Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 21:27

General

  • Target

    a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254_JC.exe

  • Size

    1.1MB

  • MD5

    0ba9be99249c799edc960efa09a3f9c4

  • SHA1

    ececc3558bf66123ddbb2a1d377d0c124b94437f

  • SHA256

    a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254

  • SHA512

    cd66124722f2cd080dff54dd09ce16e0aac1dbf9cb98a3c24e66b80093bfb5a15488826647149287a2ac3ade0e6e597f7a262ba0d28be8e0fba08b223909b176

  • SSDEEP

    24576:Py3EN1pH+jhKB2/ZJd8sHey3hDaru6iL8oIM36cYN:aC1pH/B2xJeiWru6iQo96c

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\a42ad74b581876acfa3bb799f6c1e6a4e8a494a397e7b6c7da954807d1275254_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2972
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 276
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
    Filesize

    981KB

    MD5

    afc997bfe75cc1dce365498ff2a2594b

    SHA1

    4629b5d66f9114f5e0b1f0f01890ab3336af333c

    SHA256

    9acb855a37d331bdb3c8e35dfa006e462b100fa848c86038746c6277b3f8aa03

    SHA512

    5f32e2056cda727798be26f69c259f28191e6820156302a8e902f43b35eb7572aa56769a4d678f719c961dccf34936d89109575bccb2304579b91ae4d9ef9d8c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
    Filesize

    981KB

    MD5

    afc997bfe75cc1dce365498ff2a2594b

    SHA1

    4629b5d66f9114f5e0b1f0f01890ab3336af333c

    SHA256

    9acb855a37d331bdb3c8e35dfa006e462b100fa848c86038746c6277b3f8aa03

    SHA512

    5f32e2056cda727798be26f69c259f28191e6820156302a8e902f43b35eb7572aa56769a4d678f719c961dccf34936d89109575bccb2304579b91ae4d9ef9d8c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
    Filesize

    799KB

    MD5

    feed44f231e72ff5750598a3fb6e7e9a

    SHA1

    8d8fb2ee5a040c934ee5744f7f2d37ceb1c98797

    SHA256

    a652d0c8623a4b4156aa21085cf157645cf5473076c41350f72b51b158563318

    SHA512

    86b96d38979670895955d8e4017c6a999daf85216043fd252a4cac4c614fde48b5be8aecc11bf6ba9382b33ffb7ef1c7564989c25c8dcd563395864afc72d45c

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
    Filesize

    799KB

    MD5

    feed44f231e72ff5750598a3fb6e7e9a

    SHA1

    8d8fb2ee5a040c934ee5744f7f2d37ceb1c98797

    SHA256

    a652d0c8623a4b4156aa21085cf157645cf5473076c41350f72b51b158563318

    SHA512

    86b96d38979670895955d8e4017c6a999daf85216043fd252a4cac4c614fde48b5be8aecc11bf6ba9382b33ffb7ef1c7564989c25c8dcd563395864afc72d45c

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
    Filesize

    616KB

    MD5

    abfbaeeadb491074a90038079980501b

    SHA1

    49e80a5cf119cb0838d9b3c10f5d410da60bce96

    SHA256

    5e150e6c9697f5f5de983373a9e005bf2a11c36849a634808aa14f8580c66bfe

    SHA512

    97c010a82dd79c064c346f947f616c78552a4b00e38c0ff27fa67e078beaea26e6e3b1a57f5acb9d89335282ad29f20afa2897226e154927b3883fa2182736c5

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
    Filesize

    616KB

    MD5

    abfbaeeadb491074a90038079980501b

    SHA1

    49e80a5cf119cb0838d9b3c10f5d410da60bce96

    SHA256

    5e150e6c9697f5f5de983373a9e005bf2a11c36849a634808aa14f8580c66bfe

    SHA512

    97c010a82dd79c064c346f947f616c78552a4b00e38c0ff27fa67e078beaea26e6e3b1a57f5acb9d89335282ad29f20afa2897226e154927b3883fa2182736c5

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
    Filesize

    346KB

    MD5

    76464782b738bb7335d6554274001773

    SHA1

    93e12538295b6a77631155869f7b6b551f52a837

    SHA256

    147709c30311bf60c9708c1791056a2edd258586a8b6913ae0d12284a74873bd

    SHA512

    f9ae9381c9320b1434ff890344cf05f165969a94f7bf749dfcb90ceef3c4f3bcfcf62ee2dec2b17c65c571e938e13986622d565973326f4e4dbccfd4bc3574e4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
    Filesize

    346KB

    MD5

    76464782b738bb7335d6554274001773

    SHA1

    93e12538295b6a77631155869f7b6b551f52a837

    SHA256

    147709c30311bf60c9708c1791056a2edd258586a8b6913ae0d12284a74873bd

    SHA512

    f9ae9381c9320b1434ff890344cf05f165969a94f7bf749dfcb90ceef3c4f3bcfcf62ee2dec2b17c65c571e938e13986622d565973326f4e4dbccfd4bc3574e4

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
    Filesize

    981KB

    MD5

    afc997bfe75cc1dce365498ff2a2594b

    SHA1

    4629b5d66f9114f5e0b1f0f01890ab3336af333c

    SHA256

    9acb855a37d331bdb3c8e35dfa006e462b100fa848c86038746c6277b3f8aa03

    SHA512

    5f32e2056cda727798be26f69c259f28191e6820156302a8e902f43b35eb7572aa56769a4d678f719c961dccf34936d89109575bccb2304579b91ae4d9ef9d8c

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z4714489.exe
    Filesize

    981KB

    MD5

    afc997bfe75cc1dce365498ff2a2594b

    SHA1

    4629b5d66f9114f5e0b1f0f01890ab3336af333c

    SHA256

    9acb855a37d331bdb3c8e35dfa006e462b100fa848c86038746c6277b3f8aa03

    SHA512

    5f32e2056cda727798be26f69c259f28191e6820156302a8e902f43b35eb7572aa56769a4d678f719c961dccf34936d89109575bccb2304579b91ae4d9ef9d8c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
    Filesize

    799KB

    MD5

    feed44f231e72ff5750598a3fb6e7e9a

    SHA1

    8d8fb2ee5a040c934ee5744f7f2d37ceb1c98797

    SHA256

    a652d0c8623a4b4156aa21085cf157645cf5473076c41350f72b51b158563318

    SHA512

    86b96d38979670895955d8e4017c6a999daf85216043fd252a4cac4c614fde48b5be8aecc11bf6ba9382b33ffb7ef1c7564989c25c8dcd563395864afc72d45c

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2781294.exe
    Filesize

    799KB

    MD5

    feed44f231e72ff5750598a3fb6e7e9a

    SHA1

    8d8fb2ee5a040c934ee5744f7f2d37ceb1c98797

    SHA256

    a652d0c8623a4b4156aa21085cf157645cf5473076c41350f72b51b158563318

    SHA512

    86b96d38979670895955d8e4017c6a999daf85216043fd252a4cac4c614fde48b5be8aecc11bf6ba9382b33ffb7ef1c7564989c25c8dcd563395864afc72d45c

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
    Filesize

    616KB

    MD5

    abfbaeeadb491074a90038079980501b

    SHA1

    49e80a5cf119cb0838d9b3c10f5d410da60bce96

    SHA256

    5e150e6c9697f5f5de983373a9e005bf2a11c36849a634808aa14f8580c66bfe

    SHA512

    97c010a82dd79c064c346f947f616c78552a4b00e38c0ff27fa67e078beaea26e6e3b1a57f5acb9d89335282ad29f20afa2897226e154927b3883fa2182736c5

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4011834.exe
    Filesize

    616KB

    MD5

    abfbaeeadb491074a90038079980501b

    SHA1

    49e80a5cf119cb0838d9b3c10f5d410da60bce96

    SHA256

    5e150e6c9697f5f5de983373a9e005bf2a11c36849a634808aa14f8580c66bfe

    SHA512

    97c010a82dd79c064c346f947f616c78552a4b00e38c0ff27fa67e078beaea26e6e3b1a57f5acb9d89335282ad29f20afa2897226e154927b3883fa2182736c5

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
    Filesize

    346KB

    MD5

    76464782b738bb7335d6554274001773

    SHA1

    93e12538295b6a77631155869f7b6b551f52a837

    SHA256

    147709c30311bf60c9708c1791056a2edd258586a8b6913ae0d12284a74873bd

    SHA512

    f9ae9381c9320b1434ff890344cf05f165969a94f7bf749dfcb90ceef3c4f3bcfcf62ee2dec2b17c65c571e938e13986622d565973326f4e4dbccfd4bc3574e4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3308160.exe
    Filesize

    346KB

    MD5

    76464782b738bb7335d6554274001773

    SHA1

    93e12538295b6a77631155869f7b6b551f52a837

    SHA256

    147709c30311bf60c9708c1791056a2edd258586a8b6913ae0d12284a74873bd

    SHA512

    f9ae9381c9320b1434ff890344cf05f165969a94f7bf749dfcb90ceef3c4f3bcfcf62ee2dec2b17c65c571e938e13986622d565973326f4e4dbccfd4bc3574e4

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3496603.exe
    Filesize

    227KB

    MD5

    4dc642e2f4161d8fe10fbe1b194f1084

    SHA1

    8f1e40f5c53646f417a9a7ecdbe2a6806b210ca7

    SHA256

    cecb11e49258ab33656d4b2f2e135ecc24f60fd3ed675e449c599e1eb4e48de2

    SHA512

    d3b0d2ea00f3fc90f61385d675de7a50df73762c10466e4d715e7a5a7edc4ff36ae41717af36f01d74705ff6e423054bb74ff2386948fabf6354a8769cd0d5e0

  • memory/2524-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2524-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2524-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB