Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:34

General

  • Target

    4c1d4f4d9ef94423989dcddde3c2056ce4a0b2e9bf462212502e4fcfa629a810_JC.exe

  • Size

    1.1MB

  • MD5

    eb6e3ed467b96d894306129220e2d9f5

  • SHA1

    b1a1b9c045ac9e81e06515469661ff7a8ec9c248

  • SHA256

    4c1d4f4d9ef94423989dcddde3c2056ce4a0b2e9bf462212502e4fcfa629a810

  • SHA512

    5ac32741c5ac6d58b2740caeeaaf738f3fad3a6b9f4972ef50b7f9bc4cc36618afaad175af64adbe2f2aa52bd724df27ff58da14ba12a9d81a539d2ad230df05

  • SSDEEP

    24576:myJmsa//9UC7E7wHzlYsKE4xoWjaRaAeewCb:1wZVUBETlZaja07ewC

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c1d4f4d9ef94423989dcddde3c2056ce4a0b2e9bf462212502e4fcfa629a810_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\4c1d4f4d9ef94423989dcddde3c2056ce4a0b2e9bf462212502e4fcfa629a810_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2752
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 272
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
    Filesize

    998KB

    MD5

    e1815ffc1cf02ff18869a02c9235815e

    SHA1

    b9c0e7611f44eae0e5b11245279eab5c8a631168

    SHA256

    36dda2c3bfcf4a371aa2d62bb344c83bfb9c85f3f9042283c6a20e061c15eaaf

    SHA512

    74bda949c3c54b3091dbf30c86bc769f3613f0038201b67f4362c2252433323c744ef2abe3eeaf4742dd456a229483c7ac6ac22e3331631fc413f3e3e4d5afab

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
    Filesize

    998KB

    MD5

    e1815ffc1cf02ff18869a02c9235815e

    SHA1

    b9c0e7611f44eae0e5b11245279eab5c8a631168

    SHA256

    36dda2c3bfcf4a371aa2d62bb344c83bfb9c85f3f9042283c6a20e061c15eaaf

    SHA512

    74bda949c3c54b3091dbf30c86bc769f3613f0038201b67f4362c2252433323c744ef2abe3eeaf4742dd456a229483c7ac6ac22e3331631fc413f3e3e4d5afab

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
    Filesize

    815KB

    MD5

    1bbc286e0de70ea93a2d22382215cb6f

    SHA1

    998f8216681b836c1c9995ffd0d617d0259fe94d

    SHA256

    00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6

    SHA512

    2ea1320c1e37907e97c4247b29c9723005bbf6c32e19aaac53d4f61e4c78ad260f811af031bee40cf519855f256cec7492c27988f902137c9a537df6b8f09175

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
    Filesize

    815KB

    MD5

    1bbc286e0de70ea93a2d22382215cb6f

    SHA1

    998f8216681b836c1c9995ffd0d617d0259fe94d

    SHA256

    00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6

    SHA512

    2ea1320c1e37907e97c4247b29c9723005bbf6c32e19aaac53d4f61e4c78ad260f811af031bee40cf519855f256cec7492c27988f902137c9a537df6b8f09175

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
    Filesize

    632KB

    MD5

    36e613620013d7c98fce6ad50f0e3c95

    SHA1

    c6a6fe34461cfce24c51e5bb15b1c3ac3dc76e60

    SHA256

    fb39eb7a4dd0c737136168f04b0b2293603b440c778b9dfd10fdda5329cd9050

    SHA512

    85bf562d89ca74cc3a3140ad4b51d7c3fa466be7fcb53d936046169264f01256b569af792cac5fc580527bb3451cb7a27ff7e93826c47b89a2af683833ceb3bc

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
    Filesize

    632KB

    MD5

    36e613620013d7c98fce6ad50f0e3c95

    SHA1

    c6a6fe34461cfce24c51e5bb15b1c3ac3dc76e60

    SHA256

    fb39eb7a4dd0c737136168f04b0b2293603b440c778b9dfd10fdda5329cd9050

    SHA512

    85bf562d89ca74cc3a3140ad4b51d7c3fa466be7fcb53d936046169264f01256b569af792cac5fc580527bb3451cb7a27ff7e93826c47b89a2af683833ceb3bc

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
    Filesize

    354KB

    MD5

    f9d2fcbcfca0cba8b419661c251c1eb6

    SHA1

    b0636f65f5b29ba8375a948e9a806d8aaebab16e

    SHA256

    a5ebf76860c64ee2848861fed3398dd6255a4a5eaa50e14d93e4a2b9a6c415dc

    SHA512

    e1421dd0d34f6cfd133666e8309b013e0a5f1ba3b025204316fd36863d671cd7f104a70f3a563b929ba184b5d9835555f44748d579ec9481704b7c1a4103c517

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
    Filesize

    354KB

    MD5

    f9d2fcbcfca0cba8b419661c251c1eb6

    SHA1

    b0636f65f5b29ba8375a948e9a806d8aaebab16e

    SHA256

    a5ebf76860c64ee2848861fed3398dd6255a4a5eaa50e14d93e4a2b9a6c415dc

    SHA512

    e1421dd0d34f6cfd133666e8309b013e0a5f1ba3b025204316fd36863d671cd7f104a70f3a563b929ba184b5d9835555f44748d579ec9481704b7c1a4103c517

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
    Filesize

    998KB

    MD5

    e1815ffc1cf02ff18869a02c9235815e

    SHA1

    b9c0e7611f44eae0e5b11245279eab5c8a631168

    SHA256

    36dda2c3bfcf4a371aa2d62bb344c83bfb9c85f3f9042283c6a20e061c15eaaf

    SHA512

    74bda949c3c54b3091dbf30c86bc769f3613f0038201b67f4362c2252433323c744ef2abe3eeaf4742dd456a229483c7ac6ac22e3331631fc413f3e3e4d5afab

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z6559510.exe
    Filesize

    998KB

    MD5

    e1815ffc1cf02ff18869a02c9235815e

    SHA1

    b9c0e7611f44eae0e5b11245279eab5c8a631168

    SHA256

    36dda2c3bfcf4a371aa2d62bb344c83bfb9c85f3f9042283c6a20e061c15eaaf

    SHA512

    74bda949c3c54b3091dbf30c86bc769f3613f0038201b67f4362c2252433323c744ef2abe3eeaf4742dd456a229483c7ac6ac22e3331631fc413f3e3e4d5afab

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
    Filesize

    815KB

    MD5

    1bbc286e0de70ea93a2d22382215cb6f

    SHA1

    998f8216681b836c1c9995ffd0d617d0259fe94d

    SHA256

    00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6

    SHA512

    2ea1320c1e37907e97c4247b29c9723005bbf6c32e19aaac53d4f61e4c78ad260f811af031bee40cf519855f256cec7492c27988f902137c9a537df6b8f09175

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z1127107.exe
    Filesize

    815KB

    MD5

    1bbc286e0de70ea93a2d22382215cb6f

    SHA1

    998f8216681b836c1c9995ffd0d617d0259fe94d

    SHA256

    00dd845a27cdd6a841129f3f25bc36fd11c64b769481d2a584164a99fbd2c3d6

    SHA512

    2ea1320c1e37907e97c4247b29c9723005bbf6c32e19aaac53d4f61e4c78ad260f811af031bee40cf519855f256cec7492c27988f902137c9a537df6b8f09175

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
    Filesize

    632KB

    MD5

    36e613620013d7c98fce6ad50f0e3c95

    SHA1

    c6a6fe34461cfce24c51e5bb15b1c3ac3dc76e60

    SHA256

    fb39eb7a4dd0c737136168f04b0b2293603b440c778b9dfd10fdda5329cd9050

    SHA512

    85bf562d89ca74cc3a3140ad4b51d7c3fa466be7fcb53d936046169264f01256b569af792cac5fc580527bb3451cb7a27ff7e93826c47b89a2af683833ceb3bc

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z5637144.exe
    Filesize

    632KB

    MD5

    36e613620013d7c98fce6ad50f0e3c95

    SHA1

    c6a6fe34461cfce24c51e5bb15b1c3ac3dc76e60

    SHA256

    fb39eb7a4dd0c737136168f04b0b2293603b440c778b9dfd10fdda5329cd9050

    SHA512

    85bf562d89ca74cc3a3140ad4b51d7c3fa466be7fcb53d936046169264f01256b569af792cac5fc580527bb3451cb7a27ff7e93826c47b89a2af683833ceb3bc

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
    Filesize

    354KB

    MD5

    f9d2fcbcfca0cba8b419661c251c1eb6

    SHA1

    b0636f65f5b29ba8375a948e9a806d8aaebab16e

    SHA256

    a5ebf76860c64ee2848861fed3398dd6255a4a5eaa50e14d93e4a2b9a6c415dc

    SHA512

    e1421dd0d34f6cfd133666e8309b013e0a5f1ba3b025204316fd36863d671cd7f104a70f3a563b929ba184b5d9835555f44748d579ec9481704b7c1a4103c517

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z1297842.exe
    Filesize

    354KB

    MD5

    f9d2fcbcfca0cba8b419661c251c1eb6

    SHA1

    b0636f65f5b29ba8375a948e9a806d8aaebab16e

    SHA256

    a5ebf76860c64ee2848861fed3398dd6255a4a5eaa50e14d93e4a2b9a6c415dc

    SHA512

    e1421dd0d34f6cfd133666e8309b013e0a5f1ba3b025204316fd36863d671cd7f104a70f3a563b929ba184b5d9835555f44748d579ec9481704b7c1a4103c517

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q7768750.exe
    Filesize

    250KB

    MD5

    45273b0f41e08d2f61edc364029ea992

    SHA1

    3ded2e0efc6558bb6cb5445da4b053374bd048dc

    SHA256

    cae055a0e95f4ace6e9c7a173b74294d41e326b6c5f2cc48afbf1af334afb616

    SHA512

    d71e3337a171927d0df2f751b62bedad3281d43515f5da1dc6b912852955994eb1f21968f76c6165924fe66babc6a772227296e42959a1122f0b677bc6fe8f69

  • memory/2492-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2492-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB