Analysis
-
max time kernel
104s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
ce96f10727de48594a78825da39b34f0N.exe
Resource
win10v2004-20240709-en
General
-
Target
ce96f10727de48594a78825da39b34f0N.exe
-
Size
410KB
-
MD5
ce96f10727de48594a78825da39b34f0
-
SHA1
e6b96b479ef41c4938dc27be6b6702dd02556efb
-
SHA256
f4cc85dca2d86c385d7fd844c48877bf0cfa110e20157648e9c0605ddfbfe838
-
SHA512
8facc3269ea8261c79aa9eb8962dedc513047fe5e3f0ab8bda777d975d4ec304f8041b6115efe96bc32f7219e50725d5f72be36415eaf609f9c3ab771a2dda0f
-
SSDEEP
6144:F7p0yN90QEHe3WMGsXtK59epswqXQuIXI9OtSQ6lANCGsKLvQ9lyYpX:Iy90gGjsX+9UqXQuMRCGsKjSwM
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 17 IoCs
resource yara_rule behavioral1/memory/4100-8-0x00000000023D0000-0x00000000023EA000-memory.dmp healer behavioral1/memory/4100-11-0x0000000004980000-0x0000000004998000-memory.dmp healer behavioral1/memory/4100-40-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-38-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-36-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-34-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-32-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-30-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-28-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-26-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-24-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-22-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-20-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-18-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-16-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-14-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4100-13-0x0000000004980000-0x0000000004993000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 289128006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 289128006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 289128006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 289128006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 289128006.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 142051963.exe -
Executes dropped EXE 2 IoCs
pid Process 4100 142051963.exe 1592 289128006.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 142051963.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 289128006.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ce96f10727de48594a78825da39b34f0N.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2376 1592 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4100 142051963.exe 4100 142051963.exe 1592 289128006.exe 1592 289128006.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4100 142051963.exe Token: SeDebugPrivilege 1592 289128006.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5044 wrote to memory of 4100 5044 ce96f10727de48594a78825da39b34f0N.exe 84 PID 5044 wrote to memory of 4100 5044 ce96f10727de48594a78825da39b34f0N.exe 84 PID 5044 wrote to memory of 4100 5044 ce96f10727de48594a78825da39b34f0N.exe 84 PID 5044 wrote to memory of 1592 5044 ce96f10727de48594a78825da39b34f0N.exe 87 PID 5044 wrote to memory of 1592 5044 ce96f10727de48594a78825da39b34f0N.exe 87 PID 5044 wrote to memory of 1592 5044 ce96f10727de48594a78825da39b34f0N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce96f10727de48594a78825da39b34f0N.exe"C:\Users\Admin\AppData\Local\Temp\ce96f10727de48594a78825da39b34f0N.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\142051963.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\142051963.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\289128006.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\289128006.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 10803⤵
- Program crash
PID:2376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1592 -ip 15921⤵PID:688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
263KB
MD55ce8fbb6cb52174de3d25da5f24831aa
SHA1d1590828aa15f5da7e02a28cd0167379334c6cc8
SHA25654ba4937222cf5017c2231deea6353c7a64de020996fce6cef2fd6b2e8423cf5
SHA512c78d1dfba17b2a9f653ae5c8a336cafa0e70cd6516cc613bbef2ce28042dc20e429f09e14a8ae58411bae314badbe59b315074f5cfc7f2b8024e62e413eee180