General

  • Target

    619b941b935e5a0cbb6ced6fc6c99881f549b25b237cf57236ed7dcceecf955b

  • Size

    395KB

  • Sample

    240503-2ezvaaga6w

  • MD5

    4824784a95244889a614780f1458e2be

  • SHA1

    4762ef55d3bc70ce0804131fd1224bddbc502371

  • SHA256

    619b941b935e5a0cbb6ced6fc6c99881f549b25b237cf57236ed7dcceecf955b

  • SHA512

    226ea7b2003a9b3478595af9e8b4a80994a88b3e9dcac1de69362e641c7d4cdce17d48ac8d60cd1dd4cc7c9822d64ee13a584be9b892f1de0ac57bb54cf26e9d

  • SSDEEP

    3072:LqzpJDoNNml840wdcWz1/NSnwNGY2u+46kF0+Mc7u910CwEBhd+B9PfUD5/myu:WzL28xdckCAGYVd7uX0a9Sfq

Malware Config

Targets

    • Target

      619b941b935e5a0cbb6ced6fc6c99881f549b25b237cf57236ed7dcceecf955b

    • Size

      395KB

    • MD5

      4824784a95244889a614780f1458e2be

    • SHA1

      4762ef55d3bc70ce0804131fd1224bddbc502371

    • SHA256

      619b941b935e5a0cbb6ced6fc6c99881f549b25b237cf57236ed7dcceecf955b

    • SHA512

      226ea7b2003a9b3478595af9e8b4a80994a88b3e9dcac1de69362e641c7d4cdce17d48ac8d60cd1dd4cc7c9822d64ee13a584be9b892f1de0ac57bb54cf26e9d

    • SSDEEP

      3072:LqzpJDoNNml840wdcWz1/NSnwNGY2u+46kF0+Mc7u910CwEBhd+B9PfUD5/myu:WzL28xdckCAGYVd7uX0a9Sfq

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features

    • Windows security modification

MITRE ATT&CK Enterprise v15

Tasks