Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:26

General

  • Target

    6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18_JC.exe

  • Size

    1.1MB

  • MD5

    8f76545c95d5421c9cc76eaacfb54034

  • SHA1

    a17724fc958c28516de4a13961109ddcc8a58769

  • SHA256

    6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18

  • SHA512

    98795b3d6d51ee9ab0aeaef6ca3cc964a59304c16e77690d36ffe2ef9e7b1153ef2d9a0ff00c21ddb95fdc6ed27aa09aedd958916cb204bf699dcb9a707b9e7f

  • SSDEEP

    24576:cyGumtqNdEgZnWLT1uXchISB+gLRHecvqS/0UAeRFyoJ3:LGwE0HXngtHecv//04Z

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\6c6f1652a32d1c31d6b4823a4ee6d4fa12745140213041e5e204b6420c898b18_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2576
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2468
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 288
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2900
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2648
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      1⤵
        PID:2608

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
        Filesize

        998KB

        MD5

        4a9990f5dba4d9082ab012adc4020f00

        SHA1

        918befff59358c53613b96b1d367aca30c4f7547

        SHA256

        2e2538a3bbad20fc54e3fd3aabdd059aa503a8c3a588949f9456875749899e2b

        SHA512

        7463fdfd26109b902de91fcb86e5bf8df20a6c3b9b3f3645f041efb06e7ce0e79c8d129a6e610db1f2d8e33ead6e2ae8fdb6664791bd941cd4340d9731bf3db7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
        Filesize

        998KB

        MD5

        4a9990f5dba4d9082ab012adc4020f00

        SHA1

        918befff59358c53613b96b1d367aca30c4f7547

        SHA256

        2e2538a3bbad20fc54e3fd3aabdd059aa503a8c3a588949f9456875749899e2b

        SHA512

        7463fdfd26109b902de91fcb86e5bf8df20a6c3b9b3f3645f041efb06e7ce0e79c8d129a6e610db1f2d8e33ead6e2ae8fdb6664791bd941cd4340d9731bf3db7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        Filesize

        815KB

        MD5

        6f80829af21cee2f0722319f127f42bd

        SHA1

        939e4df815100019c418a0d2aab8cefa1c76ec97

        SHA256

        cf5f172c3e7f7138d28c008d78fac9083e0dc3acb0cd38d93f9237c2d65ccd0e

        SHA512

        7cfc2cc5847b8b2d8b8033153b2c5a0e532442942973afc14b5a2b6483cd0636e886e61b64e560be7c09ed9c3439275a80f1e67fb87e0ec8cf4d14394957783a

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        Filesize

        815KB

        MD5

        6f80829af21cee2f0722319f127f42bd

        SHA1

        939e4df815100019c418a0d2aab8cefa1c76ec97

        SHA256

        cf5f172c3e7f7138d28c008d78fac9083e0dc3acb0cd38d93f9237c2d65ccd0e

        SHA512

        7cfc2cc5847b8b2d8b8033153b2c5a0e532442942973afc14b5a2b6483cd0636e886e61b64e560be7c09ed9c3439275a80f1e67fb87e0ec8cf4d14394957783a

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
        Filesize

        633KB

        MD5

        4fe67a0a0ed5e45f7d9d1cdb1e88f958

        SHA1

        ea993d06c9493714cfeaf48d619e2f002394db80

        SHA256

        bcdeb0efc2a88f21d50c2962a7e9625ccb63f55db37c5515067cf7abbeb9e17c

        SHA512

        d3dc21cb6ec3765552c3e530d78e7102b5e95763b767754fed4a10ef31cd1603587e7d757084fb2535ba0f97c6322aae3456f2d4dca05a6352ff1a7936c1f8ae

      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
        Filesize

        633KB

        MD5

        4fe67a0a0ed5e45f7d9d1cdb1e88f958

        SHA1

        ea993d06c9493714cfeaf48d619e2f002394db80

        SHA256

        bcdeb0efc2a88f21d50c2962a7e9625ccb63f55db37c5515067cf7abbeb9e17c

        SHA512

        d3dc21cb6ec3765552c3e530d78e7102b5e95763b767754fed4a10ef31cd1603587e7d757084fb2535ba0f97c6322aae3456f2d4dca05a6352ff1a7936c1f8ae

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
        Filesize

        355KB

        MD5

        b88a16a8766a6ac8138f8c29105cfe9b

        SHA1

        3630c6cf85141d381f30caf2a260ce9e113f3d13

        SHA256

        3a29536d49026258549f55a56ee6c23b4bae7d730ac62ab89f0dbb8fc70cbe74

        SHA512

        a19f3bbd58b71f281ea1dac827de8b100d9155b83f8e123cc4147937b4a4be26e0543426a5d1db64404390afcb0190b9af4725c69ee8137feed8124b86ca16b7

      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
        Filesize

        355KB

        MD5

        b88a16a8766a6ac8138f8c29105cfe9b

        SHA1

        3630c6cf85141d381f30caf2a260ce9e113f3d13

        SHA256

        3a29536d49026258549f55a56ee6c23b4bae7d730ac62ab89f0dbb8fc70cbe74

        SHA512

        a19f3bbd58b71f281ea1dac827de8b100d9155b83f8e123cc4147937b4a4be26e0543426a5d1db64404390afcb0190b9af4725c69ee8137feed8124b86ca16b7

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
        Filesize

        998KB

        MD5

        4a9990f5dba4d9082ab012adc4020f00

        SHA1

        918befff59358c53613b96b1d367aca30c4f7547

        SHA256

        2e2538a3bbad20fc54e3fd3aabdd059aa503a8c3a588949f9456875749899e2b

        SHA512

        7463fdfd26109b902de91fcb86e5bf8df20a6c3b9b3f3645f041efb06e7ce0e79c8d129a6e610db1f2d8e33ead6e2ae8fdb6664791bd941cd4340d9731bf3db7

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z0862293.exe
        Filesize

        998KB

        MD5

        4a9990f5dba4d9082ab012adc4020f00

        SHA1

        918befff59358c53613b96b1d367aca30c4f7547

        SHA256

        2e2538a3bbad20fc54e3fd3aabdd059aa503a8c3a588949f9456875749899e2b

        SHA512

        7463fdfd26109b902de91fcb86e5bf8df20a6c3b9b3f3645f041efb06e7ce0e79c8d129a6e610db1f2d8e33ead6e2ae8fdb6664791bd941cd4340d9731bf3db7

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        Filesize

        815KB

        MD5

        6f80829af21cee2f0722319f127f42bd

        SHA1

        939e4df815100019c418a0d2aab8cefa1c76ec97

        SHA256

        cf5f172c3e7f7138d28c008d78fac9083e0dc3acb0cd38d93f9237c2d65ccd0e

        SHA512

        7cfc2cc5847b8b2d8b8033153b2c5a0e532442942973afc14b5a2b6483cd0636e886e61b64e560be7c09ed9c3439275a80f1e67fb87e0ec8cf4d14394957783a

      • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1348400.exe
        Filesize

        815KB

        MD5

        6f80829af21cee2f0722319f127f42bd

        SHA1

        939e4df815100019c418a0d2aab8cefa1c76ec97

        SHA256

        cf5f172c3e7f7138d28c008d78fac9083e0dc3acb0cd38d93f9237c2d65ccd0e

        SHA512

        7cfc2cc5847b8b2d8b8033153b2c5a0e532442942973afc14b5a2b6483cd0636e886e61b64e560be7c09ed9c3439275a80f1e67fb87e0ec8cf4d14394957783a

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
        Filesize

        633KB

        MD5

        4fe67a0a0ed5e45f7d9d1cdb1e88f958

        SHA1

        ea993d06c9493714cfeaf48d619e2f002394db80

        SHA256

        bcdeb0efc2a88f21d50c2962a7e9625ccb63f55db37c5515067cf7abbeb9e17c

        SHA512

        d3dc21cb6ec3765552c3e530d78e7102b5e95763b767754fed4a10ef31cd1603587e7d757084fb2535ba0f97c6322aae3456f2d4dca05a6352ff1a7936c1f8ae

      • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z2404938.exe
        Filesize

        633KB

        MD5

        4fe67a0a0ed5e45f7d9d1cdb1e88f958

        SHA1

        ea993d06c9493714cfeaf48d619e2f002394db80

        SHA256

        bcdeb0efc2a88f21d50c2962a7e9625ccb63f55db37c5515067cf7abbeb9e17c

        SHA512

        d3dc21cb6ec3765552c3e530d78e7102b5e95763b767754fed4a10ef31cd1603587e7d757084fb2535ba0f97c6322aae3456f2d4dca05a6352ff1a7936c1f8ae

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
        Filesize

        355KB

        MD5

        b88a16a8766a6ac8138f8c29105cfe9b

        SHA1

        3630c6cf85141d381f30caf2a260ce9e113f3d13

        SHA256

        3a29536d49026258549f55a56ee6c23b4bae7d730ac62ab89f0dbb8fc70cbe74

        SHA512

        a19f3bbd58b71f281ea1dac827de8b100d9155b83f8e123cc4147937b4a4be26e0543426a5d1db64404390afcb0190b9af4725c69ee8137feed8124b86ca16b7

      • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z3360071.exe
        Filesize

        355KB

        MD5

        b88a16a8766a6ac8138f8c29105cfe9b

        SHA1

        3630c6cf85141d381f30caf2a260ce9e113f3d13

        SHA256

        3a29536d49026258549f55a56ee6c23b4bae7d730ac62ab89f0dbb8fc70cbe74

        SHA512

        a19f3bbd58b71f281ea1dac827de8b100d9155b83f8e123cc4147937b4a4be26e0543426a5d1db64404390afcb0190b9af4725c69ee8137feed8124b86ca16b7

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q1320179.exe
        Filesize

        250KB

        MD5

        d1ec5b837caec5705085cea2a286b821

        SHA1

        9d2fbd7cddd9c5b3d8f906ce38f6d9bd437546ad

        SHA256

        8637ec1a7f2ba19dded1e3dae131bcece84912004302fe4105b9913520f4f1af

        SHA512

        b77b6359d06adf2206c8e464cdd532eea240bd9f0fd3cf19861ede12b6e700f1807eebbc6c79235d4bec7db1e05519d4d3a8575c70644d6851bcc27ff2c9eec0

      • memory/1764-55-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-53-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-66-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-64-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-57-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-59-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1764-61-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1764-62-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB