Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:14

General

  • Target

    fac05aabb4be950e24a4baed4f3c2c18f94666f18b82828d680bb5886137bd87_JC.exe

  • Size

    1.0MB

  • MD5

    f4fe230f5bd0b35f89f5afd4fdba9efe

  • SHA1

    ed0f81671a0633553fc815bff6eedcfcd4347250

  • SHA256

    fac05aabb4be950e24a4baed4f3c2c18f94666f18b82828d680bb5886137bd87

  • SHA512

    63e4b68eb4c78ae8bade1934a99b5702063407f1d74b38a0e6ae3d2010e747233d046be0129da9252f31b48006b0cabdebbe030b2c1a44d273523dee287c64df

  • SSDEEP

    24576:kyxZpRPHJJDI5a9kmpzUxT147CerNZNds54IAhy:zTpRPHLE5OBFu47Pk4IS

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac05aabb4be950e24a4baed4f3c2c18f94666f18b82828d680bb5886137bd87_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\fac05aabb4be950e24a4baed4f3c2c18f94666f18b82828d680bb5886137bd87_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2820
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2564
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:2508
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    7⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2504
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 288
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:2628

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
        Filesize

        966KB

        MD5

        d0a189714edcf3b8ea7eb0f58150c0ea

        SHA1

        8199f911ef2da940087c6bc78f9093e59aa3e9e9

        SHA256

        9456d395044c8b2e28f87d83385b52d9a1994ece5b1d2a7595bb24cfea4454fb

        SHA512

        907a451bd5b4045dab04521560ea62a2e84d9951e54b4799a7d60edfe3d366ec94e2685210a117c6005a16c71f6c6ce632e9d95c94a619895866db0df56d1d43

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
        Filesize

        966KB

        MD5

        d0a189714edcf3b8ea7eb0f58150c0ea

        SHA1

        8199f911ef2da940087c6bc78f9093e59aa3e9e9

        SHA256

        9456d395044c8b2e28f87d83385b52d9a1994ece5b1d2a7595bb24cfea4454fb

        SHA512

        907a451bd5b4045dab04521560ea62a2e84d9951e54b4799a7d60edfe3d366ec94e2685210a117c6005a16c71f6c6ce632e9d95c94a619895866db0df56d1d43

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        Filesize

        783KB

        MD5

        9b7ff4ebc992571f2cd38c53e03be66f

        SHA1

        8b3b28180737b3b0d716fe2c3eb4c06d7710f572

        SHA256

        4161c680af82b59a776fd5658f83a972f63c36b81f335f081ce268928480d55f

        SHA512

        a557852e089b0a66277a136a1005201e9725b06b13eaa61411aa15a09442578b286b4f295476a3b98941a8470f25351a6fb36bae730829113240ff8ed3270a7b

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        Filesize

        783KB

        MD5

        9b7ff4ebc992571f2cd38c53e03be66f

        SHA1

        8b3b28180737b3b0d716fe2c3eb4c06d7710f572

        SHA256

        4161c680af82b59a776fd5658f83a972f63c36b81f335f081ce268928480d55f

        SHA512

        a557852e089b0a66277a136a1005201e9725b06b13eaa61411aa15a09442578b286b4f295476a3b98941a8470f25351a6fb36bae730829113240ff8ed3270a7b

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
        Filesize

        600KB

        MD5

        50160e3614a2fd22c8bfb41dedb33e5f

        SHA1

        a63853041102df4536aae22a352dec16150bf513

        SHA256

        1e80672c2a3578b69d77cf71b61f5499e5daf57efe41e9d0694315bc7df0e042

        SHA512

        20827a39a55375550f533ff227c5081c3b712372c71630e0493584c7e3631eb4a93c6c714a4d0ae160f70a92ca14c86b3c7f0fc6f9cabed16663d6984aa59124

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
        Filesize

        600KB

        MD5

        50160e3614a2fd22c8bfb41dedb33e5f

        SHA1

        a63853041102df4536aae22a352dec16150bf513

        SHA256

        1e80672c2a3578b69d77cf71b61f5499e5daf57efe41e9d0694315bc7df0e042

        SHA512

        20827a39a55375550f533ff227c5081c3b712372c71630e0493584c7e3631eb4a93c6c714a4d0ae160f70a92ca14c86b3c7f0fc6f9cabed16663d6984aa59124

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
        Filesize

        338KB

        MD5

        de815683007065e50d468c281917c388

        SHA1

        2ba9905df09ceedcc9fbb4ad2e8461540c350699

        SHA256

        e88b3d9b188a27f258bee18ae1ad61e69c2147516b220df2ab0b647758dbcd48

        SHA512

        39467c62afaa40cda34a84cf0cae795b8232f68f278f542846b7d844fbdb149d73fbe4f8e32c83e4bdb4be5419b507adb57f323880e06ae955082169fd946161

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
        Filesize

        338KB

        MD5

        de815683007065e50d468c281917c388

        SHA1

        2ba9905df09ceedcc9fbb4ad2e8461540c350699

        SHA256

        e88b3d9b188a27f258bee18ae1ad61e69c2147516b220df2ab0b647758dbcd48

        SHA512

        39467c62afaa40cda34a84cf0cae795b8232f68f278f542846b7d844fbdb149d73fbe4f8e32c83e4bdb4be5419b507adb57f323880e06ae955082169fd946161

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
        Filesize

        966KB

        MD5

        d0a189714edcf3b8ea7eb0f58150c0ea

        SHA1

        8199f911ef2da940087c6bc78f9093e59aa3e9e9

        SHA256

        9456d395044c8b2e28f87d83385b52d9a1994ece5b1d2a7595bb24cfea4454fb

        SHA512

        907a451bd5b4045dab04521560ea62a2e84d9951e54b4799a7d60edfe3d366ec94e2685210a117c6005a16c71f6c6ce632e9d95c94a619895866db0df56d1d43

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2562300.exe
        Filesize

        966KB

        MD5

        d0a189714edcf3b8ea7eb0f58150c0ea

        SHA1

        8199f911ef2da940087c6bc78f9093e59aa3e9e9

        SHA256

        9456d395044c8b2e28f87d83385b52d9a1994ece5b1d2a7595bb24cfea4454fb

        SHA512

        907a451bd5b4045dab04521560ea62a2e84d9951e54b4799a7d60edfe3d366ec94e2685210a117c6005a16c71f6c6ce632e9d95c94a619895866db0df56d1d43

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        Filesize

        783KB

        MD5

        9b7ff4ebc992571f2cd38c53e03be66f

        SHA1

        8b3b28180737b3b0d716fe2c3eb4c06d7710f572

        SHA256

        4161c680af82b59a776fd5658f83a972f63c36b81f335f081ce268928480d55f

        SHA512

        a557852e089b0a66277a136a1005201e9725b06b13eaa61411aa15a09442578b286b4f295476a3b98941a8470f25351a6fb36bae730829113240ff8ed3270a7b

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8837815.exe
        Filesize

        783KB

        MD5

        9b7ff4ebc992571f2cd38c53e03be66f

        SHA1

        8b3b28180737b3b0d716fe2c3eb4c06d7710f572

        SHA256

        4161c680af82b59a776fd5658f83a972f63c36b81f335f081ce268928480d55f

        SHA512

        a557852e089b0a66277a136a1005201e9725b06b13eaa61411aa15a09442578b286b4f295476a3b98941a8470f25351a6fb36bae730829113240ff8ed3270a7b

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
        Filesize

        600KB

        MD5

        50160e3614a2fd22c8bfb41dedb33e5f

        SHA1

        a63853041102df4536aae22a352dec16150bf513

        SHA256

        1e80672c2a3578b69d77cf71b61f5499e5daf57efe41e9d0694315bc7df0e042

        SHA512

        20827a39a55375550f533ff227c5081c3b712372c71630e0493584c7e3631eb4a93c6c714a4d0ae160f70a92ca14c86b3c7f0fc6f9cabed16663d6984aa59124

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5486151.exe
        Filesize

        600KB

        MD5

        50160e3614a2fd22c8bfb41dedb33e5f

        SHA1

        a63853041102df4536aae22a352dec16150bf513

        SHA256

        1e80672c2a3578b69d77cf71b61f5499e5daf57efe41e9d0694315bc7df0e042

        SHA512

        20827a39a55375550f533ff227c5081c3b712372c71630e0493584c7e3631eb4a93c6c714a4d0ae160f70a92ca14c86b3c7f0fc6f9cabed16663d6984aa59124

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
        Filesize

        338KB

        MD5

        de815683007065e50d468c281917c388

        SHA1

        2ba9905df09ceedcc9fbb4ad2e8461540c350699

        SHA256

        e88b3d9b188a27f258bee18ae1ad61e69c2147516b220df2ab0b647758dbcd48

        SHA512

        39467c62afaa40cda34a84cf0cae795b8232f68f278f542846b7d844fbdb149d73fbe4f8e32c83e4bdb4be5419b507adb57f323880e06ae955082169fd946161

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6839590.exe
        Filesize

        338KB

        MD5

        de815683007065e50d468c281917c388

        SHA1

        2ba9905df09ceedcc9fbb4ad2e8461540c350699

        SHA256

        e88b3d9b188a27f258bee18ae1ad61e69c2147516b220df2ab0b647758dbcd48

        SHA512

        39467c62afaa40cda34a84cf0cae795b8232f68f278f542846b7d844fbdb149d73fbe4f8e32c83e4bdb4be5419b507adb57f323880e06ae955082169fd946161

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1759215.exe
        Filesize

        217KB

        MD5

        4dba97fa9254b058d3adcc5e4fdc7ff8

        SHA1

        c156316ba6facf413b33e8912018c16ef83d558f

        SHA256

        efe3f717d23929a3cd8f0c142b693cc367ebf1d2d09d5ef4d8ccd2631b414cc9

        SHA512

        e520fc3a2cd0437ea1f86f0a0e9023dbd4df2797a22dbbbe3806a8aac3fc2a5829b3656a59aa4a7c046a6fee4e64ff9c510b72b9a33c067682830a5299e5fdc1

      • memory/2504-58-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2504-60-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-62-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-56-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-55-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-54-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/2504-53-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB