MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0aae86fc0351f1ea0999b86cfe8c6ab1b22d16697ba4753e465c5a31fe7746bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 0aae86fc0351f1ea0999b86cfe8c6ab1b22d16697ba4753e465c5a31fe7746bb
SHA3-384 hash: a8d1eaacc8852e3fa010bba2fbcc31ceadbf87689d9443b6dd51c86aba83298438a4a418df20829dd1a15b2f4a518950
SHA1 hash: 6a96c17d12a2faccd093ded61ab87eeed9d40163
MD5 hash: b3063eef1bab6d67da42943edefed8e5
humanhash: nebraska-victor-lactose-angel
File name:SecuriteInfo.com.Trojan.GenericKDZ.73102.2809.6202
Download: download sample
Signature Stop
File size:813'568 bytes
First seen:2021-02-21 11:54:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 60e3d9e7d06d8ec3f7412822e5bd4f3f (1 x Stop)
ssdeep 24576:A/FkSCDliLsPHLMiR6k2BL9omvpnKfFco/+BpA:N1I02wmvScogpA
Threatray 29 similar samples on MalwareBazaar
TLSH D805F140BB81C036F0FB16F44566D3B8A528BEA25B2491CB93DA57EE67357E0EC31247
Reporter SecuriteInfoCom
Tags:Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Deleting a recently created file
Creating a window
Creating a process from a recently created file
Connection attempt
Sending an HTTP GET request
Replacing files
Reading critical registry keys
Delayed writing of the file
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Launching a tool to kill processes
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Forced shutdown of a browser
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Djvu Vidar
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 355724 Sample: SecuriteInfo.com.Trojan.Gen... Startdate: 21/02/2021 Architecture: WINDOWS Score: 100 35 vjsi.top 2->35 37 paperone.co.ug 2->37 39 2 other IPs or domains 2->39 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Multi AV Scanner detection for domain / URL 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 3 other signatures 2->49 8 SecuriteInfo.com.Trojan.GenericKDZ.73102.2809.exe 13 2->8         started        12 SecuriteInfo.com.Trojan.GenericKDZ.73102.2809.exe 1 18 2->12         started        15 SecuriteInfo.com.Trojan.GenericKDZ.73102.2809.exe 2->15         started        17 SecuriteInfo.com.Trojan.GenericKDZ.73102.2809.exe 2->17         started        signatures3 process4 dnsIp5 51 Multi AV Scanner detection for dropped file 8->51 53 Detected unpacking (changes PE section rights) 8->53 55 Detected unpacking (overwrites its own PE header) 8->55 57 Machine Learning detection for dropped file 8->57 41 api.2ip.ua 77.123.139.190, 443, 49747, 49774 VOLIA-ASUA Ukraine 12->41 31 SecuriteInfo.com.T...cKDZ.73102.2809.exe, PE32 12->31 dropped 33 SecuriteInfo.com.T...exe:Zone.Identifier, ASCII 12->33 dropped 19 WerFault.exe 9 12->19         started        21 WerFault.exe 9 12->21         started        23 WerFault.exe 9 12->23         started        27 5 other processes 12->27 25 WerFault.exe 15->25         started        file6 signatures7 process8 process9 29 WerFault.exe 19->29         started       
Threat name:
Win32.Trojan.Chapak
Status:
Malicious
First seen:
2021-02-20 12:12:44 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar discovery persistence spyware stealer
Behaviour
Checks processor information in registry
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Modifies file permissions
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Suspicious use of NtCreateProcessExOtherParentProcess
Vidar
Unpacked files
SH256 hash:
88cfa37362ac83109ee99990aba3edb1b95564defa3e3fc2359bf7c23c78a859
MD5 hash:
3fe0868bb47f5905b51d003632cb8c76
SHA1 hash:
57695fd81c5094ba20cc75e6892c73b516d31bba
Detections:
win_stop_auto
SH256 hash:
0aae86fc0351f1ea0999b86cfe8c6ab1b22d16697ba4753e465c5a31fe7746bb
MD5 hash:
b3063eef1bab6d67da42943edefed8e5
SHA1 hash:
6a96c17d12a2faccd093ded61ab87eeed9d40163
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stop

Executable exe 0aae86fc0351f1ea0999b86cfe8c6ab1b22d16697ba4753e465c5a31fe7746bb

(this sample)

  
Delivery method
Distributed via web download

Comments