Analysis

  • max time kernel
    240s
  • max time network
    275s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:14

General

  • Target

    fe4043e278e3f6d87e3e2ecfaf16173749496e4e42911a41e979aee956846dca_JC.exe

  • Size

    1.1MB

  • MD5

    e79dadd894330b063a40508fa8d966f5

  • SHA1

    d44c70c044e106dcd5f730d8c15fa1898afdbd20

  • SHA256

    fe4043e278e3f6d87e3e2ecfaf16173749496e4e42911a41e979aee956846dca

  • SHA512

    b8d0c4c518c8daf13f2153b07b2514b0df688da4e922eb70a51f3a924143ffbb0964ab210bb8203dfe885059e946f79ce3d3119cc8c68034ac15f8d302bd1890

  • SSDEEP

    24576:2ynBzXXSvQg/La6bcNZ0ZLGgFJoIwTuHwYF5kZDFcsk:F5XXSvQgjPbt8gnodiHJF5kZJc

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe4043e278e3f6d87e3e2ecfaf16173749496e4e42911a41e979aee956846dca_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\fe4043e278e3f6d87e3e2ecfaf16173749496e4e42911a41e979aee956846dca_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1224
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2920
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2316

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
    Filesize

    999KB

    MD5

    15d8376ce56f7b4ef08fb65988f10050

    SHA1

    3353652462bcd7dbd3e06964fb950c4ce48f41ae

    SHA256

    5e4e2af8494b4cf78c228e43081152b8850f6124ff25c6053f160fdb7f785c8f

    SHA512

    7b791441ee1dd4e8a91d08efb7aba9ee8256d457b1351d9f4a3c81d319470e5c267e962637936e59594fd2bf28af05697ae10d84499dde14eb72834c1cb51d12

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
    Filesize

    999KB

    MD5

    15d8376ce56f7b4ef08fb65988f10050

    SHA1

    3353652462bcd7dbd3e06964fb950c4ce48f41ae

    SHA256

    5e4e2af8494b4cf78c228e43081152b8850f6124ff25c6053f160fdb7f785c8f

    SHA512

    7b791441ee1dd4e8a91d08efb7aba9ee8256d457b1351d9f4a3c81d319470e5c267e962637936e59594fd2bf28af05697ae10d84499dde14eb72834c1cb51d12

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
    Filesize

    816KB

    MD5

    5cac71afa85590b9e4026f47f0b2879f

    SHA1

    83dc48592286ecfd904c17902c194b8dbd6de2c8

    SHA256

    c1a67df199a8c952e0ae70b900a4c8183d9454b480fdbbd6587c71da51683604

    SHA512

    9952c9615a6506d76d358017690349e58f1c4529d1bd6b85af806c1d799d0330001167a0c077d1b80200abbfa218351281af3085269b757afff7d094218d725b

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
    Filesize

    816KB

    MD5

    5cac71afa85590b9e4026f47f0b2879f

    SHA1

    83dc48592286ecfd904c17902c194b8dbd6de2c8

    SHA256

    c1a67df199a8c952e0ae70b900a4c8183d9454b480fdbbd6587c71da51683604

    SHA512

    9952c9615a6506d76d358017690349e58f1c4529d1bd6b85af806c1d799d0330001167a0c077d1b80200abbfa218351281af3085269b757afff7d094218d725b

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
    Filesize

    633KB

    MD5

    9e724b18b7a8f7dd9e98bba9c9cde65d

    SHA1

    593dc9686e3025efd3dcb62a882502f3de3bc821

    SHA256

    ce9f983b35c6569139c12878c64011420a9dab72ca72f5c5a7b84832ceebd9f4

    SHA512

    f17e8084a2394d9e36d01ab78dc867c729533be74469a0becacd9f05ac984ffb8ac39a8e08e7d19b5c70985b6d23c5392ab364893eba162191835f0eea4ec010

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
    Filesize

    633KB

    MD5

    9e724b18b7a8f7dd9e98bba9c9cde65d

    SHA1

    593dc9686e3025efd3dcb62a882502f3de3bc821

    SHA256

    ce9f983b35c6569139c12878c64011420a9dab72ca72f5c5a7b84832ceebd9f4

    SHA512

    f17e8084a2394d9e36d01ab78dc867c729533be74469a0becacd9f05ac984ffb8ac39a8e08e7d19b5c70985b6d23c5392ab364893eba162191835f0eea4ec010

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
    Filesize

    355KB

    MD5

    7773e4578b12540f5bec2a4bae24e409

    SHA1

    61b73f5eac71d466625d8f0070df841f8dd3450e

    SHA256

    7ef468150fafb0d61f9a4abd76127187380dabddd772c98fc11c51b8ff0fb315

    SHA512

    18391fb50bfa3ce215c4999201f9a1e7e58e4824d9f8a65f788143e1140e272cd41fb180c497da802f098a0b147de37e6d54d3222615714673b18d3e04dd0fd7

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
    Filesize

    355KB

    MD5

    7773e4578b12540f5bec2a4bae24e409

    SHA1

    61b73f5eac71d466625d8f0070df841f8dd3450e

    SHA256

    7ef468150fafb0d61f9a4abd76127187380dabddd772c98fc11c51b8ff0fb315

    SHA512

    18391fb50bfa3ce215c4999201f9a1e7e58e4824d9f8a65f788143e1140e272cd41fb180c497da802f098a0b147de37e6d54d3222615714673b18d3e04dd0fd7

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
    Filesize

    999KB

    MD5

    15d8376ce56f7b4ef08fb65988f10050

    SHA1

    3353652462bcd7dbd3e06964fb950c4ce48f41ae

    SHA256

    5e4e2af8494b4cf78c228e43081152b8850f6124ff25c6053f160fdb7f785c8f

    SHA512

    7b791441ee1dd4e8a91d08efb7aba9ee8256d457b1351d9f4a3c81d319470e5c267e962637936e59594fd2bf28af05697ae10d84499dde14eb72834c1cb51d12

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z3926850.exe
    Filesize

    999KB

    MD5

    15d8376ce56f7b4ef08fb65988f10050

    SHA1

    3353652462bcd7dbd3e06964fb950c4ce48f41ae

    SHA256

    5e4e2af8494b4cf78c228e43081152b8850f6124ff25c6053f160fdb7f785c8f

    SHA512

    7b791441ee1dd4e8a91d08efb7aba9ee8256d457b1351d9f4a3c81d319470e5c267e962637936e59594fd2bf28af05697ae10d84499dde14eb72834c1cb51d12

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
    Filesize

    816KB

    MD5

    5cac71afa85590b9e4026f47f0b2879f

    SHA1

    83dc48592286ecfd904c17902c194b8dbd6de2c8

    SHA256

    c1a67df199a8c952e0ae70b900a4c8183d9454b480fdbbd6587c71da51683604

    SHA512

    9952c9615a6506d76d358017690349e58f1c4529d1bd6b85af806c1d799d0330001167a0c077d1b80200abbfa218351281af3085269b757afff7d094218d725b

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z3750092.exe
    Filesize

    816KB

    MD5

    5cac71afa85590b9e4026f47f0b2879f

    SHA1

    83dc48592286ecfd904c17902c194b8dbd6de2c8

    SHA256

    c1a67df199a8c952e0ae70b900a4c8183d9454b480fdbbd6587c71da51683604

    SHA512

    9952c9615a6506d76d358017690349e58f1c4529d1bd6b85af806c1d799d0330001167a0c077d1b80200abbfa218351281af3085269b757afff7d094218d725b

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
    Filesize

    633KB

    MD5

    9e724b18b7a8f7dd9e98bba9c9cde65d

    SHA1

    593dc9686e3025efd3dcb62a882502f3de3bc821

    SHA256

    ce9f983b35c6569139c12878c64011420a9dab72ca72f5c5a7b84832ceebd9f4

    SHA512

    f17e8084a2394d9e36d01ab78dc867c729533be74469a0becacd9f05ac984ffb8ac39a8e08e7d19b5c70985b6d23c5392ab364893eba162191835f0eea4ec010

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3376079.exe
    Filesize

    633KB

    MD5

    9e724b18b7a8f7dd9e98bba9c9cde65d

    SHA1

    593dc9686e3025efd3dcb62a882502f3de3bc821

    SHA256

    ce9f983b35c6569139c12878c64011420a9dab72ca72f5c5a7b84832ceebd9f4

    SHA512

    f17e8084a2394d9e36d01ab78dc867c729533be74469a0becacd9f05ac984ffb8ac39a8e08e7d19b5c70985b6d23c5392ab364893eba162191835f0eea4ec010

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
    Filesize

    355KB

    MD5

    7773e4578b12540f5bec2a4bae24e409

    SHA1

    61b73f5eac71d466625d8f0070df841f8dd3450e

    SHA256

    7ef468150fafb0d61f9a4abd76127187380dabddd772c98fc11c51b8ff0fb315

    SHA512

    18391fb50bfa3ce215c4999201f9a1e7e58e4824d9f8a65f788143e1140e272cd41fb180c497da802f098a0b147de37e6d54d3222615714673b18d3e04dd0fd7

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3632109.exe
    Filesize

    355KB

    MD5

    7773e4578b12540f5bec2a4bae24e409

    SHA1

    61b73f5eac71d466625d8f0070df841f8dd3450e

    SHA256

    7ef468150fafb0d61f9a4abd76127187380dabddd772c98fc11c51b8ff0fb315

    SHA512

    18391fb50bfa3ce215c4999201f9a1e7e58e4824d9f8a65f788143e1140e272cd41fb180c497da802f098a0b147de37e6d54d3222615714673b18d3e04dd0fd7

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8965835.exe
    Filesize

    250KB

    MD5

    bcdbc5762ab27a7d05c39bbcad7eb094

    SHA1

    3e0c3153123aedd468f782cae0ccdb1a124dc7c2

    SHA256

    50ca381353fe3e0bc5c708c9b1e7a8a380ea430ad80464d4a37f056fcd336fff

    SHA512

    294313b380c7e84669ac8f9504497cead544ab2d5e712252e213230cc37fb87161033d543beadce7ab1dc5fc4a8b892eb8298867ab45b83834f2ac3fee86b0c3

  • memory/2920-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2920-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB