MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23638441c0ede5ba7b8be3f63c2cc2d0d69882e7d01720116f94d56388eb0cef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 23638441c0ede5ba7b8be3f63c2cc2d0d69882e7d01720116f94d56388eb0cef
SHA3-384 hash: 6db3046216487bad75e3dd686966c7e28d88407f45257b79c797bae5b11b93b86d5be70e1a4e5615170c5599db6d4a98
SHA1 hash: 418cf86f4475ccac055853b308b85116befe98cb
MD5 hash: 4f4c45679ea2a51953fee311277fa4cd
humanhash: winter-uniform-texas-sodium
File name:file.exe
Download: download sample
Signature Stop
File size:780'288 bytes
First seen:2023-06-23 00:08:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b007a513e8535ccdc15870a09f4ce9bc (2 x Stop, 1 x RecordBreaker, 1 x Stealc)
ssdeep 12288:tKFUQmYTGYNbIxXQOkJPi+qEWEDWSkRiC/FK6OPuL2E83HcEL5F4/l:wFUQpCY2vmdqEWEDWSkQC/2Nrs
Threatray 2'171 similar samples on MalwareBazaar
TLSH T144F4E117F2A23D90D916CB72DE1EC7EC7A1EF5618E597BAE22188A2F0470072D173761
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c494809490c0d050 (1 x Stop)
Reporter Chainskilabs
Tags:exe Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
295
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2023-06-23 00:10:58 UTC
Tags:
ransomware stop loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Сreating synchronization primitives
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CPUID_Instruction
CheckCmdLine
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Babuk, Clipboard Hijacker, Djvu, Vidar
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Yara detected Babuk Ransomware
Yara detected Clipboard Hijacker
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Yara detected ZipBomb
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 893081 Sample: file.exe Startdate: 23/06/2023 Architecture: WINDOWS Score: 100 86 Snort IDS alert for network traffic 2->86 88 Multi AV Scanner detection for domain / URL 2->88 90 Found malware configuration 2->90 92 14 other signatures 2->92 11 file.exe 2->11         started        14 file.exe 2->14         started        16 file.exe 2->16         started        18 2 other processes 2->18 process3 signatures4 102 Detected unpacking (changes PE section rights) 11->102 104 Detected unpacking (overwrites its own PE header) 11->104 106 Writes a notice file (html or txt) to demand a ransom 11->106 108 Writes many files with high entropy 11->108 20 file.exe 1 16 11->20         started        110 Multi AV Scanner detection for dropped file 14->110 112 Injects a PE file into a foreign processes 14->112 24 file.exe 12 14->24         started        26 file.exe 16->26         started        28 file.exe 18->28         started        30 schtasks.exe 18->30         started        process5 dnsIp6 76 api.2ip.ua 162.0.217.254, 443, 49701, 49702 ACPCA Canada 20->76 58 C:\Users\user\AppData\Local\...\file.exe, PE32 20->58 dropped 60 C:\Users\user\...\file.exe:Zone.Identifier, ASCII 20->60 dropped 32 file.exe 20->32         started        35 icacls.exe 20->35         started        37 conhost.exe 30->37         started        file7 process8 signatures9 84 Injects a PE file into a foreign processes 32->84 39 file.exe 1 24 32->39         started        process10 dnsIp11 78 colisumy.com 197.40.170.201, 49704, 80 TE-ASTE-ASEG Egypt 39->78 80 zexeq.com 175.119.10.231, 49703, 49706, 80 SKB-ASSKBroadbandCoLtdKR Korea Republic of 39->80 82 api.2ip.ua 39->82 62 C:\Users\user\AppData\Local\...\build3[1].exe, PE32 39->62 dropped 64 C:\Users\user\AppData\Local\...\build2[1].exe, PE32 39->64 dropped 66 C:\_readme.txt, ASCII 39->66 dropped 68 135 other malicious files 39->68 dropped 100 Modifies existing user documents (likely ransomware behavior) 39->100 44 build2.exe 39->44         started        47 build3.exe 39->47         started        file12 signatures13 process14 file15 114 Detected unpacking (changes PE section rights) 44->114 116 Detected unpacking (overwrites its own PE header) 44->116 50 build2.exe 44->50         started        70 C:\Users\user\AppData\Roaming\...\mstsca.exe, PE32 47->70 dropped 118 Uses schtasks.exe or at.exe to add and modify task schedules 47->118 54 schtasks.exe 47->54         started        signatures16 process17 dnsIp18 72 t.me 149.154.167.99, 443, 49707 TELEGRAMRU United Kingdom 50->72 74 78.47.228.71, 22022, 49708 HETZNER-ASDE Germany 50->74 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 50->94 96 Tries to harvest and steal browser information (history, passwords, etc) 50->96 98 Tries to steal Crypto Currency Wallets 50->98 56 conhost.exe 54->56         started        signatures19 process20
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2023-06-22 22:50:09 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:vidar botnet:153ce668f1e21829c936c2b11fa4d869 discovery persistence ransomware spyware stealer
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Detected Djvu ransomware
Djvu Ransomware
Vidar
Malware Config
C2 Extraction:
http://zexeq.com/raud/get.php
https://steamcommunity.com/profiles/76561199235044780
https://t.me/headlist
Unpacked files
SH256 hash:
7e724b06bb7f246b7dd13fdf99a15cd3893e3cd5925b5a386231799d9a70ae6a
MD5 hash:
3a9ff7697e975b3ecc19bd10e806b817
SHA1 hash:
58e98ffe9ce614044e24d541f8c3fe40028491cf
Detections:
djvu_ransomware win_stop_auto
SH256 hash:
23638441c0ede5ba7b8be3f63c2cc2d0d69882e7d01720116f94d56388eb0cef
MD5 hash:
4f4c45679ea2a51953fee311277fa4cd
SHA1 hash:
418cf86f4475ccac055853b308b85116befe98cb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Windows_Ransomware_Stop_1e8d48ff
Author:Elastic Security
Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stop.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments