Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:00

General

  • Target

    e8b8d2bdc66d28bee4b1a0d2370af2c9.exe

  • Size

    1.1MB

  • MD5

    e8b8d2bdc66d28bee4b1a0d2370af2c9

  • SHA1

    02607abe61b7b1415d7dffa4c3f5543187e98b68

  • SHA256

    cd5fdc7c0461e665b570e56b095165ea47eac3830e7d351d40ca4a75ee6e81c6

  • SHA512

    f0cff08b99fc263c26a13b05d842140618ba35dad228d9f4899f69d2448c63d751fbb13ae9fd072523ef0fcb067332d9299fd6110e028e7d207be5dd379ef897

  • SSDEEP

    24576:SyV8sIvQqCiE9o1irpuhDZy5nel/NaMPIS7Et3icACK9dcE:53IJzp1E6lCn+/NmS7Et3XOd

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b8d2bdc66d28bee4b1a0d2370af2c9.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b8d2bdc66d28bee4b1a0d2370af2c9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2796
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 276
    1⤵
    • Loads dropped DLL
    • Program crash
    PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
    Filesize

    983KB

    MD5

    83dd6c3975e0368f7307ee02cbe39dee

    SHA1

    e77d6cf89a1c2d50f2d50ef35ac016f15f63e2ea

    SHA256

    c1b0ba3fa9ac96693c267f2b189586e6671a4b223019a3b006d7cfc10acf2c91

    SHA512

    96b5a783780dac8bd292b76c89e72433b8564b68d133f93d39f143079c69c4ab90b716a8f4827e2ee4c6ea5bb6f69daa004f730985b9768674835712222a21ad

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
    Filesize

    983KB

    MD5

    83dd6c3975e0368f7307ee02cbe39dee

    SHA1

    e77d6cf89a1c2d50f2d50ef35ac016f15f63e2ea

    SHA256

    c1b0ba3fa9ac96693c267f2b189586e6671a4b223019a3b006d7cfc10acf2c91

    SHA512

    96b5a783780dac8bd292b76c89e72433b8564b68d133f93d39f143079c69c4ab90b716a8f4827e2ee4c6ea5bb6f69daa004f730985b9768674835712222a21ad

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
    Filesize

    800KB

    MD5

    dc4ab8241768d70063d40c6fe0947494

    SHA1

    67d4cb40fb17ee3fc19332bf6b2530fad20aff8c

    SHA256

    00c9a2c0999b1d2bd9c04e0679b5bb4b7dee3675b316c195e6727326aabef7cb

    SHA512

    947e11f8ab45c249e32e6b1d3ad93bd744234a407570eb3fd400646621b11033f8f797f7a32b358baba16ee9e7cbbab58aa5876e2c1b32321d65c663b92f957c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
    Filesize

    800KB

    MD5

    dc4ab8241768d70063d40c6fe0947494

    SHA1

    67d4cb40fb17ee3fc19332bf6b2530fad20aff8c

    SHA256

    00c9a2c0999b1d2bd9c04e0679b5bb4b7dee3675b316c195e6727326aabef7cb

    SHA512

    947e11f8ab45c249e32e6b1d3ad93bd744234a407570eb3fd400646621b11033f8f797f7a32b358baba16ee9e7cbbab58aa5876e2c1b32321d65c663b92f957c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
    Filesize

    617KB

    MD5

    fbe909bcc2a1456050e8a633e6c5f3c7

    SHA1

    3860cbd464c9e2324446ae6580d1a90d61bd703f

    SHA256

    a885e57d87da9e3f7a221f600f58ae543790a29cefa3cd8e4df9c5ca0def6cfc

    SHA512

    0a263788333e4568728079eed500b7a3bd6087ddedd2ac687484044b57a400f04fdf44fe3e3c5641e6fc20d68c97bdafa012ee73bd3b86b5bca6bc952012a61d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
    Filesize

    617KB

    MD5

    fbe909bcc2a1456050e8a633e6c5f3c7

    SHA1

    3860cbd464c9e2324446ae6580d1a90d61bd703f

    SHA256

    a885e57d87da9e3f7a221f600f58ae543790a29cefa3cd8e4df9c5ca0def6cfc

    SHA512

    0a263788333e4568728079eed500b7a3bd6087ddedd2ac687484044b57a400f04fdf44fe3e3c5641e6fc20d68c97bdafa012ee73bd3b86b5bca6bc952012a61d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
    Filesize

    346KB

    MD5

    2544931ca7bb82c3aca1cf2ed3c3eff0

    SHA1

    756f7ab71c316506d73534691e3668e5702ddbe4

    SHA256

    ee3cbed9ad4e2da0ffa223e5d47b3213d1e201484420874aa88182a976adac80

    SHA512

    ce60b19790d36a2b07fd45c6c09411cd488574d356df63492da3486923ca904389db2a7062b0c65939fd810445328833fea25e6b4700f8211799aa2cbf3bb67d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
    Filesize

    346KB

    MD5

    2544931ca7bb82c3aca1cf2ed3c3eff0

    SHA1

    756f7ab71c316506d73534691e3668e5702ddbe4

    SHA256

    ee3cbed9ad4e2da0ffa223e5d47b3213d1e201484420874aa88182a976adac80

    SHA512

    ce60b19790d36a2b07fd45c6c09411cd488574d356df63492da3486923ca904389db2a7062b0c65939fd810445328833fea25e6b4700f8211799aa2cbf3bb67d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
    Filesize

    983KB

    MD5

    83dd6c3975e0368f7307ee02cbe39dee

    SHA1

    e77d6cf89a1c2d50f2d50ef35ac016f15f63e2ea

    SHA256

    c1b0ba3fa9ac96693c267f2b189586e6671a4b223019a3b006d7cfc10acf2c91

    SHA512

    96b5a783780dac8bd292b76c89e72433b8564b68d133f93d39f143079c69c4ab90b716a8f4827e2ee4c6ea5bb6f69daa004f730985b9768674835712222a21ad

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0403374.exe
    Filesize

    983KB

    MD5

    83dd6c3975e0368f7307ee02cbe39dee

    SHA1

    e77d6cf89a1c2d50f2d50ef35ac016f15f63e2ea

    SHA256

    c1b0ba3fa9ac96693c267f2b189586e6671a4b223019a3b006d7cfc10acf2c91

    SHA512

    96b5a783780dac8bd292b76c89e72433b8564b68d133f93d39f143079c69c4ab90b716a8f4827e2ee4c6ea5bb6f69daa004f730985b9768674835712222a21ad

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
    Filesize

    800KB

    MD5

    dc4ab8241768d70063d40c6fe0947494

    SHA1

    67d4cb40fb17ee3fc19332bf6b2530fad20aff8c

    SHA256

    00c9a2c0999b1d2bd9c04e0679b5bb4b7dee3675b316c195e6727326aabef7cb

    SHA512

    947e11f8ab45c249e32e6b1d3ad93bd744234a407570eb3fd400646621b11033f8f797f7a32b358baba16ee9e7cbbab58aa5876e2c1b32321d65c663b92f957c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z5483892.exe
    Filesize

    800KB

    MD5

    dc4ab8241768d70063d40c6fe0947494

    SHA1

    67d4cb40fb17ee3fc19332bf6b2530fad20aff8c

    SHA256

    00c9a2c0999b1d2bd9c04e0679b5bb4b7dee3675b316c195e6727326aabef7cb

    SHA512

    947e11f8ab45c249e32e6b1d3ad93bd744234a407570eb3fd400646621b11033f8f797f7a32b358baba16ee9e7cbbab58aa5876e2c1b32321d65c663b92f957c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
    Filesize

    617KB

    MD5

    fbe909bcc2a1456050e8a633e6c5f3c7

    SHA1

    3860cbd464c9e2324446ae6580d1a90d61bd703f

    SHA256

    a885e57d87da9e3f7a221f600f58ae543790a29cefa3cd8e4df9c5ca0def6cfc

    SHA512

    0a263788333e4568728079eed500b7a3bd6087ddedd2ac687484044b57a400f04fdf44fe3e3c5641e6fc20d68c97bdafa012ee73bd3b86b5bca6bc952012a61d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z6760663.exe
    Filesize

    617KB

    MD5

    fbe909bcc2a1456050e8a633e6c5f3c7

    SHA1

    3860cbd464c9e2324446ae6580d1a90d61bd703f

    SHA256

    a885e57d87da9e3f7a221f600f58ae543790a29cefa3cd8e4df9c5ca0def6cfc

    SHA512

    0a263788333e4568728079eed500b7a3bd6087ddedd2ac687484044b57a400f04fdf44fe3e3c5641e6fc20d68c97bdafa012ee73bd3b86b5bca6bc952012a61d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
    Filesize

    346KB

    MD5

    2544931ca7bb82c3aca1cf2ed3c3eff0

    SHA1

    756f7ab71c316506d73534691e3668e5702ddbe4

    SHA256

    ee3cbed9ad4e2da0ffa223e5d47b3213d1e201484420874aa88182a976adac80

    SHA512

    ce60b19790d36a2b07fd45c6c09411cd488574d356df63492da3486923ca904389db2a7062b0c65939fd810445328833fea25e6b4700f8211799aa2cbf3bb67d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4606896.exe
    Filesize

    346KB

    MD5

    2544931ca7bb82c3aca1cf2ed3c3eff0

    SHA1

    756f7ab71c316506d73534691e3668e5702ddbe4

    SHA256

    ee3cbed9ad4e2da0ffa223e5d47b3213d1e201484420874aa88182a976adac80

    SHA512

    ce60b19790d36a2b07fd45c6c09411cd488574d356df63492da3486923ca904389db2a7062b0c65939fd810445328833fea25e6b4700f8211799aa2cbf3bb67d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q9152944.exe
    Filesize

    227KB

    MD5

    4d04f92f66af29a75c8a88914a74a4a5

    SHA1

    7e09336193794e3432cff25c8445e569dc75c551

    SHA256

    7bd8e15f5fe780cbb8b7be5619955a17d77a18b1b8d7d064f634da6f621d511b

    SHA512

    eea036dfffce2aefb2424a4a00cce555215d4a26fa7aa34b327c5af6827f35e670e78f7ad165d898b848a8dba35f7b24d26b203b9c6debd5fd76434a767771c4

  • memory/2452-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2452-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2452-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB