Analysis

  • max time kernel
    24s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:32

General

  • Target

    768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3.exe

  • Size

    1.3MB

  • MD5

    779d2d36f840ad23e8afa4da57856613

  • SHA1

    db87117976685f37951e13f86dbbd758868f78be

  • SHA256

    768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3

  • SHA512

    9164b4b420ea57e153b2c595f5f7ba466afaf08934142379343014cac02312cb96bc62643f6c9a9c02594234f4b1aade4119866b97125205bea425303884e8fc

  • SSDEEP

    24576:KyBvGMCL5EfRwNgYDJVUACvT4eJOU4d/armbvvR6/ftxCTDEP4tNvdo:RBv21E4jJ2j4o0vR63txwAQNv

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3.exe
    "C:\Users\Admin\AppData\Local\Temp\768ebd4958bd7b2f4fd8dad5b2fcd3f083516eb97fd20a09118c90e683d286d3.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2192
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2508
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
    Filesize

    1.2MB

    MD5

    8fd658d636ae1c2c1d78469b10b76511

    SHA1

    c777e8e39e9ae2241a993282b64f6a23439f4f61

    SHA256

    6816ed8339349661afff36f966fde7a24708a1424621521268530cc5bb42f59e

    SHA512

    07b069826a713ae8ac26795bffe89689ed386babfbd77fd40a71fccbe02c750662312ec0b5825e824d1d2d5a2edaa56598187410bf865e7ce4929f3d482bc2d6

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
    Filesize

    1.2MB

    MD5

    8fd658d636ae1c2c1d78469b10b76511

    SHA1

    c777e8e39e9ae2241a993282b64f6a23439f4f61

    SHA256

    6816ed8339349661afff36f966fde7a24708a1424621521268530cc5bb42f59e

    SHA512

    07b069826a713ae8ac26795bffe89689ed386babfbd77fd40a71fccbe02c750662312ec0b5825e824d1d2d5a2edaa56598187410bf865e7ce4929f3d482bc2d6

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
    Filesize

    1.0MB

    MD5

    2c677ef0c135229295668d5d21a6190f

    SHA1

    61500e317bbb94e03f5af154234f55fe6cc75fee

    SHA256

    a095bed81e3192b98d6d9135fb442d85d3ff51afa8736e3a712fc50cc47ad86f

    SHA512

    a6428f56b48adf9206dc55c2c2857aa36b0425ba978ca2d6c513deccbda06c76881f6279c7fdf02a8b44bcaed855ad377ed35a01d2a48f55badcfaddc1882c76

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
    Filesize

    1.0MB

    MD5

    2c677ef0c135229295668d5d21a6190f

    SHA1

    61500e317bbb94e03f5af154234f55fe6cc75fee

    SHA256

    a095bed81e3192b98d6d9135fb442d85d3ff51afa8736e3a712fc50cc47ad86f

    SHA512

    a6428f56b48adf9206dc55c2c2857aa36b0425ba978ca2d6c513deccbda06c76881f6279c7fdf02a8b44bcaed855ad377ed35a01d2a48f55badcfaddc1882c76

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
    Filesize

    884KB

    MD5

    c1eb898b02970f3a0d44b9bed0e410e1

    SHA1

    43318310cc75b9ace0372ea21cc99ea94dfb60aa

    SHA256

    51c2a560752aa87ee48d3d42099d57b388022b021e1fa2251d5829480d5717e9

    SHA512

    66336bf1702e486130df2e838a5ecbdc4bc27d831334b8f25bb0c94b102599a7124cccf79713ac7dd5bafce80d31120dd78326456c181f9e0ac5e59ab16c6745

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
    Filesize

    884KB

    MD5

    c1eb898b02970f3a0d44b9bed0e410e1

    SHA1

    43318310cc75b9ace0372ea21cc99ea94dfb60aa

    SHA256

    51c2a560752aa87ee48d3d42099d57b388022b021e1fa2251d5829480d5717e9

    SHA512

    66336bf1702e486130df2e838a5ecbdc4bc27d831334b8f25bb0c94b102599a7124cccf79713ac7dd5bafce80d31120dd78326456c181f9e0ac5e59ab16c6745

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
    Filesize

    494KB

    MD5

    1e8c084172971473ac87ccc676d8a03c

    SHA1

    13fae013a0b8f75f388685cd05cf6094997d885a

    SHA256

    18b6bf0f8367bcc34d8f0ad95e7e9bac6ea1da751c0ff4185c7be2cf2651a8c6

    SHA512

    386e8893eed49c5e426e856a680ae3301441f79c78d94a7db3001f2a921abfa512cc6a74d70e6ae003d4a5335ba678aa10cb5e3bea0c824d3460f9f7185405e1

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
    Filesize

    494KB

    MD5

    1e8c084172971473ac87ccc676d8a03c

    SHA1

    13fae013a0b8f75f388685cd05cf6094997d885a

    SHA256

    18b6bf0f8367bcc34d8f0ad95e7e9bac6ea1da751c0ff4185c7be2cf2651a8c6

    SHA512

    386e8893eed49c5e426e856a680ae3301441f79c78d94a7db3001f2a921abfa512cc6a74d70e6ae003d4a5335ba678aa10cb5e3bea0c824d3460f9f7185405e1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
    Filesize

    1.2MB

    MD5

    8fd658d636ae1c2c1d78469b10b76511

    SHA1

    c777e8e39e9ae2241a993282b64f6a23439f4f61

    SHA256

    6816ed8339349661afff36f966fde7a24708a1424621521268530cc5bb42f59e

    SHA512

    07b069826a713ae8ac26795bffe89689ed386babfbd77fd40a71fccbe02c750662312ec0b5825e824d1d2d5a2edaa56598187410bf865e7ce4929f3d482bc2d6

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2849784.exe
    Filesize

    1.2MB

    MD5

    8fd658d636ae1c2c1d78469b10b76511

    SHA1

    c777e8e39e9ae2241a993282b64f6a23439f4f61

    SHA256

    6816ed8339349661afff36f966fde7a24708a1424621521268530cc5bb42f59e

    SHA512

    07b069826a713ae8ac26795bffe89689ed386babfbd77fd40a71fccbe02c750662312ec0b5825e824d1d2d5a2edaa56598187410bf865e7ce4929f3d482bc2d6

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
    Filesize

    1.0MB

    MD5

    2c677ef0c135229295668d5d21a6190f

    SHA1

    61500e317bbb94e03f5af154234f55fe6cc75fee

    SHA256

    a095bed81e3192b98d6d9135fb442d85d3ff51afa8736e3a712fc50cc47ad86f

    SHA512

    a6428f56b48adf9206dc55c2c2857aa36b0425ba978ca2d6c513deccbda06c76881f6279c7fdf02a8b44bcaed855ad377ed35a01d2a48f55badcfaddc1882c76

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8654727.exe
    Filesize

    1.0MB

    MD5

    2c677ef0c135229295668d5d21a6190f

    SHA1

    61500e317bbb94e03f5af154234f55fe6cc75fee

    SHA256

    a095bed81e3192b98d6d9135fb442d85d3ff51afa8736e3a712fc50cc47ad86f

    SHA512

    a6428f56b48adf9206dc55c2c2857aa36b0425ba978ca2d6c513deccbda06c76881f6279c7fdf02a8b44bcaed855ad377ed35a01d2a48f55badcfaddc1882c76

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
    Filesize

    884KB

    MD5

    c1eb898b02970f3a0d44b9bed0e410e1

    SHA1

    43318310cc75b9ace0372ea21cc99ea94dfb60aa

    SHA256

    51c2a560752aa87ee48d3d42099d57b388022b021e1fa2251d5829480d5717e9

    SHA512

    66336bf1702e486130df2e838a5ecbdc4bc27d831334b8f25bb0c94b102599a7124cccf79713ac7dd5bafce80d31120dd78326456c181f9e0ac5e59ab16c6745

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7951720.exe
    Filesize

    884KB

    MD5

    c1eb898b02970f3a0d44b9bed0e410e1

    SHA1

    43318310cc75b9ace0372ea21cc99ea94dfb60aa

    SHA256

    51c2a560752aa87ee48d3d42099d57b388022b021e1fa2251d5829480d5717e9

    SHA512

    66336bf1702e486130df2e838a5ecbdc4bc27d831334b8f25bb0c94b102599a7124cccf79713ac7dd5bafce80d31120dd78326456c181f9e0ac5e59ab16c6745

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
    Filesize

    494KB

    MD5

    1e8c084172971473ac87ccc676d8a03c

    SHA1

    13fae013a0b8f75f388685cd05cf6094997d885a

    SHA256

    18b6bf0f8367bcc34d8f0ad95e7e9bac6ea1da751c0ff4185c7be2cf2651a8c6

    SHA512

    386e8893eed49c5e426e856a680ae3301441f79c78d94a7db3001f2a921abfa512cc6a74d70e6ae003d4a5335ba678aa10cb5e3bea0c824d3460f9f7185405e1

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3832205.exe
    Filesize

    494KB

    MD5

    1e8c084172971473ac87ccc676d8a03c

    SHA1

    13fae013a0b8f75f388685cd05cf6094997d885a

    SHA256

    18b6bf0f8367bcc34d8f0ad95e7e9bac6ea1da751c0ff4185c7be2cf2651a8c6

    SHA512

    386e8893eed49c5e426e856a680ae3301441f79c78d94a7db3001f2a921abfa512cc6a74d70e6ae003d4a5335ba678aa10cb5e3bea0c824d3460f9f7185405e1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q4814963.exe
    Filesize

    860KB

    MD5

    08e54e55501db7846d9adcb489c57398

    SHA1

    79382abee3f32f1e33d7112dc1dcf0f7cb85ba00

    SHA256

    5a9f8513a7a0687f34f18acbd60a44d3ec981aa6c429059ce329338b500fe19d

    SHA512

    55164c3828d1d1cef18edb86fa5ce296ed4e0958583a018cb4c848dec2dc6a53c5f3d507cff2de65b0f662308726e6302c4f21342d752b59d73d5aef4dc45956

  • memory/2508-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2508-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2508-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB