Resubmissions
06-01-2025 07:36
250106-jfgqzssphq 1010-11-2024 20:22
241110-y5rd2sthpk 1010-11-2024 20:19
241110-y34xcstmfz 10Analysis
-
max time kernel
8s -
max time network
5s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 07:36
Static task
static1
General
-
Target
7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe
-
Size
726KB
-
MD5
fdd2f331e1db9a18195c1f0526a7cfee
-
SHA1
392566b780e71f753143b23d6f5605bca3c5b17c
-
SHA256
7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e
-
SHA512
29d7190b85cf43450609e862b6bfa4aca329a8d71167e4884d58b5c9aaa3bcf769f759f12cd6a7eef23baa216319c375886dafc8af93548deeaf699a2c4c173c
-
SSDEEP
12288:Zy90+68F8orpSTIGB/42kKYteK6AFhgye2sVyrDG+KMHiKUFFwlFat3:ZytNVru+JtfUysYOvpFFUS3
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/512-2148-0x00000000052F0000-0x00000000052FA000-memory.dmp healer behavioral1/files/0x0007000000023ca0-2154.dat healer behavioral1/memory/5648-2162-0x0000000000980000-0x000000000098A000-memory.dmp healer behavioral1/memory/5736-2168-0x0000000000D80000-0x0000000000D9A000-memory.dmp healer behavioral1/memory/5736-2169-0x0000000002740000-0x0000000002758000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation a75386788.exe -
Executes dropped EXE 4 IoCs
pid Process 1244 oB572042.exe 512 a75386788.exe 5648 1.exe 5736 b98473584.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" oB572042.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b98473584.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oB572042.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a75386788.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5648 1.exe 5648 1.exe 5736 b98473584.exe 5736 b98473584.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 512 a75386788.exe Token: SeDebugPrivilege 5736 b98473584.exe Token: SeDebugPrivilege 5648 1.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4940 wrote to memory of 1244 4940 7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe 82 PID 4940 wrote to memory of 1244 4940 7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe 82 PID 4940 wrote to memory of 1244 4940 7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe 82 PID 1244 wrote to memory of 512 1244 oB572042.exe 83 PID 1244 wrote to memory of 512 1244 oB572042.exe 83 PID 1244 wrote to memory of 512 1244 oB572042.exe 83 PID 512 wrote to memory of 5648 512 a75386788.exe 84 PID 512 wrote to memory of 5648 512 a75386788.exe 84 PID 1244 wrote to memory of 5736 1244 oB572042.exe 85 PID 1244 wrote to memory of 5736 1244 oB572042.exe 85 PID 1244 wrote to memory of 5736 1244 oB572042.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe"C:\Users\Admin\AppData\Local\Temp\7d92590f737289782fe5b7ede951364751df3a2247020cbae34310b82da9571e.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oB572042.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\oB572042.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a75386788.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a75386788.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b98473584.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b98473584.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
554KB
MD50ac2f085f095d5221f17cf86abf74f74
SHA1a99be0095b942f1b7814a37dc4450bf7028ba3ad
SHA256b1e2514af449153b55cdd4e173e164ddf62cf7a4fdf7b9af37933c47b7057d49
SHA512ee6e5578b43f1a97f9475be52c35edf007ef5f8c82b0c29b53063ed90207f3b90bdf7477209a04f42af5523504fa69a864d63614a03c67be26d03ad21f798c3a
-
Filesize
303KB
MD5f4c9d997b5b571231598486e0dbdc13f
SHA187d70445606133aa26664d2f20260a134a7701f9
SHA25699c9e0c9c5e0054d51960c56da7003d4f3003bf7279d1d253883bf5d52ef0003
SHA5124ffed8141409ab592fdc3fc67d9ccd275f810dd137342cfd12a8efa7d11787c243f5158824ee386ee3a37c4d2a6ab0212d04b6221cd7b54b4990749dc2dadf17
-
Filesize
391KB
MD5d7da11dd2fddb539d8700e738f0f6be1
SHA1933a977bf4b614576f16bdd0e2e6716f87eb02c1
SHA2569287230cd4ec5e44c5426fb2f778558677818a58e480bdf41326aaac2e3990ef
SHA51263abf9ebdfbe777a92e931c9fd9e4b3bbbb803166ceab2f59efeaab45a5ada2cbfc38b8d781597aaaf5e4caebfea869fc31a0ae92268eff1cbd2532cbf600e90
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91