MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47d6022eaad843e702e839fd027870f7089bd19ba6548e36bf5e82b5c70a2f23. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 47d6022eaad843e702e839fd027870f7089bd19ba6548e36bf5e82b5c70a2f23
SHA3-384 hash: bca99f332fb58edcf4624b40cb84c9d3916f1de942b066931a2a26f16568a5fa848d4c8a4e5931abee6db927b66cd83f
SHA1 hash: f33ae9f287b7287f4df2de711cde9887c8823cfd
MD5 hash: e6e4aa5943939a97311eb4164a23d43a
humanhash: johnny-stairway-moon-blossom
File name:47d6022eaad843e702e839fd027870f7089bd19ba6548e36bf5e82b5c70a2f23
Download: download sample
Signature Stop
File size:712'192 bytes
First seen:2021-09-06 06:43:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f519e58768c36b2651aa4c0b9c28c9d (12 x RaccoonStealer, 2 x Smoke Loader, 2 x Stop)
ssdeep 12288:eqw/ze2OpbhrX3W/kwnLF1Cbd/TP4YfEN0y3KVyQef5Jui:z2AZXl+KEYfER8befTR
Threatray 512 similar samples on MalwareBazaar
TLSH T128E412153CB185B7C02E053481E2DBA0F136FD829AA1C24737F8579D5EB27A1BB2536E
dhash icon 1072c292b0381802 (7 x RedLineStealer, 7 x RaccoonStealer, 2 x Stop)
Reporter JAMESWT_WT
Tags:exe Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
47d6022eaad843e702e839fd027870f7089bd19ba6548e36bf5e82b5c70a2f23
Verdict:
Suspicious activity
Analysis date:
2021-09-06 06:50:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Sending a UDP request
Deleting a recently created file
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Enabling autorun by creating a file
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Djvu Vidar
Detection:
malicious
Classification:
rans.spre.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Found ransom note / readme
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes many files with high entropy
Yara detected Djvu Ransomware
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 478237 Sample: iQn8Fg4QuQ Startdate: 06/09/2021 Architecture: WINDOWS Score: 100 38 49.12.198.69, 49721, 80 HETZNER-ASDE Germany 2->38 40 romkaxarit.tumblr.com 74.114.154.18, 443, 49718 AUTOMATTICUS Canada 2->40 42 api.2ip.ua 2->42 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Multi AV Scanner detection for domain / URL 2->56 58 Antivirus detection for URL or domain 2->58 60 9 other signatures 2->60 9 iQn8Fg4QuQ.exe 2->9         started        12 iQn8Fg4QuQ.exe 2->12         started        signatures3 process4 signatures5 62 Detected unpacking (changes PE section rights) 9->62 64 Contains functionality to inject code into remote processes 9->64 66 Writes many files with high entropy 9->66 14 iQn8Fg4QuQ.exe 1 17 9->14         started        68 Injects a PE file into a foreign processes 12->68 process6 dnsIp7 50 api.2ip.ua 77.123.139.190, 443, 49707, 49708 VOLIA-ASUA Ukraine 14->50 36 C:\Users\...\iQn8Fg4QuQ.exe:Zone.Identifier, ASCII 14->36 dropped 18 iQn8Fg4QuQ.exe 14->18         started        21 icacls.exe 14->21         started        file8 process9 signatures10 52 Injects a PE file into a foreign processes 18->52 23 iQn8Fg4QuQ.exe 1 21 18->23         started        process11 dnsIp12 44 securebiz.org 211.170.70.237, 49709, 80 LGDACOMLGDACOMCorporationKR Korea Republic of 23->44 46 astdg.top 23->46 48 api.2ip.ua 23->48 28 C:\Users\user\AppData\...\edbres00001.jrs, DOS 23->28 dropped 30 C__Windows_SystemA...e_Desktop_14[1].txt, DOS 23->30 dropped 32 C:\Users\user\AppData\...\RE4tKUA[1].jpg, DOS 23->32 dropped 34 367 other files (352 malicious) 23->34 dropped 70 Infects executable files (exe, dll, sys, html) 23->70 72 Modifies existing user documents (likely ransomware behavior) 23->72 file13 signatures14
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-08-24 00:33:03 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
33 of 43 (76.74%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:vidar botnet:517 discovery persistence ransomware spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Detected Djvu ransomeware
Djvu Ransomware
Vidar
Malware Config
C2 Extraction:
https://romkaxarit.tumblr.com/
Unpacked files
SH256 hash:
47d6022eaad843e702e839fd027870f7089bd19ba6548e36bf5e82b5c70a2f23
MD5 hash:
e6e4aa5943939a97311eb4164a23d43a
SHA1 hash:
f33ae9f287b7287f4df2de711cde9887c8823cfd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments