Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 21:25

General

  • Target

    ba72dd23776813767bf4ba2a34da6a8093cc84e9e72dbfc6bcdaa0e10448549f_JC.exe

  • Size

    1.1MB

  • MD5

    3d494f1267b7a2635dcd88157caa0864

  • SHA1

    2906ecae62870e7b435c6bff1d431e3e268115d9

  • SHA256

    ba72dd23776813767bf4ba2a34da6a8093cc84e9e72dbfc6bcdaa0e10448549f

  • SHA512

    9b6bda28ebbdc36f7edeb380aa7d9ea48f25022f5fcfa5200c0eb7da9ed28b70378cbf749b78b8ac5e892b06e8bbcdcaa9ac43d856cbb94ae6873a7a96674dca

  • SSDEEP

    24576:byhSj8AKhB4JjluLNPCiVlQnhmB/vZ3NpxF:OhSjLEB4JjoLN6iVCkRvZ3Nb

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba72dd23776813767bf4ba2a34da6a8093cc84e9e72dbfc6bcdaa0e10448549f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ba72dd23776813767bf4ba2a34da6a8093cc84e9e72dbfc6bcdaa0e10448549f_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2664
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2660
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 284
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      Filesize

      982KB

      MD5

      03586b615982144df265f92344b8e375

      SHA1

      95debdfbe04ad3a349a197bf5f0b8c5e37e39495

      SHA256

      a315de4ea1f0deafe05b172376297ff149a6d0b8985e1244df7fb38fcfb67ac8

      SHA512

      2f98841a524f9679e2361a109dd9e710f6e4eb9049fab943106a79e4e09d83f70f64407bfa5903d4533702c59a36e85e2cbac274cda1565878ea98db5c70cb2b

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      Filesize

      982KB

      MD5

      03586b615982144df265f92344b8e375

      SHA1

      95debdfbe04ad3a349a197bf5f0b8c5e37e39495

      SHA256

      a315de4ea1f0deafe05b172376297ff149a6d0b8985e1244df7fb38fcfb67ac8

      SHA512

      2f98841a524f9679e2361a109dd9e710f6e4eb9049fab943106a79e4e09d83f70f64407bfa5903d4533702c59a36e85e2cbac274cda1565878ea98db5c70cb2b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
      Filesize

      799KB

      MD5

      cf269ffe474df2ec293635e61ec55439

      SHA1

      72b5d98b27fd177e7f314d9518c8868a910e7462

      SHA256

      20a2873ca6f427688a7259ba0d5bf30e26a1787bbc87f2b77f167647d2a4dce8

      SHA512

      8731827c9cfa074271fa3d6d1e06fd7f09c1821e782c9d10bf7040226e5c23d8ec4341209687915f5142916c3ee7c502fd67046371f2877570cf5ec18ad2be4c

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
      Filesize

      799KB

      MD5

      cf269ffe474df2ec293635e61ec55439

      SHA1

      72b5d98b27fd177e7f314d9518c8868a910e7462

      SHA256

      20a2873ca6f427688a7259ba0d5bf30e26a1787bbc87f2b77f167647d2a4dce8

      SHA512

      8731827c9cfa074271fa3d6d1e06fd7f09c1821e782c9d10bf7040226e5c23d8ec4341209687915f5142916c3ee7c502fd67046371f2877570cf5ec18ad2be4c

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
      Filesize

      617KB

      MD5

      74c9cabd66a1b60fd7bca4ea219e94f3

      SHA1

      86c672059f44f5cc92521247dddf3d93e52bc4f5

      SHA256

      ba2908cf1b78ab8a9b9b145e22289753876232747d67119e180bba711eff8818

      SHA512

      e77392e1725484d325b335405e029ce9f98b859306df37cd6251eac019d675aa307667da76b547734fe2da79f59a8222751b2d7b684ddb79602d4609b696fa68

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
      Filesize

      617KB

      MD5

      74c9cabd66a1b60fd7bca4ea219e94f3

      SHA1

      86c672059f44f5cc92521247dddf3d93e52bc4f5

      SHA256

      ba2908cf1b78ab8a9b9b145e22289753876232747d67119e180bba711eff8818

      SHA512

      e77392e1725484d325b335405e029ce9f98b859306df37cd6251eac019d675aa307667da76b547734fe2da79f59a8222751b2d7b684ddb79602d4609b696fa68

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
      Filesize

      346KB

      MD5

      74e63895c3c5899aff6cbe13c1042c7a

      SHA1

      454ab90bfe89218090e9654dd02376b64e34952f

      SHA256

      17fbc64db3e08e023e25a30d1373747d49d0b930ab68f54650768b477ace42d3

      SHA512

      2021093deaba5783f3a97da591e36eea03fc744b4cfe99d6cf8d5ce8e11fede6331ada8a6fb02ac0536b68e8d6ce7403803c9f78751a0f4428f0a6fc7e50177b

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
      Filesize

      346KB

      MD5

      74e63895c3c5899aff6cbe13c1042c7a

      SHA1

      454ab90bfe89218090e9654dd02376b64e34952f

      SHA256

      17fbc64db3e08e023e25a30d1373747d49d0b930ab68f54650768b477ace42d3

      SHA512

      2021093deaba5783f3a97da591e36eea03fc744b4cfe99d6cf8d5ce8e11fede6331ada8a6fb02ac0536b68e8d6ce7403803c9f78751a0f4428f0a6fc7e50177b

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      Filesize

      982KB

      MD5

      03586b615982144df265f92344b8e375

      SHA1

      95debdfbe04ad3a349a197bf5f0b8c5e37e39495

      SHA256

      a315de4ea1f0deafe05b172376297ff149a6d0b8985e1244df7fb38fcfb67ac8

      SHA512

      2f98841a524f9679e2361a109dd9e710f6e4eb9049fab943106a79e4e09d83f70f64407bfa5903d4533702c59a36e85e2cbac274cda1565878ea98db5c70cb2b

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2369736.exe
      Filesize

      982KB

      MD5

      03586b615982144df265f92344b8e375

      SHA1

      95debdfbe04ad3a349a197bf5f0b8c5e37e39495

      SHA256

      a315de4ea1f0deafe05b172376297ff149a6d0b8985e1244df7fb38fcfb67ac8

      SHA512

      2f98841a524f9679e2361a109dd9e710f6e4eb9049fab943106a79e4e09d83f70f64407bfa5903d4533702c59a36e85e2cbac274cda1565878ea98db5c70cb2b

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
      Filesize

      799KB

      MD5

      cf269ffe474df2ec293635e61ec55439

      SHA1

      72b5d98b27fd177e7f314d9518c8868a910e7462

      SHA256

      20a2873ca6f427688a7259ba0d5bf30e26a1787bbc87f2b77f167647d2a4dce8

      SHA512

      8731827c9cfa074271fa3d6d1e06fd7f09c1821e782c9d10bf7040226e5c23d8ec4341209687915f5142916c3ee7c502fd67046371f2877570cf5ec18ad2be4c

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6038175.exe
      Filesize

      799KB

      MD5

      cf269ffe474df2ec293635e61ec55439

      SHA1

      72b5d98b27fd177e7f314d9518c8868a910e7462

      SHA256

      20a2873ca6f427688a7259ba0d5bf30e26a1787bbc87f2b77f167647d2a4dce8

      SHA512

      8731827c9cfa074271fa3d6d1e06fd7f09c1821e782c9d10bf7040226e5c23d8ec4341209687915f5142916c3ee7c502fd67046371f2877570cf5ec18ad2be4c

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
      Filesize

      617KB

      MD5

      74c9cabd66a1b60fd7bca4ea219e94f3

      SHA1

      86c672059f44f5cc92521247dddf3d93e52bc4f5

      SHA256

      ba2908cf1b78ab8a9b9b145e22289753876232747d67119e180bba711eff8818

      SHA512

      e77392e1725484d325b335405e029ce9f98b859306df37cd6251eac019d675aa307667da76b547734fe2da79f59a8222751b2d7b684ddb79602d4609b696fa68

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z8579371.exe
      Filesize

      617KB

      MD5

      74c9cabd66a1b60fd7bca4ea219e94f3

      SHA1

      86c672059f44f5cc92521247dddf3d93e52bc4f5

      SHA256

      ba2908cf1b78ab8a9b9b145e22289753876232747d67119e180bba711eff8818

      SHA512

      e77392e1725484d325b335405e029ce9f98b859306df37cd6251eac019d675aa307667da76b547734fe2da79f59a8222751b2d7b684ddb79602d4609b696fa68

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
      Filesize

      346KB

      MD5

      74e63895c3c5899aff6cbe13c1042c7a

      SHA1

      454ab90bfe89218090e9654dd02376b64e34952f

      SHA256

      17fbc64db3e08e023e25a30d1373747d49d0b930ab68f54650768b477ace42d3

      SHA512

      2021093deaba5783f3a97da591e36eea03fc744b4cfe99d6cf8d5ce8e11fede6331ada8a6fb02ac0536b68e8d6ce7403803c9f78751a0f4428f0a6fc7e50177b

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z6343484.exe
      Filesize

      346KB

      MD5

      74e63895c3c5899aff6cbe13c1042c7a

      SHA1

      454ab90bfe89218090e9654dd02376b64e34952f

      SHA256

      17fbc64db3e08e023e25a30d1373747d49d0b930ab68f54650768b477ace42d3

      SHA512

      2021093deaba5783f3a97da591e36eea03fc744b4cfe99d6cf8d5ce8e11fede6331ada8a6fb02ac0536b68e8d6ce7403803c9f78751a0f4428f0a6fc7e50177b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8292645.exe
      Filesize

      227KB

      MD5

      cca6d2adb254d7e2135c8fa0bbe08654

      SHA1

      11977635b000ea441eb4074cab8c91966da7d257

      SHA256

      889ea75958f783b7f07227f8e59c3c215590c1d296da96b40327137e3b8e00f6

      SHA512

      29d02be04b862ddc599caa5fb5a64351224a7ec02fcbbdeef040aba77394729a79793afc6f7d3653e8085bafdf76875eb07cee6a9de3ed491bce454d8cd01c4b

    • memory/2660-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2660-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-64-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-66-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-59-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-57-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2660-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB