55d3b1011ed35a4d1b57a38e4cf23203a4bb295965de28c3ebce5c180313060f75af0

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9966482.exe
      Filesize

      860KB

      MD5

      63bf1818082856cbe3620447b217a93d

      SHA1

      6d7ca7d1bf6844afc173a4f647e0ca8d24e5b9c8

      SHA256

      0a26949a5e1746adf018f14d55d9bbe0f6b893cd06bd7bbfed03f74c61e225d6

      SHA512

      027ef4f6de6cab4d21318f7db0e0c964d914c3521b9dfdd40cd572aeb44a25665d7f48fc15fa7311460dc2ace57fa9963b087ab6becf0ed52ca8c1c8eda4871b

    • memory/2688-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2688-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB