Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:21

General

  • Target

    b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a_JC.exe

  • Size

    1.0MB

  • MD5

    81fe9b196dfd200fac039ab5c5c446e9

  • SHA1

    9778b12c16846c25f4a3f068a44a7369ad49b2e0

  • SHA256

    b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a

  • SHA512

    b9938694bfd326767cf46476aac747c0dfd0742e874ccc30bda224b6cf40781c2396c65e70d4d9ceff6fdd983101c2f8a59d4db5140e88a62862097f4c865a33

  • SSDEEP

    24576:kyWeVllONS8CpoHgbV23ssXl6jbLYI2vtEW2z/MSJF:znlz8C2B806j/YI2CW2zU

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b050c9617f0af1d2326463f6be0a83a74604729f9af54c7f1645a417fce2f37a_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2628
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2884
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
    Filesize

    965KB

    MD5

    42cc72fd0724b47b064b2a153247ee7e

    SHA1

    7ba70a4ec5a01d7fa62f4c1ad372ad177df571d6

    SHA256

    29281b2356c8b4bd54ab75a9fe36482a8e4c656aefa561568668382fea383332

    SHA512

    d7e6c395853504d51079bb40b8d49f34aa92b4f3dffb24682e0c9f8a57a8fef3206ce551844747f714af80bed49c8c2899209e50e101bc00c147cd503706f974

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
    Filesize

    965KB

    MD5

    42cc72fd0724b47b064b2a153247ee7e

    SHA1

    7ba70a4ec5a01d7fa62f4c1ad372ad177df571d6

    SHA256

    29281b2356c8b4bd54ab75a9fe36482a8e4c656aefa561568668382fea383332

    SHA512

    d7e6c395853504d51079bb40b8d49f34aa92b4f3dffb24682e0c9f8a57a8fef3206ce551844747f714af80bed49c8c2899209e50e101bc00c147cd503706f974

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
    Filesize

    782KB

    MD5

    fa451b33c49e51c62995c5d47d5a22d1

    SHA1

    052ffa7fdda378ef90e3801035048b8c2f5b2883

    SHA256

    eb882e160040d930f9a9e83c8e20a9ed8571968d40069548f87f322e823ec2b6

    SHA512

    b9b2e24a0e37eb446d1ea127069428cba3996fc5fdf7a8ebd346847580ed32045678dae9b3a8443e3342c4e72a62bc8abdebb57232f25e5e110d92f1c2ff2b19

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
    Filesize

    782KB

    MD5

    fa451b33c49e51c62995c5d47d5a22d1

    SHA1

    052ffa7fdda378ef90e3801035048b8c2f5b2883

    SHA256

    eb882e160040d930f9a9e83c8e20a9ed8571968d40069548f87f322e823ec2b6

    SHA512

    b9b2e24a0e37eb446d1ea127069428cba3996fc5fdf7a8ebd346847580ed32045678dae9b3a8443e3342c4e72a62bc8abdebb57232f25e5e110d92f1c2ff2b19

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
    Filesize

    599KB

    MD5

    be5542a6a3bda0494994e3dd4d0e4dbb

    SHA1

    7155aede7f8c9127f9b9a5a7b7b14eba5e3941c7

    SHA256

    8c79de79c16805e08e9a4399401b71fb286a9f209af23065ab70c9a6207376ea

    SHA512

    b6748c429bd3a13e439341a96f3d9eb9b1c10df9b8d20c13a018103d126d388e1b44c8f56cfc01cca744839ab4893dafd430c1eaee447be01376ac967e040737

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
    Filesize

    599KB

    MD5

    be5542a6a3bda0494994e3dd4d0e4dbb

    SHA1

    7155aede7f8c9127f9b9a5a7b7b14eba5e3941c7

    SHA256

    8c79de79c16805e08e9a4399401b71fb286a9f209af23065ab70c9a6207376ea

    SHA512

    b6748c429bd3a13e439341a96f3d9eb9b1c10df9b8d20c13a018103d126d388e1b44c8f56cfc01cca744839ab4893dafd430c1eaee447be01376ac967e040737

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
    Filesize

    337KB

    MD5

    5a76d2b59619945f2358a26f4243e370

    SHA1

    cff0b83021db9e627e892895b59410491ef0ffa9

    SHA256

    6b6bcaebb9d8f3dc93b00d0838f88627c0ff62763de8ab70c5d8a5642f30b698

    SHA512

    f8ab0a1d49b2dde9c3ba7654b2236250a6a7c6b8fca7351ec2b4f81094e567325d4107bfd28742ee4bc358132bd829edab03b942245cbda3e460de8ed6b75d3b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
    Filesize

    337KB

    MD5

    5a76d2b59619945f2358a26f4243e370

    SHA1

    cff0b83021db9e627e892895b59410491ef0ffa9

    SHA256

    6b6bcaebb9d8f3dc93b00d0838f88627c0ff62763de8ab70c5d8a5642f30b698

    SHA512

    f8ab0a1d49b2dde9c3ba7654b2236250a6a7c6b8fca7351ec2b4f81094e567325d4107bfd28742ee4bc358132bd829edab03b942245cbda3e460de8ed6b75d3b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
    Filesize

    965KB

    MD5

    42cc72fd0724b47b064b2a153247ee7e

    SHA1

    7ba70a4ec5a01d7fa62f4c1ad372ad177df571d6

    SHA256

    29281b2356c8b4bd54ab75a9fe36482a8e4c656aefa561568668382fea383332

    SHA512

    d7e6c395853504d51079bb40b8d49f34aa92b4f3dffb24682e0c9f8a57a8fef3206ce551844747f714af80bed49c8c2899209e50e101bc00c147cd503706f974

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z2624870.exe
    Filesize

    965KB

    MD5

    42cc72fd0724b47b064b2a153247ee7e

    SHA1

    7ba70a4ec5a01d7fa62f4c1ad372ad177df571d6

    SHA256

    29281b2356c8b4bd54ab75a9fe36482a8e4c656aefa561568668382fea383332

    SHA512

    d7e6c395853504d51079bb40b8d49f34aa92b4f3dffb24682e0c9f8a57a8fef3206ce551844747f714af80bed49c8c2899209e50e101bc00c147cd503706f974

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
    Filesize

    782KB

    MD5

    fa451b33c49e51c62995c5d47d5a22d1

    SHA1

    052ffa7fdda378ef90e3801035048b8c2f5b2883

    SHA256

    eb882e160040d930f9a9e83c8e20a9ed8571968d40069548f87f322e823ec2b6

    SHA512

    b9b2e24a0e37eb446d1ea127069428cba3996fc5fdf7a8ebd346847580ed32045678dae9b3a8443e3342c4e72a62bc8abdebb57232f25e5e110d92f1c2ff2b19

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z0458869.exe
    Filesize

    782KB

    MD5

    fa451b33c49e51c62995c5d47d5a22d1

    SHA1

    052ffa7fdda378ef90e3801035048b8c2f5b2883

    SHA256

    eb882e160040d930f9a9e83c8e20a9ed8571968d40069548f87f322e823ec2b6

    SHA512

    b9b2e24a0e37eb446d1ea127069428cba3996fc5fdf7a8ebd346847580ed32045678dae9b3a8443e3342c4e72a62bc8abdebb57232f25e5e110d92f1c2ff2b19

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
    Filesize

    599KB

    MD5

    be5542a6a3bda0494994e3dd4d0e4dbb

    SHA1

    7155aede7f8c9127f9b9a5a7b7b14eba5e3941c7

    SHA256

    8c79de79c16805e08e9a4399401b71fb286a9f209af23065ab70c9a6207376ea

    SHA512

    b6748c429bd3a13e439341a96f3d9eb9b1c10df9b8d20c13a018103d126d388e1b44c8f56cfc01cca744839ab4893dafd430c1eaee447be01376ac967e040737

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2857626.exe
    Filesize

    599KB

    MD5

    be5542a6a3bda0494994e3dd4d0e4dbb

    SHA1

    7155aede7f8c9127f9b9a5a7b7b14eba5e3941c7

    SHA256

    8c79de79c16805e08e9a4399401b71fb286a9f209af23065ab70c9a6207376ea

    SHA512

    b6748c429bd3a13e439341a96f3d9eb9b1c10df9b8d20c13a018103d126d388e1b44c8f56cfc01cca744839ab4893dafd430c1eaee447be01376ac967e040737

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
    Filesize

    337KB

    MD5

    5a76d2b59619945f2358a26f4243e370

    SHA1

    cff0b83021db9e627e892895b59410491ef0ffa9

    SHA256

    6b6bcaebb9d8f3dc93b00d0838f88627c0ff62763de8ab70c5d8a5642f30b698

    SHA512

    f8ab0a1d49b2dde9c3ba7654b2236250a6a7c6b8fca7351ec2b4f81094e567325d4107bfd28742ee4bc358132bd829edab03b942245cbda3e460de8ed6b75d3b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z4348830.exe
    Filesize

    337KB

    MD5

    5a76d2b59619945f2358a26f4243e370

    SHA1

    cff0b83021db9e627e892895b59410491ef0ffa9

    SHA256

    6b6bcaebb9d8f3dc93b00d0838f88627c0ff62763de8ab70c5d8a5642f30b698

    SHA512

    f8ab0a1d49b2dde9c3ba7654b2236250a6a7c6b8fca7351ec2b4f81094e567325d4107bfd28742ee4bc358132bd829edab03b942245cbda3e460de8ed6b75d3b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q6317268.exe
    Filesize

    217KB

    MD5

    9e7b526c34995f49aa45f9117051cee8

    SHA1

    b699dc5667d1c15326dfbcdadc340fc898fd79e7

    SHA256

    b35f3b622a17e7bc70472e81f32794561ef6d53290026c0d46fb048c36b3919b

    SHA512

    05c1f42999691be58749c6d6bbf7cb5d27bf93455d1ab420603665040ebcc4c758ba5b3491e0462c1736f4aed8218fb412f55acd04bcfb27451a312fe5c05d5f

  • memory/2884-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2884-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2884-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB