MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 740f22095fb7b8a51f99405f200288f00a61c0ebb60e4583a49b4453b2b9ca75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Healer


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 740f22095fb7b8a51f99405f200288f00a61c0ebb60e4583a49b4453b2b9ca75
SHA3-384 hash: 6da2828da689f5d4b2036a62ad5b7c45103a835a0c5c01fb8612c483e8b0ba4ccb5f1dcb12164e561f3ee3d3ef82242b
SHA1 hash: 42891ee5f9fc5aba24798481b7a7416e5d9d761d
MD5 hash: 6bd4139dd64e984531afe4676499641a
humanhash: orange-seventeen-emma-nineteen
File name:file
Download: download sample
Signature Healer
File size:2'818'560 bytes
First seen:2024-11-27 20:20:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 49152:pe3rnEuTR2W/fvVEpwpwpoSxkmllIKvdra:pe3rEuTLn9q+Eokd
TLSH T150D53B92B80771CFD88E2B788927CE82595D07BA4B1148C39D6CF4BA7E67CC125B7D24
TrID 52.9% (.EXE) Win32 Executable (generic) (4504/4/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:exe Healer


Avatar
Bitsight
url: http://185.215.113.16/off/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
522
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
0c077d1a17d15145a5a43403f2644acdcdd633587d8c2a0cc3713ec55482a481.exe
Verdict:
Malicious activity
Analysis date:
2024-11-27 20:17:37 UTC
Tags:
lumma stealer possible-phishing amadey botnet loader gcleaner stealc themida cryptbot antivm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Clean
Score:
89.3%
Tags:
vmdetect
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Launching a service
Creating a file
Blocking the Windows Defender launch
Disabling the operating system update service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm anti-vm evasive fingerprint packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
AI detected suspicious sample
Detected unpacking (changes PE section rights)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Hides threads from debuggers
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Lummastealer
Status:
Malicious
First seen:
2024-11-27 20:21:15 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
24 of 38 (63.16%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Windows security modification
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Modifies Windows Defender Real-time Protection settings
Verdict:
Malicious
Tags:
Win.Packed.Zusy-10036805-0
YARA:
n/a
Unpacked files
SH256 hash:
740f22095fb7b8a51f99405f200288f00a61c0ebb60e4583a49b4453b2b9ca75
MD5 hash:
6bd4139dd64e984531afe4676499641a
SHA1 hash:
42891ee5f9fc5aba24798481b7a7416e5d9d761d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Healer

Executable exe 740f22095fb7b8a51f99405f200288f00a61c0ebb60e4583a49b4453b2b9ca75

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (NX_COMPAT)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments