Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 07:43

General

  • Target

    36189d79cecb16a013cb2b7c68884036fd232474c5b019fce8d5f1595005810d.exe

  • Size

    1.0MB

  • MD5

    066556e720a45c049f6887dcb2e50d66

  • SHA1

    4c1c694615904bf83833242c0702810b924e2123

  • SHA256

    36189d79cecb16a013cb2b7c68884036fd232474c5b019fce8d5f1595005810d

  • SHA512

    9a1dc99198dfdf53e56791fd6ac21f1e0678eeda0fd1e2ac599ffe31b689ee209394279578e90e7ee942708c2d116807030f56b6c99fc845c06c3e3ca18d208c

  • SSDEEP

    24576:ByrPJgo92UDmUFxzB+Pl9QKSaKgm9URiRVTr3ZfLO2gNNakw:0rxn2ypyt9xJKgfiRVHZDBgNk

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36189d79cecb16a013cb2b7c68884036fd232474c5b019fce8d5f1595005810d.exe
    "C:\Users\Admin\AppData\Local\Temp\36189d79cecb16a013cb2b7c68884036fd232474c5b019fce8d5f1595005810d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2796
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2620
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:632
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2240

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
    Filesize

    961KB

    MD5

    592182363f4391648ea8a5d315f7f848

    SHA1

    701061b35765abe5267e48b097980d783eb2c449

    SHA256

    8cac2918b5719ad98aa10b7c6dd84d59e14cdcaa02d0dfba065ce5b3566b10df

    SHA512

    a60a073225cdb5ad01ae892f5f89f01945e8fcbb94f78769d47a291baa37fb7354336480299c6cf45f93eee17c351947dcade259164c4931f20ceba6d8cf4e9d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
    Filesize

    961KB

    MD5

    592182363f4391648ea8a5d315f7f848

    SHA1

    701061b35765abe5267e48b097980d783eb2c449

    SHA256

    8cac2918b5719ad98aa10b7c6dd84d59e14cdcaa02d0dfba065ce5b3566b10df

    SHA512

    a60a073225cdb5ad01ae892f5f89f01945e8fcbb94f78769d47a291baa37fb7354336480299c6cf45f93eee17c351947dcade259164c4931f20ceba6d8cf4e9d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
    Filesize

    781KB

    MD5

    3909bf2a34b2accf73dedf3f3541cf87

    SHA1

    6471d2e5917a68c59ba1dc7c2987aba4112ed32d

    SHA256

    0d3d87300214143b66493e78b82abc908229d64557c5040d910f58c3f0827ce0

    SHA512

    60fd893a424a285249c38b1e49a1631f9e7c61a2604b96425904f311bac86266affe7eaa9f7c1b218b5f53f79425710072716dce5a750d19f293ba34b1302b64

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
    Filesize

    781KB

    MD5

    3909bf2a34b2accf73dedf3f3541cf87

    SHA1

    6471d2e5917a68c59ba1dc7c2987aba4112ed32d

    SHA256

    0d3d87300214143b66493e78b82abc908229d64557c5040d910f58c3f0827ce0

    SHA512

    60fd893a424a285249c38b1e49a1631f9e7c61a2604b96425904f311bac86266affe7eaa9f7c1b218b5f53f79425710072716dce5a750d19f293ba34b1302b64

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
    Filesize

    599KB

    MD5

    2bd5c356d3009504a8fb76c5b1cb6c52

    SHA1

    df69541f2053daa5ce0f55b0cd881be1721463ee

    SHA256

    516e056c4b783fdcde9d77d00038f494223e0d0c8d5466df68186840bc21a4d8

    SHA512

    372fb9cf8037f29bbd278452216a9d9f9244fb43a8199bc120f6a9c60861f48c733089fe2731401e9dda530a91feff30775378dbec180daf60208e62c93f921c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
    Filesize

    599KB

    MD5

    2bd5c356d3009504a8fb76c5b1cb6c52

    SHA1

    df69541f2053daa5ce0f55b0cd881be1721463ee

    SHA256

    516e056c4b783fdcde9d77d00038f494223e0d0c8d5466df68186840bc21a4d8

    SHA512

    372fb9cf8037f29bbd278452216a9d9f9244fb43a8199bc120f6a9c60861f48c733089fe2731401e9dda530a91feff30775378dbec180daf60208e62c93f921c

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
    Filesize

    337KB

    MD5

    0c8c237d1ee9852e9a4603b37dd09a09

    SHA1

    951a3b4d46be2855cf022c25eab6b3838a801c4b

    SHA256

    db7b5ae513574ae08eb5c5981cff95b7160a5370014b5edf36938daa962c6b01

    SHA512

    d0d8c82e547c7876459aeebcd03bb398a1f7d222d42350229b96b9160d4c5ad0d0f7b61bc8ac290ccdeea61390ba19dfdf1021c069278fbe2d81a6f2031053c9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
    Filesize

    337KB

    MD5

    0c8c237d1ee9852e9a4603b37dd09a09

    SHA1

    951a3b4d46be2855cf022c25eab6b3838a801c4b

    SHA256

    db7b5ae513574ae08eb5c5981cff95b7160a5370014b5edf36938daa962c6b01

    SHA512

    d0d8c82e547c7876459aeebcd03bb398a1f7d222d42350229b96b9160d4c5ad0d0f7b61bc8ac290ccdeea61390ba19dfdf1021c069278fbe2d81a6f2031053c9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
    Filesize

    961KB

    MD5

    592182363f4391648ea8a5d315f7f848

    SHA1

    701061b35765abe5267e48b097980d783eb2c449

    SHA256

    8cac2918b5719ad98aa10b7c6dd84d59e14cdcaa02d0dfba065ce5b3566b10df

    SHA512

    a60a073225cdb5ad01ae892f5f89f01945e8fcbb94f78769d47a291baa37fb7354336480299c6cf45f93eee17c351947dcade259164c4931f20ceba6d8cf4e9d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2965988.exe
    Filesize

    961KB

    MD5

    592182363f4391648ea8a5d315f7f848

    SHA1

    701061b35765abe5267e48b097980d783eb2c449

    SHA256

    8cac2918b5719ad98aa10b7c6dd84d59e14cdcaa02d0dfba065ce5b3566b10df

    SHA512

    a60a073225cdb5ad01ae892f5f89f01945e8fcbb94f78769d47a291baa37fb7354336480299c6cf45f93eee17c351947dcade259164c4931f20ceba6d8cf4e9d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
    Filesize

    781KB

    MD5

    3909bf2a34b2accf73dedf3f3541cf87

    SHA1

    6471d2e5917a68c59ba1dc7c2987aba4112ed32d

    SHA256

    0d3d87300214143b66493e78b82abc908229d64557c5040d910f58c3f0827ce0

    SHA512

    60fd893a424a285249c38b1e49a1631f9e7c61a2604b96425904f311bac86266affe7eaa9f7c1b218b5f53f79425710072716dce5a750d19f293ba34b1302b64

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3314080.exe
    Filesize

    781KB

    MD5

    3909bf2a34b2accf73dedf3f3541cf87

    SHA1

    6471d2e5917a68c59ba1dc7c2987aba4112ed32d

    SHA256

    0d3d87300214143b66493e78b82abc908229d64557c5040d910f58c3f0827ce0

    SHA512

    60fd893a424a285249c38b1e49a1631f9e7c61a2604b96425904f311bac86266affe7eaa9f7c1b218b5f53f79425710072716dce5a750d19f293ba34b1302b64

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
    Filesize

    599KB

    MD5

    2bd5c356d3009504a8fb76c5b1cb6c52

    SHA1

    df69541f2053daa5ce0f55b0cd881be1721463ee

    SHA256

    516e056c4b783fdcde9d77d00038f494223e0d0c8d5466df68186840bc21a4d8

    SHA512

    372fb9cf8037f29bbd278452216a9d9f9244fb43a8199bc120f6a9c60861f48c733089fe2731401e9dda530a91feff30775378dbec180daf60208e62c93f921c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9706117.exe
    Filesize

    599KB

    MD5

    2bd5c356d3009504a8fb76c5b1cb6c52

    SHA1

    df69541f2053daa5ce0f55b0cd881be1721463ee

    SHA256

    516e056c4b783fdcde9d77d00038f494223e0d0c8d5466df68186840bc21a4d8

    SHA512

    372fb9cf8037f29bbd278452216a9d9f9244fb43a8199bc120f6a9c60861f48c733089fe2731401e9dda530a91feff30775378dbec180daf60208e62c93f921c

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
    Filesize

    337KB

    MD5

    0c8c237d1ee9852e9a4603b37dd09a09

    SHA1

    951a3b4d46be2855cf022c25eab6b3838a801c4b

    SHA256

    db7b5ae513574ae08eb5c5981cff95b7160a5370014b5edf36938daa962c6b01

    SHA512

    d0d8c82e547c7876459aeebcd03bb398a1f7d222d42350229b96b9160d4c5ad0d0f7b61bc8ac290ccdeea61390ba19dfdf1021c069278fbe2d81a6f2031053c9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1793965.exe
    Filesize

    337KB

    MD5

    0c8c237d1ee9852e9a4603b37dd09a09

    SHA1

    951a3b4d46be2855cf022c25eab6b3838a801c4b

    SHA256

    db7b5ae513574ae08eb5c5981cff95b7160a5370014b5edf36938daa962c6b01

    SHA512

    d0d8c82e547c7876459aeebcd03bb398a1f7d222d42350229b96b9160d4c5ad0d0f7b61bc8ac290ccdeea61390ba19dfdf1021c069278fbe2d81a6f2031053c9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6464337.exe
    Filesize

    217KB

    MD5

    590d5218a240695b1eb85f228ef03fdd

    SHA1

    edcc4b67e0e08bec19a935ae30e2f3f0923d97bc

    SHA256

    d7c9381c40d542dbd7c3239c163f406ca4c03e8d6fb8fe41b5ca1d29693b3637

    SHA512

    c29871693b0d440c2a90236bf1caa6454c4f38fdbc41847d9de699f19c6a5f053e7991205cdb45deb1c90bb1e5f3a1b6f01b3219eede2270007bfa25354c1e25

  • memory/632-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/632-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/632-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB