Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:24

General

  • Target

    7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339_JC.exe

  • Size

    1.0MB

  • MD5

    91a7b6e2a315a87206f05405b33b7792

  • SHA1

    85d6d289441704aa27f71e64bb42553d30060e5e

  • SHA256

    7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339

  • SHA512

    0037caa47a39c216247d659f16591f203a2ceee5a114582690f45fc078337c0ca5163bc8f37110bd64bad92f5981b47a7f381553b34e8e78d20a58a1467f66e6

  • SSDEEP

    24576:eyrL3EUN3miq7T9M1KpQjph6JRGDJ0p1KtYnF:trzEegBOIzn

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\7b421bfae7a01d240095e8981600eeb0cc4f1b44278fd88f3165366131997339_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2688
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2520
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
    Filesize

    964KB

    MD5

    5fe03346c8367ab70c668e76752e1a18

    SHA1

    d93f48304713753c779c9ebd3b695fc12dd97a4a

    SHA256

    51e03503a7d2090be13d580e684888ce3f4c37788572b7122802f7b4f38740ac

    SHA512

    0db8e1f03b20ba4d529111de532f2943c46d0cb445aa341ea18f11b8d7f1993758268b4b5ed76e226130f79ed322b2a6199c142dd1b8ed05e74801b72af3f98e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
    Filesize

    964KB

    MD5

    5fe03346c8367ab70c668e76752e1a18

    SHA1

    d93f48304713753c779c9ebd3b695fc12dd97a4a

    SHA256

    51e03503a7d2090be13d580e684888ce3f4c37788572b7122802f7b4f38740ac

    SHA512

    0db8e1f03b20ba4d529111de532f2943c46d0cb445aa341ea18f11b8d7f1993758268b4b5ed76e226130f79ed322b2a6199c142dd1b8ed05e74801b72af3f98e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
    Filesize

    782KB

    MD5

    1da0c56d4666802da75e04c8e0470cb3

    SHA1

    8ceaa1c9569eb93d5652d0c14068562a2f09a7f2

    SHA256

    6fb6ebff56ba5ca6fb1373b9a75091fbb22d54bafac99cde99fe90a1ad54ac3d

    SHA512

    6507664d96d6d6b5ef40d108b723df6d4600760e4eded8dbacf781d2b7765a36e45bd8b7b10fde0c88e1c58ac520b3238e349bc25d22e7bb97867105b470eb4d

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
    Filesize

    782KB

    MD5

    1da0c56d4666802da75e04c8e0470cb3

    SHA1

    8ceaa1c9569eb93d5652d0c14068562a2f09a7f2

    SHA256

    6fb6ebff56ba5ca6fb1373b9a75091fbb22d54bafac99cde99fe90a1ad54ac3d

    SHA512

    6507664d96d6d6b5ef40d108b723df6d4600760e4eded8dbacf781d2b7765a36e45bd8b7b10fde0c88e1c58ac520b3238e349bc25d22e7bb97867105b470eb4d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
    Filesize

    599KB

    MD5

    fcabaded152acb0b6ce060360d8f65fa

    SHA1

    9f4c86ece230e787fb69b988dab7da94275bdd95

    SHA256

    7720a22944fb230574f397dd7b1daaf5fd7b0c32b8949cb67900ff88674de1bd

    SHA512

    de1ad4ccd03b47fcd7cb1ed9c3b67233e94b3648a8d507a11a560e19ef5f676e58b2c3b4d87ff04048b59529d8a474c9c5ce13bca55adb33d3666825575636ea

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
    Filesize

    599KB

    MD5

    fcabaded152acb0b6ce060360d8f65fa

    SHA1

    9f4c86ece230e787fb69b988dab7da94275bdd95

    SHA256

    7720a22944fb230574f397dd7b1daaf5fd7b0c32b8949cb67900ff88674de1bd

    SHA512

    de1ad4ccd03b47fcd7cb1ed9c3b67233e94b3648a8d507a11a560e19ef5f676e58b2c3b4d87ff04048b59529d8a474c9c5ce13bca55adb33d3666825575636ea

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
    Filesize

    338KB

    MD5

    ffa43e3f108740c8460eed3298cf270b

    SHA1

    3c0f9e40d5f183cd23ea63918363d2bd42034eff

    SHA256

    b8e497930a9442e3d764b6d51a0bba230b1a49e8583fde46d57409c56330a2cc

    SHA512

    3fb4adc344893184172ec22e0e5a6a4ef45ed1fbad7a148cb4270bc718fd01a4f377ff686b9b145a321a095b74dce323f0ebd60b3e68e1d6c453115c673b3a8b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
    Filesize

    338KB

    MD5

    ffa43e3f108740c8460eed3298cf270b

    SHA1

    3c0f9e40d5f183cd23ea63918363d2bd42034eff

    SHA256

    b8e497930a9442e3d764b6d51a0bba230b1a49e8583fde46d57409c56330a2cc

    SHA512

    3fb4adc344893184172ec22e0e5a6a4ef45ed1fbad7a148cb4270bc718fd01a4f377ff686b9b145a321a095b74dce323f0ebd60b3e68e1d6c453115c673b3a8b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
    Filesize

    964KB

    MD5

    5fe03346c8367ab70c668e76752e1a18

    SHA1

    d93f48304713753c779c9ebd3b695fc12dd97a4a

    SHA256

    51e03503a7d2090be13d580e684888ce3f4c37788572b7122802f7b4f38740ac

    SHA512

    0db8e1f03b20ba4d529111de532f2943c46d0cb445aa341ea18f11b8d7f1993758268b4b5ed76e226130f79ed322b2a6199c142dd1b8ed05e74801b72af3f98e

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7254360.exe
    Filesize

    964KB

    MD5

    5fe03346c8367ab70c668e76752e1a18

    SHA1

    d93f48304713753c779c9ebd3b695fc12dd97a4a

    SHA256

    51e03503a7d2090be13d580e684888ce3f4c37788572b7122802f7b4f38740ac

    SHA512

    0db8e1f03b20ba4d529111de532f2943c46d0cb445aa341ea18f11b8d7f1993758268b4b5ed76e226130f79ed322b2a6199c142dd1b8ed05e74801b72af3f98e

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
    Filesize

    782KB

    MD5

    1da0c56d4666802da75e04c8e0470cb3

    SHA1

    8ceaa1c9569eb93d5652d0c14068562a2f09a7f2

    SHA256

    6fb6ebff56ba5ca6fb1373b9a75091fbb22d54bafac99cde99fe90a1ad54ac3d

    SHA512

    6507664d96d6d6b5ef40d108b723df6d4600760e4eded8dbacf781d2b7765a36e45bd8b7b10fde0c88e1c58ac520b3238e349bc25d22e7bb97867105b470eb4d

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z2364847.exe
    Filesize

    782KB

    MD5

    1da0c56d4666802da75e04c8e0470cb3

    SHA1

    8ceaa1c9569eb93d5652d0c14068562a2f09a7f2

    SHA256

    6fb6ebff56ba5ca6fb1373b9a75091fbb22d54bafac99cde99fe90a1ad54ac3d

    SHA512

    6507664d96d6d6b5ef40d108b723df6d4600760e4eded8dbacf781d2b7765a36e45bd8b7b10fde0c88e1c58ac520b3238e349bc25d22e7bb97867105b470eb4d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
    Filesize

    599KB

    MD5

    fcabaded152acb0b6ce060360d8f65fa

    SHA1

    9f4c86ece230e787fb69b988dab7da94275bdd95

    SHA256

    7720a22944fb230574f397dd7b1daaf5fd7b0c32b8949cb67900ff88674de1bd

    SHA512

    de1ad4ccd03b47fcd7cb1ed9c3b67233e94b3648a8d507a11a560e19ef5f676e58b2c3b4d87ff04048b59529d8a474c9c5ce13bca55adb33d3666825575636ea

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z1689186.exe
    Filesize

    599KB

    MD5

    fcabaded152acb0b6ce060360d8f65fa

    SHA1

    9f4c86ece230e787fb69b988dab7da94275bdd95

    SHA256

    7720a22944fb230574f397dd7b1daaf5fd7b0c32b8949cb67900ff88674de1bd

    SHA512

    de1ad4ccd03b47fcd7cb1ed9c3b67233e94b3648a8d507a11a560e19ef5f676e58b2c3b4d87ff04048b59529d8a474c9c5ce13bca55adb33d3666825575636ea

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
    Filesize

    338KB

    MD5

    ffa43e3f108740c8460eed3298cf270b

    SHA1

    3c0f9e40d5f183cd23ea63918363d2bd42034eff

    SHA256

    b8e497930a9442e3d764b6d51a0bba230b1a49e8583fde46d57409c56330a2cc

    SHA512

    3fb4adc344893184172ec22e0e5a6a4ef45ed1fbad7a148cb4270bc718fd01a4f377ff686b9b145a321a095b74dce323f0ebd60b3e68e1d6c453115c673b3a8b

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z0123006.exe
    Filesize

    338KB

    MD5

    ffa43e3f108740c8460eed3298cf270b

    SHA1

    3c0f9e40d5f183cd23ea63918363d2bd42034eff

    SHA256

    b8e497930a9442e3d764b6d51a0bba230b1a49e8583fde46d57409c56330a2cc

    SHA512

    3fb4adc344893184172ec22e0e5a6a4ef45ed1fbad7a148cb4270bc718fd01a4f377ff686b9b145a321a095b74dce323f0ebd60b3e68e1d6c453115c673b3a8b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7093329.exe
    Filesize

    217KB

    MD5

    500b3ec7dfa31b2a3556c3604242950c

    SHA1

    c0bf86df7bf7affbdcc1be0ed5e5871e198b70f6

    SHA256

    ceaee9838984542aee7c41ba85cf932cc3e66ab9c4a75abd7bca0f2cc16a7761

    SHA512

    d8790ec4018510fee1b010ac78857b917dd70c69397c1e09478e913beb10df0c8e3935575b29ed393984922758ac7e9645e9f9f31695a71b5ed2f4e548a164fa

  • memory/2492-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB