Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 08:34

General

  • Target

    4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30_JC.exe

  • Size

    1.0MB

  • MD5

    994968af0e6e8f80b2711ec3b37bfba1

  • SHA1

    ee67bc5832d2b922c39814151ee2cfc0acf80118

  • SHA256

    4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30

  • SHA512

    86d809009c4ada1f24f409048c5079f4bad8509419cca61acebc4cef1d609d13676b7a821e5450f148e67947e98ebebe5b31388bdb0f11707879cf66d6f9efbb

  • SSDEEP

    24576:dyAjfIIer/27kgrOnZO1fB19ijMaHNQzrNFeUXjbB:4IjkgrYI1A4jZ

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 5 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\4b0034c1988e9ef50d663d15d428796de2bf083cdd7ab1bce56d14dd085f2c30_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2204
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 268
                7⤵
                • Loads dropped DLL
                • Program crash
                PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
    Filesize

    965KB

    MD5

    dd870b1764b4145cc1bfa4bdd9fffb67

    SHA1

    6f9b4859154726ad0386fdfc77ddfcd21368c35e

    SHA256

    76c0a886cff831255ae0f022efa4a263085879c06b4bcb3710f10e97b8f3a88c

    SHA512

    37640b89b0df8a939311c622f7013c18e55af7682419b927500827c94bd46da90727d9d0e706267da96539436142216f4bf20565e0e0463327a06392ae81c203

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
    Filesize

    965KB

    MD5

    dd870b1764b4145cc1bfa4bdd9fffb67

    SHA1

    6f9b4859154726ad0386fdfc77ddfcd21368c35e

    SHA256

    76c0a886cff831255ae0f022efa4a263085879c06b4bcb3710f10e97b8f3a88c

    SHA512

    37640b89b0df8a939311c622f7013c18e55af7682419b927500827c94bd46da90727d9d0e706267da96539436142216f4bf20565e0e0463327a06392ae81c203

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
    Filesize

    782KB

    MD5

    f6bf4ece0fd20eb4d30a811116ee4349

    SHA1

    ab2a957a5a2d9e8cc8155c9ad8ea2ed748a28638

    SHA256

    be78cd25f0ccbd36bfaef21edf817e3639706288404632ef552a8b5aa9744ac8

    SHA512

    95eb64b433d8197ecb235c2f95763b0b924e282fc90b4908e8c7b9d9601eae8ed66ca3b8f0321f0419851bdce0f82fa9a7a9fbf87d8f7f42b45e38016b87de25

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
    Filesize

    782KB

    MD5

    f6bf4ece0fd20eb4d30a811116ee4349

    SHA1

    ab2a957a5a2d9e8cc8155c9ad8ea2ed748a28638

    SHA256

    be78cd25f0ccbd36bfaef21edf817e3639706288404632ef552a8b5aa9744ac8

    SHA512

    95eb64b433d8197ecb235c2f95763b0b924e282fc90b4908e8c7b9d9601eae8ed66ca3b8f0321f0419851bdce0f82fa9a7a9fbf87d8f7f42b45e38016b87de25

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
    Filesize

    599KB

    MD5

    75f1a2f9ed054823919a234bd27018a4

    SHA1

    55e573dd5936253adb4af931f48d1b29a8be1d20

    SHA256

    473f82e38c61833258aea0d042c6184d56ef7707b138cac77a63fd3e3d038d4c

    SHA512

    ba37352432ff1b1852e5a5e98a94fb8ca6a1257efcf180032f1c7ed1ca87d7bc99c00cf66f879e880d4cf568f5fd70f9e9e05c4f14f4160346fdcf16d049fe92

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
    Filesize

    599KB

    MD5

    75f1a2f9ed054823919a234bd27018a4

    SHA1

    55e573dd5936253adb4af931f48d1b29a8be1d20

    SHA256

    473f82e38c61833258aea0d042c6184d56ef7707b138cac77a63fd3e3d038d4c

    SHA512

    ba37352432ff1b1852e5a5e98a94fb8ca6a1257efcf180032f1c7ed1ca87d7bc99c00cf66f879e880d4cf568f5fd70f9e9e05c4f14f4160346fdcf16d049fe92

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
    Filesize

    337KB

    MD5

    3de459736fb07af9a045c793fe5d8832

    SHA1

    034d8f9b7140d4790f44a35e5ab753323ae6e878

    SHA256

    72a9206d313a57e46522a8d1a20df54e7824438bf3aa0c79bdd044e33c24acc2

    SHA512

    fa2ce7919f6f6704f948e01278107baf09f6a71e0914d16ffe7a46d2b3fdcfb8ebd9ec15705ed85713072e8855f8c5ca4162bb1194d144e800da7b07bf4921fe

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
    Filesize

    337KB

    MD5

    3de459736fb07af9a045c793fe5d8832

    SHA1

    034d8f9b7140d4790f44a35e5ab753323ae6e878

    SHA256

    72a9206d313a57e46522a8d1a20df54e7824438bf3aa0c79bdd044e33c24acc2

    SHA512

    fa2ce7919f6f6704f948e01278107baf09f6a71e0914d16ffe7a46d2b3fdcfb8ebd9ec15705ed85713072e8855f8c5ca4162bb1194d144e800da7b07bf4921fe

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
    Filesize

    965KB

    MD5

    dd870b1764b4145cc1bfa4bdd9fffb67

    SHA1

    6f9b4859154726ad0386fdfc77ddfcd21368c35e

    SHA256

    76c0a886cff831255ae0f022efa4a263085879c06b4bcb3710f10e97b8f3a88c

    SHA512

    37640b89b0df8a939311c622f7013c18e55af7682419b927500827c94bd46da90727d9d0e706267da96539436142216f4bf20565e0e0463327a06392ae81c203

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\z7652633.exe
    Filesize

    965KB

    MD5

    dd870b1764b4145cc1bfa4bdd9fffb67

    SHA1

    6f9b4859154726ad0386fdfc77ddfcd21368c35e

    SHA256

    76c0a886cff831255ae0f022efa4a263085879c06b4bcb3710f10e97b8f3a88c

    SHA512

    37640b89b0df8a939311c622f7013c18e55af7682419b927500827c94bd46da90727d9d0e706267da96539436142216f4bf20565e0e0463327a06392ae81c203

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
    Filesize

    782KB

    MD5

    f6bf4ece0fd20eb4d30a811116ee4349

    SHA1

    ab2a957a5a2d9e8cc8155c9ad8ea2ed748a28638

    SHA256

    be78cd25f0ccbd36bfaef21edf817e3639706288404632ef552a8b5aa9744ac8

    SHA512

    95eb64b433d8197ecb235c2f95763b0b924e282fc90b4908e8c7b9d9601eae8ed66ca3b8f0321f0419851bdce0f82fa9a7a9fbf87d8f7f42b45e38016b87de25

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\z8844605.exe
    Filesize

    782KB

    MD5

    f6bf4ece0fd20eb4d30a811116ee4349

    SHA1

    ab2a957a5a2d9e8cc8155c9ad8ea2ed748a28638

    SHA256

    be78cd25f0ccbd36bfaef21edf817e3639706288404632ef552a8b5aa9744ac8

    SHA512

    95eb64b433d8197ecb235c2f95763b0b924e282fc90b4908e8c7b9d9601eae8ed66ca3b8f0321f0419851bdce0f82fa9a7a9fbf87d8f7f42b45e38016b87de25

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
    Filesize

    599KB

    MD5

    75f1a2f9ed054823919a234bd27018a4

    SHA1

    55e573dd5936253adb4af931f48d1b29a8be1d20

    SHA256

    473f82e38c61833258aea0d042c6184d56ef7707b138cac77a63fd3e3d038d4c

    SHA512

    ba37352432ff1b1852e5a5e98a94fb8ca6a1257efcf180032f1c7ed1ca87d7bc99c00cf66f879e880d4cf568f5fd70f9e9e05c4f14f4160346fdcf16d049fe92

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\z7495057.exe
    Filesize

    599KB

    MD5

    75f1a2f9ed054823919a234bd27018a4

    SHA1

    55e573dd5936253adb4af931f48d1b29a8be1d20

    SHA256

    473f82e38c61833258aea0d042c6184d56ef7707b138cac77a63fd3e3d038d4c

    SHA512

    ba37352432ff1b1852e5a5e98a94fb8ca6a1257efcf180032f1c7ed1ca87d7bc99c00cf66f879e880d4cf568f5fd70f9e9e05c4f14f4160346fdcf16d049fe92

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
    Filesize

    337KB

    MD5

    3de459736fb07af9a045c793fe5d8832

    SHA1

    034d8f9b7140d4790f44a35e5ab753323ae6e878

    SHA256

    72a9206d313a57e46522a8d1a20df54e7824438bf3aa0c79bdd044e33c24acc2

    SHA512

    fa2ce7919f6f6704f948e01278107baf09f6a71e0914d16ffe7a46d2b3fdcfb8ebd9ec15705ed85713072e8855f8c5ca4162bb1194d144e800da7b07bf4921fe

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\z5082663.exe
    Filesize

    337KB

    MD5

    3de459736fb07af9a045c793fe5d8832

    SHA1

    034d8f9b7140d4790f44a35e5ab753323ae6e878

    SHA256

    72a9206d313a57e46522a8d1a20df54e7824438bf3aa0c79bdd044e33c24acc2

    SHA512

    fa2ce7919f6f6704f948e01278107baf09f6a71e0914d16ffe7a46d2b3fdcfb8ebd9ec15705ed85713072e8855f8c5ca4162bb1194d144e800da7b07bf4921fe

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • \Users\Admin\AppData\Local\Temp\IXP004.TMP\q8621654.exe
    Filesize

    217KB

    MD5

    679a786b48e8f5fac2ec4837ccd2b0cf

    SHA1

    a5caffb39a9bc2cc21444b7d46dbd5144ac548aa

    SHA256

    cb6954666ddd45d5ab4eacb32c7055b81e87717cd12babf04dbf9d0cc8db3223

    SHA512

    c90fec6e6c6d200ba84363a69881c5b6209eb5e127ebd1f160de6ce2ab10e960408f6a6ddefd4963162df63d4e1d36dcc0e25950b1d598b82e1b1156d723b785

  • memory/2204-57-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2204-58-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-60-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-62-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-55-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-54-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2204-53-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB