Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:25

General

  • Target

    8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e_JC.exe

  • Size

    1.1MB

  • MD5

    49e5c58a33b135a73e0c2364539a71e8

  • SHA1

    252da9d677e551d977fec7643bd422ec160ea075

  • SHA256

    8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e

  • SHA512

    a0a9ea3e096fe48d1bd6774c06da3515b116aa7a8fc1085c5ecd887a836e7cff135d2bca24938964fe269b3c18eaf6230df5ba43eb6d4e4ea3f9668fa37f6b52

  • SSDEEP

    24576:AyO7mWaBNNuxEigvn8ClC6g21eEflVNIfKRcPu7TLx:HO7mTBNNuo8CU6nUENwfKVTL

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\8c04495eae6d0a63073eaf2913095a6ad2fb092c36d3e8902ef19f6aeb36db0e_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2680
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
    Filesize

    998KB

    MD5

    db5c4fceb702d8bf1b3e9b8d220f5d2f

    SHA1

    46bbccc21e0920ded0ad94bd8848a28d56664f0a

    SHA256

    83c93c1e632e00e0e26ee541ea281643b8e3e56ccd5ad42848ed1466d82ca4f2

    SHA512

    6b4742cc31100ceb0a79487071a7ef1bde67238125b2058a78699581fd8720069eeae98f63a1e3d02e4e72f5814423ee0723b8a8757f1bcab78b294260941021

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
    Filesize

    998KB

    MD5

    db5c4fceb702d8bf1b3e9b8d220f5d2f

    SHA1

    46bbccc21e0920ded0ad94bd8848a28d56664f0a

    SHA256

    83c93c1e632e00e0e26ee541ea281643b8e3e56ccd5ad42848ed1466d82ca4f2

    SHA512

    6b4742cc31100ceb0a79487071a7ef1bde67238125b2058a78699581fd8720069eeae98f63a1e3d02e4e72f5814423ee0723b8a8757f1bcab78b294260941021

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
    Filesize

    815KB

    MD5

    7db6a9108bc9a78aa2bbc75d9e78c1f2

    SHA1

    ef6a9b1228c24df99e51143c946391d435fc53dd

    SHA256

    e63e00e3b0a114b0894c38a5d29463dadd696cfe62a732ee8b12e8814538845c

    SHA512

    181abfb79a2b689e08281b173fd0ef159e35c71d9a83dd3f93dab5e256f734c9ad3761c643152893c786568ec0bdd84d5330a036367cd495b44f314958447af8

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
    Filesize

    815KB

    MD5

    7db6a9108bc9a78aa2bbc75d9e78c1f2

    SHA1

    ef6a9b1228c24df99e51143c946391d435fc53dd

    SHA256

    e63e00e3b0a114b0894c38a5d29463dadd696cfe62a732ee8b12e8814538845c

    SHA512

    181abfb79a2b689e08281b173fd0ef159e35c71d9a83dd3f93dab5e256f734c9ad3761c643152893c786568ec0bdd84d5330a036367cd495b44f314958447af8

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
    Filesize

    632KB

    MD5

    48dcd6b9cc5e87dce3f230cd7478b765

    SHA1

    114160d747457c11cfa1468f33e5ad4b5c1e5c3d

    SHA256

    3afdeb2bb3f807efda4c37875ecbbfd90ac50fa4d48300eb8827c9b795a453fd

    SHA512

    5af90465f17733a1106a2cc552a53a7c5a88153293db8acad86dab59c971d9ea1c3cf5c96d097f0637fb4c5d21228500e2cab65047c3cee8a0085a516f8b44bd

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
    Filesize

    632KB

    MD5

    48dcd6b9cc5e87dce3f230cd7478b765

    SHA1

    114160d747457c11cfa1468f33e5ad4b5c1e5c3d

    SHA256

    3afdeb2bb3f807efda4c37875ecbbfd90ac50fa4d48300eb8827c9b795a453fd

    SHA512

    5af90465f17733a1106a2cc552a53a7c5a88153293db8acad86dab59c971d9ea1c3cf5c96d097f0637fb4c5d21228500e2cab65047c3cee8a0085a516f8b44bd

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
    Filesize

    354KB

    MD5

    3bc33b6220e46b6af85f100c7aa7b1ad

    SHA1

    47c249dcce9cce77484d70e708703cf67effbb96

    SHA256

    44f1d6eff3a07a8e2c7af11abe3af2cd2175a757dec1cfceaebd8bf56e46db91

    SHA512

    29fea9d34aecba0235ad5f1c3269e8e3c43b417b026327189d59ad613b1ec4b1866d5e18a65da06343c9582a590ccda175576388782ebd7c11f916f869ec7c11

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
    Filesize

    354KB

    MD5

    3bc33b6220e46b6af85f100c7aa7b1ad

    SHA1

    47c249dcce9cce77484d70e708703cf67effbb96

    SHA256

    44f1d6eff3a07a8e2c7af11abe3af2cd2175a757dec1cfceaebd8bf56e46db91

    SHA512

    29fea9d34aecba0235ad5f1c3269e8e3c43b417b026327189d59ad613b1ec4b1866d5e18a65da06343c9582a590ccda175576388782ebd7c11f916f869ec7c11

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
    Filesize

    998KB

    MD5

    db5c4fceb702d8bf1b3e9b8d220f5d2f

    SHA1

    46bbccc21e0920ded0ad94bd8848a28d56664f0a

    SHA256

    83c93c1e632e00e0e26ee541ea281643b8e3e56ccd5ad42848ed1466d82ca4f2

    SHA512

    6b4742cc31100ceb0a79487071a7ef1bde67238125b2058a78699581fd8720069eeae98f63a1e3d02e4e72f5814423ee0723b8a8757f1bcab78b294260941021

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z1869898.exe
    Filesize

    998KB

    MD5

    db5c4fceb702d8bf1b3e9b8d220f5d2f

    SHA1

    46bbccc21e0920ded0ad94bd8848a28d56664f0a

    SHA256

    83c93c1e632e00e0e26ee541ea281643b8e3e56ccd5ad42848ed1466d82ca4f2

    SHA512

    6b4742cc31100ceb0a79487071a7ef1bde67238125b2058a78699581fd8720069eeae98f63a1e3d02e4e72f5814423ee0723b8a8757f1bcab78b294260941021

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
    Filesize

    815KB

    MD5

    7db6a9108bc9a78aa2bbc75d9e78c1f2

    SHA1

    ef6a9b1228c24df99e51143c946391d435fc53dd

    SHA256

    e63e00e3b0a114b0894c38a5d29463dadd696cfe62a732ee8b12e8814538845c

    SHA512

    181abfb79a2b689e08281b173fd0ef159e35c71d9a83dd3f93dab5e256f734c9ad3761c643152893c786568ec0bdd84d5330a036367cd495b44f314958447af8

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z6539471.exe
    Filesize

    815KB

    MD5

    7db6a9108bc9a78aa2bbc75d9e78c1f2

    SHA1

    ef6a9b1228c24df99e51143c946391d435fc53dd

    SHA256

    e63e00e3b0a114b0894c38a5d29463dadd696cfe62a732ee8b12e8814538845c

    SHA512

    181abfb79a2b689e08281b173fd0ef159e35c71d9a83dd3f93dab5e256f734c9ad3761c643152893c786568ec0bdd84d5330a036367cd495b44f314958447af8

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
    Filesize

    632KB

    MD5

    48dcd6b9cc5e87dce3f230cd7478b765

    SHA1

    114160d747457c11cfa1468f33e5ad4b5c1e5c3d

    SHA256

    3afdeb2bb3f807efda4c37875ecbbfd90ac50fa4d48300eb8827c9b795a453fd

    SHA512

    5af90465f17733a1106a2cc552a53a7c5a88153293db8acad86dab59c971d9ea1c3cf5c96d097f0637fb4c5d21228500e2cab65047c3cee8a0085a516f8b44bd

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7386550.exe
    Filesize

    632KB

    MD5

    48dcd6b9cc5e87dce3f230cd7478b765

    SHA1

    114160d747457c11cfa1468f33e5ad4b5c1e5c3d

    SHA256

    3afdeb2bb3f807efda4c37875ecbbfd90ac50fa4d48300eb8827c9b795a453fd

    SHA512

    5af90465f17733a1106a2cc552a53a7c5a88153293db8acad86dab59c971d9ea1c3cf5c96d097f0637fb4c5d21228500e2cab65047c3cee8a0085a516f8b44bd

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
    Filesize

    354KB

    MD5

    3bc33b6220e46b6af85f100c7aa7b1ad

    SHA1

    47c249dcce9cce77484d70e708703cf67effbb96

    SHA256

    44f1d6eff3a07a8e2c7af11abe3af2cd2175a757dec1cfceaebd8bf56e46db91

    SHA512

    29fea9d34aecba0235ad5f1c3269e8e3c43b417b026327189d59ad613b1ec4b1866d5e18a65da06343c9582a590ccda175576388782ebd7c11f916f869ec7c11

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5999905.exe
    Filesize

    354KB

    MD5

    3bc33b6220e46b6af85f100c7aa7b1ad

    SHA1

    47c249dcce9cce77484d70e708703cf67effbb96

    SHA256

    44f1d6eff3a07a8e2c7af11abe3af2cd2175a757dec1cfceaebd8bf56e46db91

    SHA512

    29fea9d34aecba0235ad5f1c3269e8e3c43b417b026327189d59ad613b1ec4b1866d5e18a65da06343c9582a590ccda175576388782ebd7c11f916f869ec7c11

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q3582514.exe
    Filesize

    250KB

    MD5

    0d1de3f546d8f51e2fe5242e29bcfcdb

    SHA1

    fe2201c18a3b6b82fc3028cdfce2f6c8c3344d5e

    SHA256

    9de8934ef708e9aae376896283825002e865dbe87e3047b425b609b789a2528d

    SHA512

    0eb878583b1a184fe9a4f7c2e421b9398aaae67e24c945aec98b9515608b911f1d84e2fde5c9823714c0ffb08e97aa82663c18eb688ef2df666cd45d3e535b0d

  • memory/2680-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2680-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2680-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB