Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 05:42
Static task
static1
General
-
Target
71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe
-
Size
387KB
-
MD5
e298783ce9712186f1c1c24e3d146690
-
SHA1
bc09e51310f9fdf36d86e1658ab59fc0f03160cc
-
SHA256
71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880de
-
SHA512
4f50024bad3c80b020e4501ac6286da26025ba338a5f5daa2270082aa285b3d9aafa10bf1ac6710d20e88690c936237dd96f2ed62eb910653b88fabc3dd52001
-
SSDEEP
6144:r0p0yN90QEInfqNwzzp+WSFCAgBVGlHCb2nfaJLtviqQFl:5y90kCGPpMFsqiinC0qal
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 19 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az038758.exe healer behavioral1/memory/1412-8-0x0000000000150000-0x000000000015A000-memory.dmp healer behavioral1/memory/1052-18-0x00000000026D0000-0x00000000026EA000-memory.dmp healer behavioral1/memory/1052-20-0x00000000028B0000-0x00000000028C8000-memory.dmp healer behavioral1/memory/1052-21-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-28-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-48-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-46-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-44-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-43-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-40-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-38-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-36-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-34-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-32-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-30-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-26-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-24-0x00000000028B0000-0x00000000028C2000-memory.dmp healer behavioral1/memory/1052-22-0x00000000028B0000-0x00000000028C2000-memory.dmp healer -
Healer family
-
Processes:
bu505334.exeaz038758.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection bu505334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" bu505334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" bu505334.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" bu505334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" az038758.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" bu505334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" bu505334.exe -
Executes dropped EXE 2 IoCs
Processes:
az038758.exebu505334.exepid process 1412 az038758.exe 1052 bu505334.exe -
Processes:
az038758.exebu505334.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" az038758.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features bu505334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" bu505334.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 64 1052 WerFault.exe bu505334.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exebu505334.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bu505334.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
az038758.exebu505334.exepid process 1412 az038758.exe 1412 az038758.exe 1052 bu505334.exe 1052 bu505334.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
az038758.exebu505334.exedescription pid process Token: SeDebugPrivilege 1412 az038758.exe Token: SeDebugPrivilege 1052 bu505334.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exedescription pid process target process PID 4908 wrote to memory of 1412 4908 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe az038758.exe PID 4908 wrote to memory of 1412 4908 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe az038758.exe PID 4908 wrote to memory of 1052 4908 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe bu505334.exe PID 4908 wrote to memory of 1052 4908 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe bu505334.exe PID 4908 wrote to memory of 1052 4908 71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe bu505334.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe"C:\Users\Admin\AppData\Local\Temp\71399c48551826b41d42768a129ca453b268706b13fc1340c660520974a880deN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az038758.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az038758.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu505334.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu505334.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 10963⤵
- Program crash
PID:64
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1052 -ip 10521⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
403KB
MD51fede08e7719b67229a397f15f7732c0
SHA15564bd21c4939dd446ab9f44e4984c43dd3ae7fe
SHA25635a09fcd594d52fd074503089b10cee0e46f8e61b5692132909a50e58decc1e4
SHA5121f285fb9f3e44e7c44bfffd46358d74389155f6de77aced007d107ac7809ddcf70cca0606371dfcbe5305e0ea10a3c5f129f0ddeb64c647f61b97831b80aae4d