Analysis

  • max time kernel
    122s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 05:15

General

  • Target

    8eaf57d1a220c028a4cad696bd9715bc.exe

  • Size

    1.1MB

  • MD5

    8eaf57d1a220c028a4cad696bd9715bc

  • SHA1

    34818d7102377c1549cbd4381e94f68a45aa59c4

  • SHA256

    45ede1ad7d5fa517ca0f5b0234466a6aed3488d6ed6e4d452e8dbba5fe99da3f

  • SHA512

    fe59bd9730e637a4d9dd283af65609ec9db2d0b4a77a295fff44e42dab233afc0ec2930085040cf033bc30204726f85f8bb471cb11da4081500d7965080ad7c1

  • SSDEEP

    24576:ryPVTH+7s4HTL/9EC6/NqBUoGhpA8DxH2VB4HOZ3tVpOOzkwPYV9VR3A:e9KNHThEC6/NIGHV64idVppwiYlR

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eaf57d1a220c028a4cad696bd9715bc.exe
    "C:\Users\Admin\AppData\Local\Temp\8eaf57d1a220c028a4cad696bd9715bc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2872
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2840
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
    Filesize

    983KB

    MD5

    350b8b7a40bac66d2c5e29612d0f73b5

    SHA1

    5a2ac85d8fa845e1558079bc0393790a2d1c588b

    SHA256

    5d5c63beec1f126695e4d3e76d4fe88883f95b78b6a93351c9126ab67adbefd8

    SHA512

    6071896eb9747449777ef87cf8435f376394cecb957870f8adc08eb64ba4a5d1895881ccf426a68640372b356471551a5b640f7d3889c26582ca7a2c65ae0d8c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
    Filesize

    983KB

    MD5

    350b8b7a40bac66d2c5e29612d0f73b5

    SHA1

    5a2ac85d8fa845e1558079bc0393790a2d1c588b

    SHA256

    5d5c63beec1f126695e4d3e76d4fe88883f95b78b6a93351c9126ab67adbefd8

    SHA512

    6071896eb9747449777ef87cf8435f376394cecb957870f8adc08eb64ba4a5d1895881ccf426a68640372b356471551a5b640f7d3889c26582ca7a2c65ae0d8c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
    Filesize

    800KB

    MD5

    aa7776092a550e7e69c7e6ff4672e5c7

    SHA1

    ec187383765dc88a4d593008f909574265ba03ed

    SHA256

    4eab0dbc28d21e3bac1f430e136b6f069952551bd8c65517223f2be31e3026e4

    SHA512

    7f679d1884212bf6ed7d5c636ad74eb4ba5c96b085fb21327346e6feb00e8418f36999a03b244e5b52138451eb72d09c44fa15ec950b36a678bcaa6abad31ff5

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
    Filesize

    800KB

    MD5

    aa7776092a550e7e69c7e6ff4672e5c7

    SHA1

    ec187383765dc88a4d593008f909574265ba03ed

    SHA256

    4eab0dbc28d21e3bac1f430e136b6f069952551bd8c65517223f2be31e3026e4

    SHA512

    7f679d1884212bf6ed7d5c636ad74eb4ba5c96b085fb21327346e6feb00e8418f36999a03b244e5b52138451eb72d09c44fa15ec950b36a678bcaa6abad31ff5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
    Filesize

    617KB

    MD5

    ea5dee1d0cf5a8a98a4b8a4928d4602e

    SHA1

    d779607727fbd9a5739291134b645d67898e20e9

    SHA256

    a13790dfc0d21946ac7ec9cf94bb1cf76c1f7200ecde4a8623de5d174a617edb

    SHA512

    da0358fc271a6f078f57241886e91f1c256a0b3efc8fef72de8bde9d2d331655e6aa7bb8d8618c2c0d421224795eed2bef79d91f655a93f8bcf498ef1675202a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
    Filesize

    617KB

    MD5

    ea5dee1d0cf5a8a98a4b8a4928d4602e

    SHA1

    d779607727fbd9a5739291134b645d67898e20e9

    SHA256

    a13790dfc0d21946ac7ec9cf94bb1cf76c1f7200ecde4a8623de5d174a617edb

    SHA512

    da0358fc271a6f078f57241886e91f1c256a0b3efc8fef72de8bde9d2d331655e6aa7bb8d8618c2c0d421224795eed2bef79d91f655a93f8bcf498ef1675202a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
    Filesize

    346KB

    MD5

    f2fdb717ef60d377d8dd9cbb782db008

    SHA1

    74fb6ca64cc79afda633d4b62283a4766decafa1

    SHA256

    c7b87804ae3044095b6e6d94cf03e1a708289c576eafc7635ac9aae31d631f35

    SHA512

    5e2a7bdbc52c4d1bf3d5437f1923b76295c03d5d3e7b3fc27c38efc8211fbcec6cd8849b8ee7e0a4dc9a1dfd2ccd801e296403fac0d17e9f06a50960be442545

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
    Filesize

    346KB

    MD5

    f2fdb717ef60d377d8dd9cbb782db008

    SHA1

    74fb6ca64cc79afda633d4b62283a4766decafa1

    SHA256

    c7b87804ae3044095b6e6d94cf03e1a708289c576eafc7635ac9aae31d631f35

    SHA512

    5e2a7bdbc52c4d1bf3d5437f1923b76295c03d5d3e7b3fc27c38efc8211fbcec6cd8849b8ee7e0a4dc9a1dfd2ccd801e296403fac0d17e9f06a50960be442545

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
    Filesize

    983KB

    MD5

    350b8b7a40bac66d2c5e29612d0f73b5

    SHA1

    5a2ac85d8fa845e1558079bc0393790a2d1c588b

    SHA256

    5d5c63beec1f126695e4d3e76d4fe88883f95b78b6a93351c9126ab67adbefd8

    SHA512

    6071896eb9747449777ef87cf8435f376394cecb957870f8adc08eb64ba4a5d1895881ccf426a68640372b356471551a5b640f7d3889c26582ca7a2c65ae0d8c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8463059.exe
    Filesize

    983KB

    MD5

    350b8b7a40bac66d2c5e29612d0f73b5

    SHA1

    5a2ac85d8fa845e1558079bc0393790a2d1c588b

    SHA256

    5d5c63beec1f126695e4d3e76d4fe88883f95b78b6a93351c9126ab67adbefd8

    SHA512

    6071896eb9747449777ef87cf8435f376394cecb957870f8adc08eb64ba4a5d1895881ccf426a68640372b356471551a5b640f7d3889c26582ca7a2c65ae0d8c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
    Filesize

    800KB

    MD5

    aa7776092a550e7e69c7e6ff4672e5c7

    SHA1

    ec187383765dc88a4d593008f909574265ba03ed

    SHA256

    4eab0dbc28d21e3bac1f430e136b6f069952551bd8c65517223f2be31e3026e4

    SHA512

    7f679d1884212bf6ed7d5c636ad74eb4ba5c96b085fb21327346e6feb00e8418f36999a03b244e5b52138451eb72d09c44fa15ec950b36a678bcaa6abad31ff5

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0231791.exe
    Filesize

    800KB

    MD5

    aa7776092a550e7e69c7e6ff4672e5c7

    SHA1

    ec187383765dc88a4d593008f909574265ba03ed

    SHA256

    4eab0dbc28d21e3bac1f430e136b6f069952551bd8c65517223f2be31e3026e4

    SHA512

    7f679d1884212bf6ed7d5c636ad74eb4ba5c96b085fb21327346e6feb00e8418f36999a03b244e5b52138451eb72d09c44fa15ec950b36a678bcaa6abad31ff5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
    Filesize

    617KB

    MD5

    ea5dee1d0cf5a8a98a4b8a4928d4602e

    SHA1

    d779607727fbd9a5739291134b645d67898e20e9

    SHA256

    a13790dfc0d21946ac7ec9cf94bb1cf76c1f7200ecde4a8623de5d174a617edb

    SHA512

    da0358fc271a6f078f57241886e91f1c256a0b3efc8fef72de8bde9d2d331655e6aa7bb8d8618c2c0d421224795eed2bef79d91f655a93f8bcf498ef1675202a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4422852.exe
    Filesize

    617KB

    MD5

    ea5dee1d0cf5a8a98a4b8a4928d4602e

    SHA1

    d779607727fbd9a5739291134b645d67898e20e9

    SHA256

    a13790dfc0d21946ac7ec9cf94bb1cf76c1f7200ecde4a8623de5d174a617edb

    SHA512

    da0358fc271a6f078f57241886e91f1c256a0b3efc8fef72de8bde9d2d331655e6aa7bb8d8618c2c0d421224795eed2bef79d91f655a93f8bcf498ef1675202a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
    Filesize

    346KB

    MD5

    f2fdb717ef60d377d8dd9cbb782db008

    SHA1

    74fb6ca64cc79afda633d4b62283a4766decafa1

    SHA256

    c7b87804ae3044095b6e6d94cf03e1a708289c576eafc7635ac9aae31d631f35

    SHA512

    5e2a7bdbc52c4d1bf3d5437f1923b76295c03d5d3e7b3fc27c38efc8211fbcec6cd8849b8ee7e0a4dc9a1dfd2ccd801e296403fac0d17e9f06a50960be442545

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z2474972.exe
    Filesize

    346KB

    MD5

    f2fdb717ef60d377d8dd9cbb782db008

    SHA1

    74fb6ca64cc79afda633d4b62283a4766decafa1

    SHA256

    c7b87804ae3044095b6e6d94cf03e1a708289c576eafc7635ac9aae31d631f35

    SHA512

    5e2a7bdbc52c4d1bf3d5437f1923b76295c03d5d3e7b3fc27c38efc8211fbcec6cd8849b8ee7e0a4dc9a1dfd2ccd801e296403fac0d17e9f06a50960be442545

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3407964.exe
    Filesize

    227KB

    MD5

    3d1ef6f497bb1773d2f4872f126a8990

    SHA1

    9894b6e53295e859db482258911df06466b25870

    SHA256

    7e5f08e134e8e8bab681b433edb1f99862926a52aeae29b0709103d930721884

    SHA512

    cbd31aae81340818d54f26a2c801257d2a66196e4db0bc74539c101061cf2a65e82f01e8299bfa49f414cca9d4be8ff707da8af1873533320367144285404dfc

  • memory/2840-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2840-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2840-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB