Analysis

  • max time kernel
    61s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:26

General

  • Target

    6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd_JC.exe

  • Size

    1.1MB

  • MD5

    c6e98a8f843c715050cda432dbb19f38

  • SHA1

    55d8824c75ae58b604710753d952f660a82b1644

  • SHA256

    6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd

  • SHA512

    40aa760d985eb7a6662eb6583e32ea6cecdcef93e473666592cfc0a3093e71c967457e7b194ab1f4e4311f383bea4a801472e28ecaa4bf89d4d599cfe3db44b6

  • SSDEEP

    24576:IyBNzEIqLpsj9aHDqlczlioVQzD0kgxirg:PPzEdXDb2r

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\6d1994e38d06bbf790b627cec7410bb03f9b865a4e9ce6c5174340838b663ddd_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2460
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2576
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
    Filesize

    999KB

    MD5

    500b809b7d5d4b44f436fd7e59c3bf29

    SHA1

    d9861ac839241350f46ce670f6e7fb9233a43e52

    SHA256

    aafb45bddc088ca5c92ee88ebe431f2078acbb86a2deefcae57fa05b86dfa00f

    SHA512

    7d4b9c97a3a82ac3f654a09255d4002e9639159e9272f91367223c76c4838aed36a85d52ee0af3dfc1d28ab2782c6ffadbca1684d48d2766e013c9b905ec4469

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
    Filesize

    999KB

    MD5

    500b809b7d5d4b44f436fd7e59c3bf29

    SHA1

    d9861ac839241350f46ce670f6e7fb9233a43e52

    SHA256

    aafb45bddc088ca5c92ee88ebe431f2078acbb86a2deefcae57fa05b86dfa00f

    SHA512

    7d4b9c97a3a82ac3f654a09255d4002e9639159e9272f91367223c76c4838aed36a85d52ee0af3dfc1d28ab2782c6ffadbca1684d48d2766e013c9b905ec4469

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
    Filesize

    816KB

    MD5

    1a6a2ab08fae0411cc25beec3e65a35d

    SHA1

    148749ee9ed61a1d7bb0189b9bcc2d56dcffeeab

    SHA256

    5fdd143cb500f164a839d5b5257179646ea32fd76d4ae9e485bea4748dbd9a1b

    SHA512

    e9ce2add0ffb46f8ceb20cc6f783ccb60e323ea04239e7ed5ae60eb706a837dbfcb460a24fc22e927fd460ccee768ba28ae327066477469aa9ada1b4699891ec

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
    Filesize

    816KB

    MD5

    1a6a2ab08fae0411cc25beec3e65a35d

    SHA1

    148749ee9ed61a1d7bb0189b9bcc2d56dcffeeab

    SHA256

    5fdd143cb500f164a839d5b5257179646ea32fd76d4ae9e485bea4748dbd9a1b

    SHA512

    e9ce2add0ffb46f8ceb20cc6f783ccb60e323ea04239e7ed5ae60eb706a837dbfcb460a24fc22e927fd460ccee768ba28ae327066477469aa9ada1b4699891ec

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
    Filesize

    633KB

    MD5

    08acb34646633d5d18dde8e27aceb9a1

    SHA1

    1be1733742f602c726604401dcbc62c8772a572e

    SHA256

    ec7c3ab34ce6c52a3224339ed74032f7ea73447df904409da0484b4ee79aaf5c

    SHA512

    df17942344af2b49dc8292e3bbbbfc162a5302459ae5448968bb581f4d66519ca757ca88d18590cadf6e1269bb528db639d3b2cd6c54d651c40953bf85b0e02d

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
    Filesize

    633KB

    MD5

    08acb34646633d5d18dde8e27aceb9a1

    SHA1

    1be1733742f602c726604401dcbc62c8772a572e

    SHA256

    ec7c3ab34ce6c52a3224339ed74032f7ea73447df904409da0484b4ee79aaf5c

    SHA512

    df17942344af2b49dc8292e3bbbbfc162a5302459ae5448968bb581f4d66519ca757ca88d18590cadf6e1269bb528db639d3b2cd6c54d651c40953bf85b0e02d

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
    Filesize

    355KB

    MD5

    72f8ffe8f8b7574e0df20f9a26e5e1e2

    SHA1

    72f4ec3be64c7c041109d151d6f1e2f0498ecb9b

    SHA256

    0e9c5b2457a429dc2af4af257c3f1bd9e444444cd59943dbd0cbf751025b278b

    SHA512

    a63ee2e8b2680cfefe38a5596f86356120b26382189651311d7ed6900d0babd8d4bb957be479c9fd409a442cfdd084b1084983871d6fe69992305b3540e62582

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
    Filesize

    355KB

    MD5

    72f8ffe8f8b7574e0df20f9a26e5e1e2

    SHA1

    72f4ec3be64c7c041109d151d6f1e2f0498ecb9b

    SHA256

    0e9c5b2457a429dc2af4af257c3f1bd9e444444cd59943dbd0cbf751025b278b

    SHA512

    a63ee2e8b2680cfefe38a5596f86356120b26382189651311d7ed6900d0babd8d4bb957be479c9fd409a442cfdd084b1084983871d6fe69992305b3540e62582

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
    Filesize

    999KB

    MD5

    500b809b7d5d4b44f436fd7e59c3bf29

    SHA1

    d9861ac839241350f46ce670f6e7fb9233a43e52

    SHA256

    aafb45bddc088ca5c92ee88ebe431f2078acbb86a2deefcae57fa05b86dfa00f

    SHA512

    7d4b9c97a3a82ac3f654a09255d4002e9639159e9272f91367223c76c4838aed36a85d52ee0af3dfc1d28ab2782c6ffadbca1684d48d2766e013c9b905ec4469

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z8845917.exe
    Filesize

    999KB

    MD5

    500b809b7d5d4b44f436fd7e59c3bf29

    SHA1

    d9861ac839241350f46ce670f6e7fb9233a43e52

    SHA256

    aafb45bddc088ca5c92ee88ebe431f2078acbb86a2deefcae57fa05b86dfa00f

    SHA512

    7d4b9c97a3a82ac3f654a09255d4002e9639159e9272f91367223c76c4838aed36a85d52ee0af3dfc1d28ab2782c6ffadbca1684d48d2766e013c9b905ec4469

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
    Filesize

    816KB

    MD5

    1a6a2ab08fae0411cc25beec3e65a35d

    SHA1

    148749ee9ed61a1d7bb0189b9bcc2d56dcffeeab

    SHA256

    5fdd143cb500f164a839d5b5257179646ea32fd76d4ae9e485bea4748dbd9a1b

    SHA512

    e9ce2add0ffb46f8ceb20cc6f783ccb60e323ea04239e7ed5ae60eb706a837dbfcb460a24fc22e927fd460ccee768ba28ae327066477469aa9ada1b4699891ec

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1286301.exe
    Filesize

    816KB

    MD5

    1a6a2ab08fae0411cc25beec3e65a35d

    SHA1

    148749ee9ed61a1d7bb0189b9bcc2d56dcffeeab

    SHA256

    5fdd143cb500f164a839d5b5257179646ea32fd76d4ae9e485bea4748dbd9a1b

    SHA512

    e9ce2add0ffb46f8ceb20cc6f783ccb60e323ea04239e7ed5ae60eb706a837dbfcb460a24fc22e927fd460ccee768ba28ae327066477469aa9ada1b4699891ec

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
    Filesize

    633KB

    MD5

    08acb34646633d5d18dde8e27aceb9a1

    SHA1

    1be1733742f602c726604401dcbc62c8772a572e

    SHA256

    ec7c3ab34ce6c52a3224339ed74032f7ea73447df904409da0484b4ee79aaf5c

    SHA512

    df17942344af2b49dc8292e3bbbbfc162a5302459ae5448968bb581f4d66519ca757ca88d18590cadf6e1269bb528db639d3b2cd6c54d651c40953bf85b0e02d

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z3811832.exe
    Filesize

    633KB

    MD5

    08acb34646633d5d18dde8e27aceb9a1

    SHA1

    1be1733742f602c726604401dcbc62c8772a572e

    SHA256

    ec7c3ab34ce6c52a3224339ed74032f7ea73447df904409da0484b4ee79aaf5c

    SHA512

    df17942344af2b49dc8292e3bbbbfc162a5302459ae5448968bb581f4d66519ca757ca88d18590cadf6e1269bb528db639d3b2cd6c54d651c40953bf85b0e02d

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
    Filesize

    355KB

    MD5

    72f8ffe8f8b7574e0df20f9a26e5e1e2

    SHA1

    72f4ec3be64c7c041109d151d6f1e2f0498ecb9b

    SHA256

    0e9c5b2457a429dc2af4af257c3f1bd9e444444cd59943dbd0cbf751025b278b

    SHA512

    a63ee2e8b2680cfefe38a5596f86356120b26382189651311d7ed6900d0babd8d4bb957be479c9fd409a442cfdd084b1084983871d6fe69992305b3540e62582

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z8846386.exe
    Filesize

    355KB

    MD5

    72f8ffe8f8b7574e0df20f9a26e5e1e2

    SHA1

    72f4ec3be64c7c041109d151d6f1e2f0498ecb9b

    SHA256

    0e9c5b2457a429dc2af4af257c3f1bd9e444444cd59943dbd0cbf751025b278b

    SHA512

    a63ee2e8b2680cfefe38a5596f86356120b26382189651311d7ed6900d0babd8d4bb957be479c9fd409a442cfdd084b1084983871d6fe69992305b3540e62582

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q2730601.exe
    Filesize

    250KB

    MD5

    f0a430c7539884daa4051045f2b9c36b

    SHA1

    e9b658854683a63506f3c710e9335966fb0c5917

    SHA256

    b58d72e6624295e375e401d6449dd6a899a48fb424d0d5cfef8087c8d2821d42

    SHA512

    cd03a18b554d8c9e2a8b2778d503bf678fc2f02c816b929356df919ccc4d030fb1a2e24f319f5c14569b20bdc2b95fe2292f6174e67ff634be3100e8804d283b

  • memory/2576-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2576-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB