Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:14

General

  • Target

    fbce59f489095cf06a8eb6e039cba2e85d289884c846d50c462a969454406b2f_JC.exe

  • Size

    1.0MB

  • MD5

    3a15061d5f9c389b2d1431114435afe4

  • SHA1

    853d3600b7566e7af41c49f990b4b8dd0e68115f

  • SHA256

    fbce59f489095cf06a8eb6e039cba2e85d289884c846d50c462a969454406b2f

  • SHA512

    e2a92084e3476e6c145abfbb4dc44049f6e374344c3fa5a46eb01239e2fe641de236ae2c61fc748833f3944882190f234bc00707a2b914342c1323d7dab70096

  • SSDEEP

    24576:UySXGDded7w9TQd7o1Fm5vYDfEcKXZdDFA1dZDabObDeUL:jRpeyhQtqAvYocgq1dZebAR

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbce59f489095cf06a8eb6e039cba2e85d289884c846d50c462a969454406b2f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\fbce59f489095cf06a8eb6e039cba2e85d289884c846d50c462a969454406b2f_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2244
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2516
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
    Filesize

    966KB

    MD5

    f25f52030e7c536e68c5f0c5c5e62c8b

    SHA1

    43c7cdf515c73f9275206c3d7f4931d12974d4ea

    SHA256

    d5a55fbf1b14fe37348d63d2afc8cc61f1ca72e99a26cd8f4b804e7cce3f957e

    SHA512

    65b463a55ec0dfbc0ed191f82a4e5b443a7b7f3d6e7ad61ad16b64d8bb51f4f1863b4e62962919731916cf065292312293fd1a54b62a5b986e7fedae86c4ede2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
    Filesize

    966KB

    MD5

    f25f52030e7c536e68c5f0c5c5e62c8b

    SHA1

    43c7cdf515c73f9275206c3d7f4931d12974d4ea

    SHA256

    d5a55fbf1b14fe37348d63d2afc8cc61f1ca72e99a26cd8f4b804e7cce3f957e

    SHA512

    65b463a55ec0dfbc0ed191f82a4e5b443a7b7f3d6e7ad61ad16b64d8bb51f4f1863b4e62962919731916cf065292312293fd1a54b62a5b986e7fedae86c4ede2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
    Filesize

    784KB

    MD5

    eceb004daa85a8f3cc8a2aef59c2e1aa

    SHA1

    7ae5e304d6e4f64905c4ac9df23b296395b83b9a

    SHA256

    de7b7ffbed3a43d5a135a4c64a2a23ba6731c95c1ada64ec147839896101c02d

    SHA512

    46963daaa0c4651ccece6a23d6152c599035d70294406a7fe38044e051c7ebc9e996d737b1a8ba9ce76b2cbae5af45b8345253109ed928be6936ffd89d676a98

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
    Filesize

    784KB

    MD5

    eceb004daa85a8f3cc8a2aef59c2e1aa

    SHA1

    7ae5e304d6e4f64905c4ac9df23b296395b83b9a

    SHA256

    de7b7ffbed3a43d5a135a4c64a2a23ba6731c95c1ada64ec147839896101c02d

    SHA512

    46963daaa0c4651ccece6a23d6152c599035d70294406a7fe38044e051c7ebc9e996d737b1a8ba9ce76b2cbae5af45b8345253109ed928be6936ffd89d676a98

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
    Filesize

    601KB

    MD5

    29df79739471b771e2200a90dd5f4e7c

    SHA1

    84a7b6b87beff6e4a55b54b3f24370d4803fab0d

    SHA256

    493f85661e3ebc42e3e1bc9b86db960ee892034309eb7b4515a1fc5b01622c93

    SHA512

    d4b2cf56c53019684805bcb6497939ab540118ad1b564cfeaf22fa7f8e1fee061f5257977d4a14a9db4acf5071322efb9219824735d0d328a0910be3f59fa2f9

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
    Filesize

    601KB

    MD5

    29df79739471b771e2200a90dd5f4e7c

    SHA1

    84a7b6b87beff6e4a55b54b3f24370d4803fab0d

    SHA256

    493f85661e3ebc42e3e1bc9b86db960ee892034309eb7b4515a1fc5b01622c93

    SHA512

    d4b2cf56c53019684805bcb6497939ab540118ad1b564cfeaf22fa7f8e1fee061f5257977d4a14a9db4acf5071322efb9219824735d0d328a0910be3f59fa2f9

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
    Filesize

    338KB

    MD5

    5516af643fd4e565f92301118f4f5827

    SHA1

    9d8b18813b88d6f4f493d4f3f3c6f1a390f4e124

    SHA256

    90c4bec8a1d4c8193e707d8f2cd7f365adda603a926539ba06fe63bc84536325

    SHA512

    3d03a5b760da66df38a71fa985c18132dcefa86f4d526904516007c4dcf12d0f6ba298aba0192236e2d4b4cb5bca1b82fb3e9a1bc8ef845f4cc1f288f434cdcb

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
    Filesize

    338KB

    MD5

    5516af643fd4e565f92301118f4f5827

    SHA1

    9d8b18813b88d6f4f493d4f3f3c6f1a390f4e124

    SHA256

    90c4bec8a1d4c8193e707d8f2cd7f365adda603a926539ba06fe63bc84536325

    SHA512

    3d03a5b760da66df38a71fa985c18132dcefa86f4d526904516007c4dcf12d0f6ba298aba0192236e2d4b4cb5bca1b82fb3e9a1bc8ef845f4cc1f288f434cdcb

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
    Filesize

    966KB

    MD5

    f25f52030e7c536e68c5f0c5c5e62c8b

    SHA1

    43c7cdf515c73f9275206c3d7f4931d12974d4ea

    SHA256

    d5a55fbf1b14fe37348d63d2afc8cc61f1ca72e99a26cd8f4b804e7cce3f957e

    SHA512

    65b463a55ec0dfbc0ed191f82a4e5b443a7b7f3d6e7ad61ad16b64d8bb51f4f1863b4e62962919731916cf065292312293fd1a54b62a5b986e7fedae86c4ede2

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1220407.exe
    Filesize

    966KB

    MD5

    f25f52030e7c536e68c5f0c5c5e62c8b

    SHA1

    43c7cdf515c73f9275206c3d7f4931d12974d4ea

    SHA256

    d5a55fbf1b14fe37348d63d2afc8cc61f1ca72e99a26cd8f4b804e7cce3f957e

    SHA512

    65b463a55ec0dfbc0ed191f82a4e5b443a7b7f3d6e7ad61ad16b64d8bb51f4f1863b4e62962919731916cf065292312293fd1a54b62a5b986e7fedae86c4ede2

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
    Filesize

    784KB

    MD5

    eceb004daa85a8f3cc8a2aef59c2e1aa

    SHA1

    7ae5e304d6e4f64905c4ac9df23b296395b83b9a

    SHA256

    de7b7ffbed3a43d5a135a4c64a2a23ba6731c95c1ada64ec147839896101c02d

    SHA512

    46963daaa0c4651ccece6a23d6152c599035d70294406a7fe38044e051c7ebc9e996d737b1a8ba9ce76b2cbae5af45b8345253109ed928be6936ffd89d676a98

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1698104.exe
    Filesize

    784KB

    MD5

    eceb004daa85a8f3cc8a2aef59c2e1aa

    SHA1

    7ae5e304d6e4f64905c4ac9df23b296395b83b9a

    SHA256

    de7b7ffbed3a43d5a135a4c64a2a23ba6731c95c1ada64ec147839896101c02d

    SHA512

    46963daaa0c4651ccece6a23d6152c599035d70294406a7fe38044e051c7ebc9e996d737b1a8ba9ce76b2cbae5af45b8345253109ed928be6936ffd89d676a98

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
    Filesize

    601KB

    MD5

    29df79739471b771e2200a90dd5f4e7c

    SHA1

    84a7b6b87beff6e4a55b54b3f24370d4803fab0d

    SHA256

    493f85661e3ebc42e3e1bc9b86db960ee892034309eb7b4515a1fc5b01622c93

    SHA512

    d4b2cf56c53019684805bcb6497939ab540118ad1b564cfeaf22fa7f8e1fee061f5257977d4a14a9db4acf5071322efb9219824735d0d328a0910be3f59fa2f9

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2256877.exe
    Filesize

    601KB

    MD5

    29df79739471b771e2200a90dd5f4e7c

    SHA1

    84a7b6b87beff6e4a55b54b3f24370d4803fab0d

    SHA256

    493f85661e3ebc42e3e1bc9b86db960ee892034309eb7b4515a1fc5b01622c93

    SHA512

    d4b2cf56c53019684805bcb6497939ab540118ad1b564cfeaf22fa7f8e1fee061f5257977d4a14a9db4acf5071322efb9219824735d0d328a0910be3f59fa2f9

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
    Filesize

    338KB

    MD5

    5516af643fd4e565f92301118f4f5827

    SHA1

    9d8b18813b88d6f4f493d4f3f3c6f1a390f4e124

    SHA256

    90c4bec8a1d4c8193e707d8f2cd7f365adda603a926539ba06fe63bc84536325

    SHA512

    3d03a5b760da66df38a71fa985c18132dcefa86f4d526904516007c4dcf12d0f6ba298aba0192236e2d4b4cb5bca1b82fb3e9a1bc8ef845f4cc1f288f434cdcb

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1044485.exe
    Filesize

    338KB

    MD5

    5516af643fd4e565f92301118f4f5827

    SHA1

    9d8b18813b88d6f4f493d4f3f3c6f1a390f4e124

    SHA256

    90c4bec8a1d4c8193e707d8f2cd7f365adda603a926539ba06fe63bc84536325

    SHA512

    3d03a5b760da66df38a71fa985c18132dcefa86f4d526904516007c4dcf12d0f6ba298aba0192236e2d4b4cb5bca1b82fb3e9a1bc8ef845f4cc1f288f434cdcb

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2040709.exe
    Filesize

    217KB

    MD5

    7b19110bc5b449a73a49310756df95ab

    SHA1

    89c5bcaa726d217c79473235afe9b2e75710d19d

    SHA256

    42aa123e85c2ab36a0d1a250762ca2eae44ee15be2f88669b8e64f49fd7fc993

    SHA512

    31dfa8ae70a9fcc14fa6f1ce2aab203164c1ae330eaaa0f71fa7fd2124222c156d54fa20ba5b133e66b6dd733855e59f4a7264b1d749daf9dc7ab875c389a2f1

  • memory/2516-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2516-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2516-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB