Analysis

  • max time kernel
    118s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:31

General

  • Target

    3569d68990f14a342de43d91c5b8fae2aadcf94128a9109a12a16507302c855d.exe

  • Size

    1.1MB

  • MD5

    4f841f39c1151c357cdaf15589afb273

  • SHA1

    7a52e08a4ec75ded4e6f0b2ed92149562029fac0

  • SHA256

    3569d68990f14a342de43d91c5b8fae2aadcf94128a9109a12a16507302c855d

  • SHA512

    34be4769587b0a737dfa547ecb26b3f677502797f22832b009c1a693605dc2a763dbcbc6283617cf75c71625fc4252483cb0f550f73a4c6c2d24b07fde6e3ddb

  • SSDEEP

    24576:dyhZEBpt/I5BVOy9Vz6oOyLNqzqwq++B3EwtA:4MgBVOy916OrwrMHt

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3569d68990f14a342de43d91c5b8fae2aadcf94128a9109a12a16507302c855d.exe
    "C:\Users\Admin\AppData\Local\Temp\3569d68990f14a342de43d91c5b8fae2aadcf94128a9109a12a16507302c855d.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2544
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2496
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
    Filesize

    997KB

    MD5

    23dd15f0e8a02932a8f406b2990e0cb2

    SHA1

    787189b0610825bf76265d756032e2f41f103c7c

    SHA256

    0139fc79156fab40a478d14dec9dee7c063437fcc42e5e42d675ab74c00ebc1c

    SHA512

    f933dd0510b46718c1ea9780e3a038c38872c8880391a294b71fd2743a6eeed811adff6f8f671742a94c4c0e1541a63161268b32e605960d99ea2f68d4f29678

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
    Filesize

    997KB

    MD5

    23dd15f0e8a02932a8f406b2990e0cb2

    SHA1

    787189b0610825bf76265d756032e2f41f103c7c

    SHA256

    0139fc79156fab40a478d14dec9dee7c063437fcc42e5e42d675ab74c00ebc1c

    SHA512

    f933dd0510b46718c1ea9780e3a038c38872c8880391a294b71fd2743a6eeed811adff6f8f671742a94c4c0e1541a63161268b32e605960d99ea2f68d4f29678

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
    Filesize

    814KB

    MD5

    3fdc0f4ad399eee18b911c152dae605f

    SHA1

    30e51dc7028edf57d5872c68a6a1ecad2ccb2cf5

    SHA256

    2770963195350124fcb9fbfb4beb58fddbf8aeab3c29e12b8babde1236455151

    SHA512

    03fabff4e12232a89cfbd492f3b0198721ccd26edffb9d76643eac5961d85177db4e6eae5f5607bf857f7af2aca6ed27f84b64997a8b299edcaf1ce3d2d4390e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
    Filesize

    814KB

    MD5

    3fdc0f4ad399eee18b911c152dae605f

    SHA1

    30e51dc7028edf57d5872c68a6a1ecad2ccb2cf5

    SHA256

    2770963195350124fcb9fbfb4beb58fddbf8aeab3c29e12b8babde1236455151

    SHA512

    03fabff4e12232a89cfbd492f3b0198721ccd26edffb9d76643eac5961d85177db4e6eae5f5607bf857f7af2aca6ed27f84b64997a8b299edcaf1ce3d2d4390e

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
    Filesize

    631KB

    MD5

    ff8605dc2b03206004755764b30d3fd5

    SHA1

    c09352b958026bc28ef245cd9e0371f2cc632353

    SHA256

    b7e6c5b64cc419229e2d202e67ea6d1e3ee78e3e036f021ab11c44ffe42f09c6

    SHA512

    51bcd71daec1e1c9d9f8217ae86c97feebfe24203a7005264e47d26372ae9080ff942b2e0df53fbee25526315e90d3258f78cec57fd86b51521d092ee5c8920f

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
    Filesize

    631KB

    MD5

    ff8605dc2b03206004755764b30d3fd5

    SHA1

    c09352b958026bc28ef245cd9e0371f2cc632353

    SHA256

    b7e6c5b64cc419229e2d202e67ea6d1e3ee78e3e036f021ab11c44ffe42f09c6

    SHA512

    51bcd71daec1e1c9d9f8217ae86c97feebfe24203a7005264e47d26372ae9080ff942b2e0df53fbee25526315e90d3258f78cec57fd86b51521d092ee5c8920f

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
    Filesize

    353KB

    MD5

    d14230d9276cd41286b2f5deb4fde0ec

    SHA1

    b326fda4202050607935f0ccc7c6e7b65de96599

    SHA256

    360bf75a0c47763c32a007ba06fd90299c38beefb0e6e8691cb336a0eaeaa7b0

    SHA512

    088cb278f7a6938a7556aa60af62b56ba5d7fedc88302f71f673807eea152be6baf964471efb76cfb97ea39958a5c41885e350a84addea011682943f8279c2c5

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
    Filesize

    353KB

    MD5

    d14230d9276cd41286b2f5deb4fde0ec

    SHA1

    b326fda4202050607935f0ccc7c6e7b65de96599

    SHA256

    360bf75a0c47763c32a007ba06fd90299c38beefb0e6e8691cb336a0eaeaa7b0

    SHA512

    088cb278f7a6938a7556aa60af62b56ba5d7fedc88302f71f673807eea152be6baf964471efb76cfb97ea39958a5c41885e350a84addea011682943f8279c2c5

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
    Filesize

    997KB

    MD5

    23dd15f0e8a02932a8f406b2990e0cb2

    SHA1

    787189b0610825bf76265d756032e2f41f103c7c

    SHA256

    0139fc79156fab40a478d14dec9dee7c063437fcc42e5e42d675ab74c00ebc1c

    SHA512

    f933dd0510b46718c1ea9780e3a038c38872c8880391a294b71fd2743a6eeed811adff6f8f671742a94c4c0e1541a63161268b32e605960d99ea2f68d4f29678

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0083549.exe
    Filesize

    997KB

    MD5

    23dd15f0e8a02932a8f406b2990e0cb2

    SHA1

    787189b0610825bf76265d756032e2f41f103c7c

    SHA256

    0139fc79156fab40a478d14dec9dee7c063437fcc42e5e42d675ab74c00ebc1c

    SHA512

    f933dd0510b46718c1ea9780e3a038c38872c8880391a294b71fd2743a6eeed811adff6f8f671742a94c4c0e1541a63161268b32e605960d99ea2f68d4f29678

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
    Filesize

    814KB

    MD5

    3fdc0f4ad399eee18b911c152dae605f

    SHA1

    30e51dc7028edf57d5872c68a6a1ecad2ccb2cf5

    SHA256

    2770963195350124fcb9fbfb4beb58fddbf8aeab3c29e12b8babde1236455151

    SHA512

    03fabff4e12232a89cfbd492f3b0198721ccd26edffb9d76643eac5961d85177db4e6eae5f5607bf857f7af2aca6ed27f84b64997a8b299edcaf1ce3d2d4390e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0908436.exe
    Filesize

    814KB

    MD5

    3fdc0f4ad399eee18b911c152dae605f

    SHA1

    30e51dc7028edf57d5872c68a6a1ecad2ccb2cf5

    SHA256

    2770963195350124fcb9fbfb4beb58fddbf8aeab3c29e12b8babde1236455151

    SHA512

    03fabff4e12232a89cfbd492f3b0198721ccd26edffb9d76643eac5961d85177db4e6eae5f5607bf857f7af2aca6ed27f84b64997a8b299edcaf1ce3d2d4390e

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
    Filesize

    631KB

    MD5

    ff8605dc2b03206004755764b30d3fd5

    SHA1

    c09352b958026bc28ef245cd9e0371f2cc632353

    SHA256

    b7e6c5b64cc419229e2d202e67ea6d1e3ee78e3e036f021ab11c44ffe42f09c6

    SHA512

    51bcd71daec1e1c9d9f8217ae86c97feebfe24203a7005264e47d26372ae9080ff942b2e0df53fbee25526315e90d3258f78cec57fd86b51521d092ee5c8920f

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z9458184.exe
    Filesize

    631KB

    MD5

    ff8605dc2b03206004755764b30d3fd5

    SHA1

    c09352b958026bc28ef245cd9e0371f2cc632353

    SHA256

    b7e6c5b64cc419229e2d202e67ea6d1e3ee78e3e036f021ab11c44ffe42f09c6

    SHA512

    51bcd71daec1e1c9d9f8217ae86c97feebfe24203a7005264e47d26372ae9080ff942b2e0df53fbee25526315e90d3258f78cec57fd86b51521d092ee5c8920f

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
    Filesize

    353KB

    MD5

    d14230d9276cd41286b2f5deb4fde0ec

    SHA1

    b326fda4202050607935f0ccc7c6e7b65de96599

    SHA256

    360bf75a0c47763c32a007ba06fd90299c38beefb0e6e8691cb336a0eaeaa7b0

    SHA512

    088cb278f7a6938a7556aa60af62b56ba5d7fedc88302f71f673807eea152be6baf964471efb76cfb97ea39958a5c41885e350a84addea011682943f8279c2c5

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z7600169.exe
    Filesize

    353KB

    MD5

    d14230d9276cd41286b2f5deb4fde0ec

    SHA1

    b326fda4202050607935f0ccc7c6e7b65de96599

    SHA256

    360bf75a0c47763c32a007ba06fd90299c38beefb0e6e8691cb336a0eaeaa7b0

    SHA512

    088cb278f7a6938a7556aa60af62b56ba5d7fedc88302f71f673807eea152be6baf964471efb76cfb97ea39958a5c41885e350a84addea011682943f8279c2c5

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8041930.exe
    Filesize

    250KB

    MD5

    bbcd3e600e6d34e4f4c5473a976decff

    SHA1

    e0060db12fff2d8a32cb2974b2662443199102dc

    SHA256

    192f557777c01b52e11f1d29b371afae246f1d74da9eee141d7a7ce6cf564528

    SHA512

    becd584b4a2274a33f08172d0318961714505f1d91f26cfc3bcd74f0ac7bbfa1049d1cc4d6aab0dae51f4a789be93ef558d1123cd71698e6e94abeae26e7c4fe

  • memory/2496-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2496-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2496-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB