Analysis

  • max time kernel
    240s
  • max time network
    282s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:16

General

  • Target

    e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9_JC.exe

  • Size

    1.1MB

  • MD5

    59de5c5c23cf28cbad2b8334d7acd22f

  • SHA1

    e4db55823db417277ef44a556ebe70ab7d99a0f2

  • SHA256

    e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9

  • SHA512

    713cc0333a8a3f3b8242051bb4fe2e422853a76079ed7971d9568a8c8b492ecf8bb096419ede10b165563c9ea355490a3a123cb78249052bee7537060cbfc546

  • SSDEEP

    24576:1yenZiZpalNopH2tDAJxdTHYN0SDDbchBp:QeZiZpalukGDlSL

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\e56c450d7d2254acf7ae9bd9e3cfc00a6b259c6d1a8f2acac9f50c10720b54f9_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2840
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2852
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2868
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 280
                  7⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      Filesize

      994KB

      MD5

      bdd17660d08cfd8aae4ff7c4faa8ec30

      SHA1

      2dac85599fa8416a357a5a568248f855f1948f37

      SHA256

      420c5dfb06e9bc344505e3462e4302dab2d81fb08c1b27150de833c4d9fcad6e

      SHA512

      4481f11f0129b1ea7c33a2da9069eafb4a9c2b479a1c523d975c8512b5c205033d9b16c46a526a2155c5dfd1c2c888c5e8b47c62f7232b1fc9a55dd4235860f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      Filesize

      994KB

      MD5

      bdd17660d08cfd8aae4ff7c4faa8ec30

      SHA1

      2dac85599fa8416a357a5a568248f855f1948f37

      SHA256

      420c5dfb06e9bc344505e3462e4302dab2d81fb08c1b27150de833c4d9fcad6e

      SHA512

      4481f11f0129b1ea7c33a2da9069eafb4a9c2b479a1c523d975c8512b5c205033d9b16c46a526a2155c5dfd1c2c888c5e8b47c62f7232b1fc9a55dd4235860f2

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
      Filesize

      815KB

      MD5

      7cd130afbd753e5b328b09f844f1028a

      SHA1

      e59b817d8b9affb580f040f538f3287a7d651716

      SHA256

      8cf4affa797ee44204b617315bff99e9fd897424ee6d1eb6ddb374913340098e

      SHA512

      3e13f79fa3bcbfd10e272463f77697f8c0d2b37d7fcefadaa8ca664831e023f4a81d6db90a4df9745d9de3be9ab16c2490542a642facd5b3eceb7c00c0d99842

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
      Filesize

      815KB

      MD5

      7cd130afbd753e5b328b09f844f1028a

      SHA1

      e59b817d8b9affb580f040f538f3287a7d651716

      SHA256

      8cf4affa797ee44204b617315bff99e9fd897424ee6d1eb6ddb374913340098e

      SHA512

      3e13f79fa3bcbfd10e272463f77697f8c0d2b37d7fcefadaa8ca664831e023f4a81d6db90a4df9745d9de3be9ab16c2490542a642facd5b3eceb7c00c0d99842

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
      Filesize

      632KB

      MD5

      dc7106f49da4153d7d654a22182f5d49

      SHA1

      afaf7045c54b8b5b36526b41c0e8b3aab8747a01

      SHA256

      1fee10de204bc2ac5029b18f8c7fc6bef34b6a0c437142d8dcb5debb88ead9e9

      SHA512

      8f38e6ea06bedd81ae66268bc5482f8014bf0ad8d4ee399e38dde0a73586f56df74ba36c5a4ef752ce188acf9c4ab80711afec0f16fb557baade14f5fbd95e84

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
      Filesize

      632KB

      MD5

      dc7106f49da4153d7d654a22182f5d49

      SHA1

      afaf7045c54b8b5b36526b41c0e8b3aab8747a01

      SHA256

      1fee10de204bc2ac5029b18f8c7fc6bef34b6a0c437142d8dcb5debb88ead9e9

      SHA512

      8f38e6ea06bedd81ae66268bc5482f8014bf0ad8d4ee399e38dde0a73586f56df74ba36c5a4ef752ce188acf9c4ab80711afec0f16fb557baade14f5fbd95e84

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
      Filesize

      353KB

      MD5

      5557637cbbad9a21e5c07f7ea9c8bf86

      SHA1

      7587ee6498d5fe6494a89fe15a686c284d47ac38

      SHA256

      8afa6cfc56b751b0bec7853359b63b660f8facfcfc786c1008c1cb714837029a

      SHA512

      ab74fea6073255f092eb8fc7905a6860f497d64c2d7abd0df59e907b4a6f928fc1f3f6548eb34fff8a7317e2d61af84a587728269c19993d8656f867487dc1d6

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
      Filesize

      353KB

      MD5

      5557637cbbad9a21e5c07f7ea9c8bf86

      SHA1

      7587ee6498d5fe6494a89fe15a686c284d47ac38

      SHA256

      8afa6cfc56b751b0bec7853359b63b660f8facfcfc786c1008c1cb714837029a

      SHA512

      ab74fea6073255f092eb8fc7905a6860f497d64c2d7abd0df59e907b4a6f928fc1f3f6548eb34fff8a7317e2d61af84a587728269c19993d8656f867487dc1d6

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      Filesize

      994KB

      MD5

      bdd17660d08cfd8aae4ff7c4faa8ec30

      SHA1

      2dac85599fa8416a357a5a568248f855f1948f37

      SHA256

      420c5dfb06e9bc344505e3462e4302dab2d81fb08c1b27150de833c4d9fcad6e

      SHA512

      4481f11f0129b1ea7c33a2da9069eafb4a9c2b479a1c523d975c8512b5c205033d9b16c46a526a2155c5dfd1c2c888c5e8b47c62f7232b1fc9a55dd4235860f2

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1391409.exe
      Filesize

      994KB

      MD5

      bdd17660d08cfd8aae4ff7c4faa8ec30

      SHA1

      2dac85599fa8416a357a5a568248f855f1948f37

      SHA256

      420c5dfb06e9bc344505e3462e4302dab2d81fb08c1b27150de833c4d9fcad6e

      SHA512

      4481f11f0129b1ea7c33a2da9069eafb4a9c2b479a1c523d975c8512b5c205033d9b16c46a526a2155c5dfd1c2c888c5e8b47c62f7232b1fc9a55dd4235860f2

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
      Filesize

      815KB

      MD5

      7cd130afbd753e5b328b09f844f1028a

      SHA1

      e59b817d8b9affb580f040f538f3287a7d651716

      SHA256

      8cf4affa797ee44204b617315bff99e9fd897424ee6d1eb6ddb374913340098e

      SHA512

      3e13f79fa3bcbfd10e272463f77697f8c0d2b37d7fcefadaa8ca664831e023f4a81d6db90a4df9745d9de3be9ab16c2490542a642facd5b3eceb7c00c0d99842

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z4919348.exe
      Filesize

      815KB

      MD5

      7cd130afbd753e5b328b09f844f1028a

      SHA1

      e59b817d8b9affb580f040f538f3287a7d651716

      SHA256

      8cf4affa797ee44204b617315bff99e9fd897424ee6d1eb6ddb374913340098e

      SHA512

      3e13f79fa3bcbfd10e272463f77697f8c0d2b37d7fcefadaa8ca664831e023f4a81d6db90a4df9745d9de3be9ab16c2490542a642facd5b3eceb7c00c0d99842

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
      Filesize

      632KB

      MD5

      dc7106f49da4153d7d654a22182f5d49

      SHA1

      afaf7045c54b8b5b36526b41c0e8b3aab8747a01

      SHA256

      1fee10de204bc2ac5029b18f8c7fc6bef34b6a0c437142d8dcb5debb88ead9e9

      SHA512

      8f38e6ea06bedd81ae66268bc5482f8014bf0ad8d4ee399e38dde0a73586f56df74ba36c5a4ef752ce188acf9c4ab80711afec0f16fb557baade14f5fbd95e84

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z4227290.exe
      Filesize

      632KB

      MD5

      dc7106f49da4153d7d654a22182f5d49

      SHA1

      afaf7045c54b8b5b36526b41c0e8b3aab8747a01

      SHA256

      1fee10de204bc2ac5029b18f8c7fc6bef34b6a0c437142d8dcb5debb88ead9e9

      SHA512

      8f38e6ea06bedd81ae66268bc5482f8014bf0ad8d4ee399e38dde0a73586f56df74ba36c5a4ef752ce188acf9c4ab80711afec0f16fb557baade14f5fbd95e84

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
      Filesize

      353KB

      MD5

      5557637cbbad9a21e5c07f7ea9c8bf86

      SHA1

      7587ee6498d5fe6494a89fe15a686c284d47ac38

      SHA256

      8afa6cfc56b751b0bec7853359b63b660f8facfcfc786c1008c1cb714837029a

      SHA512

      ab74fea6073255f092eb8fc7905a6860f497d64c2d7abd0df59e907b4a6f928fc1f3f6548eb34fff8a7317e2d61af84a587728269c19993d8656f867487dc1d6

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5498687.exe
      Filesize

      353KB

      MD5

      5557637cbbad9a21e5c07f7ea9c8bf86

      SHA1

      7587ee6498d5fe6494a89fe15a686c284d47ac38

      SHA256

      8afa6cfc56b751b0bec7853359b63b660f8facfcfc786c1008c1cb714837029a

      SHA512

      ab74fea6073255f092eb8fc7905a6860f497d64c2d7abd0df59e907b4a6f928fc1f3f6548eb34fff8a7317e2d61af84a587728269c19993d8656f867487dc1d6

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6498124.exe
      Filesize

      250KB

      MD5

      edff6b213aa8a614b055f1028b15d6ad

      SHA1

      bbba7aa983dc120e4636ef59006504b44c208921

      SHA256

      4365c03ddaeeff762388dc545eb52b5d78c4877fe411762b35cde458f8df0253

      SHA512

      363398434f693c9b70b217b3f5b183bc6134dc86627135e3fdf818c68bfb8c1e53c5675dcfa7819e1ba474d9d3cf265ed50a1a9d0766aa67402fb500440a70f3

    • memory/2868-58-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-62-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-60-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2868-55-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-54-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2868-53-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB