MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 72c220bfb4822d07cc891ae46e48a79fa5efe5d4c53363671d937d9127a0523c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
TeamBot
Vendor detections: 14
| SHA256 hash: | 72c220bfb4822d07cc891ae46e48a79fa5efe5d4c53363671d937d9127a0523c |
|---|---|
| SHA3-384 hash: | dc2534c0bd9fd0fdd62f93a422b1c910753e9f48228e22b1f2bd8de83b1e0c70847cf4e1a81292a8073cccc318922f7f |
| SHA1 hash: | 4f0693a7d3c66fe54c942326064ac2168e831be7 |
| MD5 hash: | 36db8cdcd4714bc55a760b347994fca0 |
| humanhash: | diet-orange-michigan-minnesota |
| File name: | 36db8cdcd4714bc55a760b347994fca0.exe |
| Download: | download sample |
| Signature | TeamBot |
| File size: | 798'720 bytes |
| First seen: | 2022-05-08 17:00:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9129a3fce9d5378fac2c2a4063b92d64 (2 x RedLineStealer, 1 x TeamBot, 1 x Stop) |
| ssdeep | 12288:nsx4Iqaq8S/9JSlqKQ1IUrHJvcgI+/M3dZlwsBrlYvYBVxVMWoV6la0hwRCBggdU:SZfu/9RI+Hx/4ZlwsB/qTRXn |
| TLSH | T182050110FB90C035E0BB19F4992587A9B6397EA12B2451CBA3D437EE57356E0EC3172B |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | badacabecee6baa6 (95 x Stop, 87 x RedLineStealer, 62 x Smoke Loader) |
| Reporter | |
| Tags: | exe TeamBot |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://ugll.org/fhsgtsspen6/get.php | https://threatfox.abuse.ch/ioc/548952/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
36db8cdcd4714bc55a760b347994fca0.exe
Verdict:
Malicious activity
Analysis date:
2022-05-08 17:01:43 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Сreating synchronization primitives
Deleting a recently created file
Searching for synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed ransomware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Djvu
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Possible FUD Crypter (malicious underground PE packer) detected
Snort IDS alert for network traffic
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2022-05-07 15:30:43 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
24 of 26 (92.31%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Result
Malware family:
vidar
Score:
10/10
Tags:
family:djvu family:vidar botnet:517 discovery persistence ransomware spyware stealer suricata
Behaviour
Checks processor information in registry
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Detected Djvu ransomware
Djvu Ransomware
Vidar
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer
suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download
suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key
suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload
Malware Config
C2 Extraction:
http://ugll.org/fhsgtsspen6/get.php
https://t.me/hollandracing
https://busshi.moe/@ronxik321
https://t.me/hollandracing
https://busshi.moe/@ronxik321
Unpacked files
SH256 hash:
f89203978f735f805dd931154336a48cb669c2add661ce55c598c3733e1d2ffd
MD5 hash:
2eebe9d1880fa13c9e4aca027eb5fc2d
SHA1 hash:
4fc09718d89198e4e5718b7cf532caaf0c28c97d
Detections:
win_stop_auto
Parent samples :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 hash:
72c220bfb4822d07cc891ae46e48a79fa5efe5d4c53363671d937d9127a0523c
MD5 hash:
36db8cdcd4714bc55a760b347994fca0
SHA1 hash:
4f0693a7d3c66fe54c942326064ac2168e831be7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.