MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Healer


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b
SHA3-384 hash: 33252f998319db62bbac9855cf1d65e1e1a33699bfddd35506818f8b584dcf756b16166b4f235f959b10eb5eeef4fb09
SHA1 hash: a8027a48aca67f37524c3624985ce49cacc79c3a
MD5 hash: 9fdc0979f1e3281023d6cfe460a2912c
humanhash: lactose-november-whiskey-princess
File name:file
Download: download sample
Signature Healer
File size:2'793'984 bytes
First seen:2024-11-21 19:46:32 UTC
Last seen:2024-11-21 19:47:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:aWZ1Jah86ZFHid4VXsbyq5FdI8uP1FdsXUX:aWZn6ZBi2CbyGA934UX
TLSH T1FCD55C92B90971CFD49E17748867CF826A5D07F94B1009C3A96D64BEBDB3EC016F6C28
TrID 52.9% (.EXE) Win32 Executable (generic) (4504/4/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe Healer


Avatar
Bitsight
url: http://185.215.113.16/off/random.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
577
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2024-11-21 19:48:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Clean
Score:
89.3%
Tags:
vmdetect
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
Launching a service
Creating a file
Blocking the Windows Defender launch
Disabling the operating system update service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm anti-vm evasive fingerprint packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
AI detected suspicious sample
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Hides threads from debuggers
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Lummastealer
Status:
Malicious
First seen:
2024-11-21 19:47:07 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 38 (55.26%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Windows security modification
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Modifies Windows Defender Real-time Protection settings
Verdict:
Malicious
Tags:
Win.Packed.Zusy-10036805-0
YARA:
n/a
Unpacked files
SH256 hash:
3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b
MD5 hash:
9fdc0979f1e3281023d6cfe460a2912c
SHA1 hash:
a8027a48aca67f37524c3624985ce49cacc79c3a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Healer

Executable exe 3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (NX_COMPAT)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments