MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Healer


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191ae
SHA3-384 hash: a4b52698be4c9fcd250b274dfb9f5ecebd589ba69eac0c1ae3c97c3e1f2da76e968379a06ed4207be9e35cf9d52b9703
SHA1 hash: 577c83e4d4902af1bff1b9a63868da8e1e13233c
MD5 hash: fb5052956af295a212cf88f91cc44135
humanhash: magazine-mexico-florida-enemy
File name:file
Download: download sample
Signature Healer
File size:1'489'408 bytes
First seen:2023-10-12 10:47:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:wyEm0mdTAf+ZFjsO7B4oiQTKsyfovwGfCbnVLJg5pXB/xWyjPiQOxTrpIviBLziI:3E+dTVF4YBnrKxewOCRSyyeJ9dZvdD9E
Threatray 959 similar samples on MalwareBazaar
TLSH T1C0652323D6D96233DCA5033058F313D3053ABC71D8F48AABA396F56A1BB358055B1B6B
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:exe Healer


Avatar
andretavare5
Sample downloaded from http://77.91.68.249/navi/kur90.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-10-12 10:51:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Launching a service
Searching for the window
Creating a file
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a system process
Gathering data
Verdict:
Likely Malicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Amadey, Babadeda, Healer AV Disabler, My
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected Babadeda
Yara detected Healer AV Disabler
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1324592 Sample: file.exe Startdate: 12/10/2023 Architecture: WINDOWS Score: 100 158 www3.l.google.com 2->158 160 www.google.com 2->160 162 10 other IPs or domains 2->162 176 Snort IDS alert for network traffic 2->176 178 Found malware configuration 2->178 180 Malicious sample detected (through community Yara rule) 2->180 182 17 other signatures 2->182 15 file.exe 1 4 2->15         started        18 svchost.exe 21 90 2->18         started        20 rundll32.exe 2->20         started        22 bahavda 2->22         started        signatures3 process4 file5 152 C:\Users\user\AppData\Local\...\BU7Gr47.exe, PE32 15->152 dropped 154 C:\Users\user\AppData\Local\...\5gf4Yf7.exe, PE32 15->154 dropped 24 BU7Gr47.exe 1 4 15->24         started        27 WerFault.exe 2 18->27         started        29 WerFault.exe 2 18->29         started        31 WerFault.exe 18->31         started        33 3 other processes 18->33 process6 file7 128 C:\Users\user\AppData\Local\...\vv0ar91.exe, PE32 24->128 dropped 130 C:\Users\user\AppData\Local\...\4of435KW.exe, PE32 24->130 dropped 35 vv0ar91.exe 1 4 24->35         started        38 4of435KW.exe 24->38         started        process8 file9 124 C:\Users\user\AppData\Local\...\TB6bx89.exe, PE32 35->124 dropped 126 C:\Users\user\AppData\Local\...\3Jd88fi.exe, PE32 35->126 dropped 41 3Jd88fi.exe 35->41         started        44 TB6bx89.exe 1 4 35->44         started        184 Writes to foreign memory regions 38->184 186 Allocates memory in foreign processes 38->186 188 Injects a PE file into a foreign processes 38->188 47 1wF50Lb4.exe 38->47         started        49 AppLaunch.exe 38->49         started        52 conhost.exe 38->52         started        54 WerFault.exe 38->54         started        signatures10 process11 dnsIp12 208 Writes to foreign memory regions 41->208 210 Allocates memory in foreign processes 41->210 212 Injects a PE file into a foreign processes 41->212 56 AppLaunch.exe 41->56         started        59 conhost.exe 41->59         started        61 WerFault.exe 41->61         started        144 C:\Users\user\AppData\Local\...\2SV2078.exe, PE32 44->144 dropped 146 C:\Users\user\AppData\Local\...\1Xl15TQ2.exe, PE32 44->146 dropped 63 1Xl15TQ2.exe 44->63         started        65 2SV2078.exe 1 44->65         started        67 conhost.exe 47->67         started        69 AppLaunch.exe 47->69         started        71 WerFault.exe 47->71         started        156 77.91.124.55, 19071, 49720, 49746 ECOTEL-ASRU Russian Federation 49->156 214 Found many strings related to Crypto-Wallets (likely being stolen) 49->214 216 Tries to harvest and steal browser information (history, passwords, etc) 49->216 file13 signatures14 process15 signatures16 190 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 56->190 192 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 56->192 194 Maps a DLL or memory area into another process 56->194 206 2 other signatures 56->206 73 explorer.exe 56->73 injected 196 Multi AV Scanner detection for dropped file 63->196 198 Contains functionality to inject code into remote processes 63->198 200 Writes to foreign memory regions 63->200 78 AppLaunch.exe 9 1 63->78         started        80 WerFault.exe 22 16 63->80         started        202 Allocates memory in foreign processes 65->202 204 Injects a PE file into a foreign processes 65->204 82 AppLaunch.exe 12 65->82         started        84 WerFault.exe 21 16 65->84         started        86 conhost.exe 65->86         started        process17 dnsIp18 164 5.42.65.80, 49733, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 73->164 166 77.91.68.29, 49723, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 73->166 170 3 other IPs or domains 73->170 136 C:\Users\user\AppData\Local\Temp\CF50.exe, PE32 73->136 dropped 138 C:\Users\user\AppData\Local\Temp\C8C7.exe, PE32 73->138 dropped 140 C:\Users\user\AppData\Local\Temp\B9D2.exe, PE32 73->140 dropped 142 9 other files (6 malicious) 73->142 dropped 218 System process connects to network (likely due to code injection or exploit) 73->218 220 Benign windows process drops PE files 73->220 222 Hides that the sample has been downloaded from the Internet (zone.identifier) 73->222 88 3BEE.exe 73->88         started        91 41DB.exe 73->91         started        94 cmd.exe 73->94         started        96 2 other processes 73->96 224 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 78->224 226 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 78->226 228 Modifies windows update settings 78->228 230 2 other signatures 78->230 168 5.42.92.211, 49715, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 82->168 file19 signatures20 process21 file22 132 C:\Users\user\AppData\Local\...\qS5bJ9dt.exe, PE32 88->132 dropped 134 C:\Users\user\AppData\Local\...\6tn64Mt.exe, PE32 88->134 dropped 98 qS5bJ9dt.exe 88->98         started        232 Writes to foreign memory regions 91->232 234 Allocates memory in foreign processes 91->234 236 Injects a PE file into a foreign processes 91->236 101 conhost.exe 91->101         started        103 AppLaunch.exe 91->103         started        105 chrome.exe 94->105         started        108 conhost.exe 94->108         started        signatures23 process24 dnsIp25 120 C:\Users\user\AppData\Local\...\jb5Hx5Uj.exe, PE32 98->120 dropped 122 C:\Users\user\AppData\Local\...\5BF49Ti.exe, PE32 98->122 dropped 110 jb5Hx5Uj.exe 98->110         started        172 192.168.2.6, 19071, 443, 49699 unknown unknown 105->172 174 239.255.255.250 unknown Reserved 105->174 file26 process27 file28 148 C:\Users\user\AppData\Local\...\dh3Xv4OV.exe, PE32 110->148 dropped 150 C:\Users\user\AppData\Local\...\4wR980Zu.exe, PE32 110->150 dropped 113 dh3Xv4OV.exe 110->113         started        process29 file30 116 C:\Users\user\AppData\Local\...\hO8cX4fl.exe, PE32 113->116 dropped 118 C:\Users\user\AppData\Local\...\3sL9eq63.exe, PE32 113->118 dropped
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-12 10:48:08 UTC
File Type:
PE (Exe)
Extracted files:
152
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:dcrat family:glupteba family:healer family:redline family:sectoprat family:smokeloader botnet:@ytlogsbot botnet:breha botnet:kukish botnet:pixelscloud backdoor dropper evasion infostealer loader persistence rat trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Uses the VBS compiler for execution
Downloads MZ/PE file
Modifies Windows Firewall
Stops running service(s)
Amadey
DcRat
Detects Healer an antivirus disabler dropper
Glupteba
Glupteba payload
Healer
Modifies Windows Defender Real-time Protection settings
RedLine
RedLine payload
SectopRAT
SectopRAT payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
77.91.124.55:19071
http://77.91.124.1/theme/index.php
85.209.176.171:80
185.216.70.238:37515
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
SH256 hash:
608673de74edd9df6ef7a085d975008cd08ec65493a4cde6589fa2f079f0448c
MD5 hash:
65c0ecfcf639fb82170428f67a9ddd0a
SHA1 hash:
6ff77680b09317b62a957ef6ef24eeef963da389
SH256 hash:
ef3a1c158e656fee62764cf0170f34c16de63b3fc15fa512b6863af44f1f0e31
MD5 hash:
c018cc7f72ba270196cdaa3d28ca165a
SHA1 hash:
fa42a0e2c8a58def67bd2948c51c0d4e54b71df5
SH256 hash:
4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191ae
MD5 hash:
fb5052956af295a212cf88f91cc44135
SHA1 hash:
577c83e4d4902af1bff1b9a63868da8e1e13233c
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:mal_healer
Author:Nikos 'n0t' Totosis
Description:Payload disabling Windows AV
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments