Analysis

  • max time kernel
    117s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 12:37

General

  • Target

    3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974.exe

  • Size

    1.1MB

  • MD5

    3f418d00076602516138703a2845df82

  • SHA1

    b743aa6d35bfba1af45ea0fecba6f4b627f1406d

  • SHA256

    3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974

  • SHA512

    bc07b93804656d480e9c3ece9d48dd6ca27d6f708d3f461a33af707dd7bb536220bd71c3c17cf779e0bc55f964316e4ee53015504f73ec2a021f3b67798533c7

  • SSDEEP

    24576:Ey/+MOG/ujVmHZ+0KYquoPEg04u9UKaPq7zcXP+/+AbBj:T2JGm5mkvYqutg9XW7zImm

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974.exe
    "C:\Users\Admin\AppData\Local\Temp\3e6be3ec9fc5b9e647469e0451e5a94f33913beb5f5615c604cd81fd59b7f974.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2548
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
    Filesize

    999KB

    MD5

    6d950a854b94e5bd61e1a24a2cf464b3

    SHA1

    5f1380a6e1db6f4601998a32417981d29569cb0d

    SHA256

    9459067dac3d674146e6b472da3ba6ae22cf1b8b21148ecfb23ff39d4c547fdb

    SHA512

    fab0778691b71c0266ab68c76dda3cb0c1084dc8783ad5d4ab45ff9061e043d1cef87b55ba1233e7c39648b9b50521dae30574741917effea5dfd567b87c902b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
    Filesize

    999KB

    MD5

    6d950a854b94e5bd61e1a24a2cf464b3

    SHA1

    5f1380a6e1db6f4601998a32417981d29569cb0d

    SHA256

    9459067dac3d674146e6b472da3ba6ae22cf1b8b21148ecfb23ff39d4c547fdb

    SHA512

    fab0778691b71c0266ab68c76dda3cb0c1084dc8783ad5d4ab45ff9061e043d1cef87b55ba1233e7c39648b9b50521dae30574741917effea5dfd567b87c902b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
    Filesize

    816KB

    MD5

    029dd41a6eb35787f3c2168b76dba976

    SHA1

    6837ecbc7ff77115489e641ba1c2def08d8668c4

    SHA256

    b2034b579b143fb5318398db48f1be4f61106d685941a8f33d1c7623c3e390ef

    SHA512

    407bb2cda173bbb4233cf183247db19ed14ff9c678d2881a43d4af592c8a2617fe77a354f56b3a48481d8d928c9992b432c9548ea3c262ff7064fa2e4a6b0ceb

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
    Filesize

    816KB

    MD5

    029dd41a6eb35787f3c2168b76dba976

    SHA1

    6837ecbc7ff77115489e641ba1c2def08d8668c4

    SHA256

    b2034b579b143fb5318398db48f1be4f61106d685941a8f33d1c7623c3e390ef

    SHA512

    407bb2cda173bbb4233cf183247db19ed14ff9c678d2881a43d4af592c8a2617fe77a354f56b3a48481d8d928c9992b432c9548ea3c262ff7064fa2e4a6b0ceb

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
    Filesize

    633KB

    MD5

    e8ed624fafaa0f2b7298db1f463d5d10

    SHA1

    a58a791eca2b3d415355777b9960382279271387

    SHA256

    98b9ed8b288d0e2c470c84310b47683d378b0a1c3c7546bf0c267eaa698025f3

    SHA512

    2b3ead52a5c5c7507a329e9dede4c363b4069c5fcc3eebab5285ddb07c4a6398da9829beec2c6ec4a1b79d06b5c4f3644b8416a42c9058c685e7bd36f8d7eff5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
    Filesize

    633KB

    MD5

    e8ed624fafaa0f2b7298db1f463d5d10

    SHA1

    a58a791eca2b3d415355777b9960382279271387

    SHA256

    98b9ed8b288d0e2c470c84310b47683d378b0a1c3c7546bf0c267eaa698025f3

    SHA512

    2b3ead52a5c5c7507a329e9dede4c363b4069c5fcc3eebab5285ddb07c4a6398da9829beec2c6ec4a1b79d06b5c4f3644b8416a42c9058c685e7bd36f8d7eff5

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
    Filesize

    355KB

    MD5

    9b1bc3996d01d5fb086e25c69cbccd55

    SHA1

    62a722d29ff0db2b87a24b3366b3e56a63dad5dc

    SHA256

    684b1fa692a5390d6119091fbb873cf0e4a8157d0f686cc90ece9d48d00c056c

    SHA512

    734754906cd7fef174962b63320747bfb33151ae707d8f3dfb5a4e74a6ba30d2ac01f870efe78ba05b2f58e2704521dfe5d483436492c48d7c33f7089680d8dd

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
    Filesize

    355KB

    MD5

    9b1bc3996d01d5fb086e25c69cbccd55

    SHA1

    62a722d29ff0db2b87a24b3366b3e56a63dad5dc

    SHA256

    684b1fa692a5390d6119091fbb873cf0e4a8157d0f686cc90ece9d48d00c056c

    SHA512

    734754906cd7fef174962b63320747bfb33151ae707d8f3dfb5a4e74a6ba30d2ac01f870efe78ba05b2f58e2704521dfe5d483436492c48d7c33f7089680d8dd

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
    Filesize

    999KB

    MD5

    6d950a854b94e5bd61e1a24a2cf464b3

    SHA1

    5f1380a6e1db6f4601998a32417981d29569cb0d

    SHA256

    9459067dac3d674146e6b472da3ba6ae22cf1b8b21148ecfb23ff39d4c547fdb

    SHA512

    fab0778691b71c0266ab68c76dda3cb0c1084dc8783ad5d4ab45ff9061e043d1cef87b55ba1233e7c39648b9b50521dae30574741917effea5dfd567b87c902b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6998657.exe
    Filesize

    999KB

    MD5

    6d950a854b94e5bd61e1a24a2cf464b3

    SHA1

    5f1380a6e1db6f4601998a32417981d29569cb0d

    SHA256

    9459067dac3d674146e6b472da3ba6ae22cf1b8b21148ecfb23ff39d4c547fdb

    SHA512

    fab0778691b71c0266ab68c76dda3cb0c1084dc8783ad5d4ab45ff9061e043d1cef87b55ba1233e7c39648b9b50521dae30574741917effea5dfd567b87c902b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
    Filesize

    816KB

    MD5

    029dd41a6eb35787f3c2168b76dba976

    SHA1

    6837ecbc7ff77115489e641ba1c2def08d8668c4

    SHA256

    b2034b579b143fb5318398db48f1be4f61106d685941a8f33d1c7623c3e390ef

    SHA512

    407bb2cda173bbb4233cf183247db19ed14ff9c678d2881a43d4af592c8a2617fe77a354f56b3a48481d8d928c9992b432c9548ea3c262ff7064fa2e4a6b0ceb

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8940747.exe
    Filesize

    816KB

    MD5

    029dd41a6eb35787f3c2168b76dba976

    SHA1

    6837ecbc7ff77115489e641ba1c2def08d8668c4

    SHA256

    b2034b579b143fb5318398db48f1be4f61106d685941a8f33d1c7623c3e390ef

    SHA512

    407bb2cda173bbb4233cf183247db19ed14ff9c678d2881a43d4af592c8a2617fe77a354f56b3a48481d8d928c9992b432c9548ea3c262ff7064fa2e4a6b0ceb

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
    Filesize

    633KB

    MD5

    e8ed624fafaa0f2b7298db1f463d5d10

    SHA1

    a58a791eca2b3d415355777b9960382279271387

    SHA256

    98b9ed8b288d0e2c470c84310b47683d378b0a1c3c7546bf0c267eaa698025f3

    SHA512

    2b3ead52a5c5c7507a329e9dede4c363b4069c5fcc3eebab5285ddb07c4a6398da9829beec2c6ec4a1b79d06b5c4f3644b8416a42c9058c685e7bd36f8d7eff5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2264540.exe
    Filesize

    633KB

    MD5

    e8ed624fafaa0f2b7298db1f463d5d10

    SHA1

    a58a791eca2b3d415355777b9960382279271387

    SHA256

    98b9ed8b288d0e2c470c84310b47683d378b0a1c3c7546bf0c267eaa698025f3

    SHA512

    2b3ead52a5c5c7507a329e9dede4c363b4069c5fcc3eebab5285ddb07c4a6398da9829beec2c6ec4a1b79d06b5c4f3644b8416a42c9058c685e7bd36f8d7eff5

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
    Filesize

    355KB

    MD5

    9b1bc3996d01d5fb086e25c69cbccd55

    SHA1

    62a722d29ff0db2b87a24b3366b3e56a63dad5dc

    SHA256

    684b1fa692a5390d6119091fbb873cf0e4a8157d0f686cc90ece9d48d00c056c

    SHA512

    734754906cd7fef174962b63320747bfb33151ae707d8f3dfb5a4e74a6ba30d2ac01f870efe78ba05b2f58e2704521dfe5d483436492c48d7c33f7089680d8dd

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5524380.exe
    Filesize

    355KB

    MD5

    9b1bc3996d01d5fb086e25c69cbccd55

    SHA1

    62a722d29ff0db2b87a24b3366b3e56a63dad5dc

    SHA256

    684b1fa692a5390d6119091fbb873cf0e4a8157d0f686cc90ece9d48d00c056c

    SHA512

    734754906cd7fef174962b63320747bfb33151ae707d8f3dfb5a4e74a6ba30d2ac01f870efe78ba05b2f58e2704521dfe5d483436492c48d7c33f7089680d8dd

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8271218.exe
    Filesize

    250KB

    MD5

    92db806df8dcb7dac264cf42e6a9cdb8

    SHA1

    f97831a749ce478322ee673601d64c8b28b22133

    SHA256

    970962af552453c8699100a222c66c7fe582582d233b913cc7a09c0cf76bc4c6

    SHA512

    e1c49a1d50da9d91c9e9beab24d18d2878b93616f7985ce4d7bc9a021f48db851a93c292be4425c5a87ed9ab4d7b17de82ed2fc2f7d43e1ecc465f658d7c95a9

  • memory/2548-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2548-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB