MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 39dfc684ee87af0aa4e0fca2a31cb5e7b9d31d7e06794c9875545debdcd68f44. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
TeamBot
Vendor detections: 16
| SHA256 hash: | 39dfc684ee87af0aa4e0fca2a31cb5e7b9d31d7e06794c9875545debdcd68f44 |
|---|---|
| SHA3-384 hash: | 03f071e0c3bc3f4c77044ed7f8d5469db899d38e98b4b1fcc8c622ed41e5f597abda4265bad1b363f9ef8d593d158499 |
| SHA1 hash: | ade0bfe5cd05290f0e8894d2edc9f517a31723e3 |
| MD5 hash: | b04e53211687f6f7aeccdb3bb707a262 |
| humanhash: | item-winter-ohio-green |
| File name: | b04e53211687f6f7aeccdb3bb707a262.exe |
| Download: | download sample |
| Signature | TeamBot |
| File size: | 848'384 bytes |
| First seen: | 2023-01-23 08:30:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7973a61531c93981746e35cc3b7b0ae0 (4 x TeamBot, 3 x Smoke Loader, 2 x CoinMiner) |
| ssdeep | 12288:96ArHPrjZNluFgDJxay8tbFsZ4lG3rqemkZHD/WoBQrvcTGhP53W9tQKXu1X6:XvrjZH0UaPegG3GBkZHD3UutQKXP |
| Threatray | 2'791 similar samples on MalwareBazaar |
| TLSH | T1180502823EF8AC91FB324A759D2ECAEC759EB5525E1863371234E62F2470272D53B344 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 8caca484a4849cc0 (1 x TeamBot) |
| Reporter | |
| Tags: | exe TeamBot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/jetbim2
https://steamcommunity.com/profiles/76561199471266194
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.