MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b0d41e9b8c941d207a0958b92f57083dd9b9246958bd32e2e6e90c4ee0e12419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 8 File information Comments

SHA256 hash: b0d41e9b8c941d207a0958b92f57083dd9b9246958bd32e2e6e90c4ee0e12419
SHA3-384 hash: 67204f449b35dad3cad036c20f4e52a0da4b4578b777f63aec23f00038cb583dae96abae8c450a59f6c5a8e81f04d6db
SHA1 hash: b38a8cb06507adb966dfdb809403f8f7f64ca534
MD5 hash: a2f33095ef25b4d5b061eb53a7fe6548
humanhash: shade-three-blue-kilo
File name:a2f33095ef25b4d5b061eb53a7fe6548.exe
Download: download sample
Signature Stop
File size:1'280'512 bytes
First seen:2021-12-19 23:40:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3040a3f994ad1131d3dcde9e0c84e47e (8 x RedLineStealer, 1 x Stop)
ssdeep 24576:sHMFgBanP6wJlYixpC9gbYstRiNhmREhf4gnlzY1hcP0GeN53U:sHmgq1sUJOLlucev3U
Threatray 974 similar samples on MalwareBazaar
TLSH T1BA55E024B72060ACD13B5E7835D5BE949C2836A02317A3CF59DB299A02EC7F7867075F
File icon (PE):PE icon
dhash icon b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader)
Reporter abuse_ch
Tags:exe Stop


Avatar
abuse_ch
Stop C2:
http://65.108.180.72/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://65.108.180.72/ https://threatfox.abuse.ch/ioc/277800/

Intelligence


File Origin
# of uploads :
1
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Сreating synchronization primitives
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
coinminer glupteba greyware packed raccoon virus wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Found malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 542415 Sample: R21FqGtWrD.exe Startdate: 20/12/2021 Architecture: WINDOWS Score: 100 61 Found malware configuration 2->61 63 Antivirus detection for dropped file 2->63 65 Antivirus / Scanner detection for submitted sample 2->65 67 6 other signatures 2->67 8 R21FqGtWrD.exe 3 2->8         started        12 R21FqGtWrD.exe 2->12         started        14 R21FqGtWrD.exe 2->14         started        16 R21FqGtWrD.exe 2->16         started        process3 file4 49 C:\Users\user\AppData\Local\...\dfpbehaa.tmp, PE32 8->49 dropped 51 C:\Users\user\AppData\Local\...\cmd.exe, PE32 8->51 dropped 71 Antivirus detection for dropped file 8->71 73 Multi AV Scanner detection for dropped file 8->73 75 Creates an undocumented autostart registry key 8->75 81 2 other signatures 8->81 18 R21FqGtWrD.exe 19 8->18         started        77 Contains functionality to inject code into remote processes 12->77 79 Injects a PE file into a foreign processes 12->79 23 R21FqGtWrD.exe 1 17 12->23         started        25 R21FqGtWrD.exe 13 14->25         started        27 R21FqGtWrD.exe 13 16->27         started        signatures5 process6 dnsIp7 53 tzgl.org 190.117.75.91, 49754, 80 AmericaMovilPeruSACPE Peru 18->53 37 C:\Users\user\Desktop\ZQIXMVQGAH.xlsx, data 18->37 dropped 39 C:\Users\user\...\R21FqGtWrD.exe.shgv (copy), MS-DOS 18->39 dropped 41 C:\Users\user\Desktop\R21FqGtWrD.exe, MS-DOS 18->41 dropped 47 3 other malicious files 18->47 dropped 69 Modifies existing user documents (likely ransomware behavior) 18->69 55 api.2ip.ua 77.123.139.190, 443, 49746, 49747 VOLIA-ASUA Ukraine 23->55 57 192.168.2.1 unknown unknown 23->57 43 C:\Users\user\AppData\...\R21FqGtWrD.exe, PE32 23->43 dropped 45 C:\Users\...\R21FqGtWrD.exe:Zone.Identifier, ASCII 23->45 dropped 29 R21FqGtWrD.exe 23->29         started        32 icacls.exe 23->32         started        file8 signatures9 process10 signatures11 83 Injects a PE file into a foreign processes 29->83 34 R21FqGtWrD.exe 13 29->34         started        process12 dnsIp13 59 api.2ip.ua 34->59
Threat name:
Win32.Virus.Expiro
Status:
Malicious
First seen:
2021-12-18 13:09:39 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:vidar botnet:517 discovery persistence ransomware spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Detected Djvu ransomware
Djvu Ransomware
Vidar
Malware Config
C2 Extraction:
http://tzgl.org/fhsgtsspen6/get.php
https://noc.social/@sergeev46
https://c.im/@sergeev47
Unpacked files
SH256 hash:
d63314f27580d94a33228f5c1a0dbc7495c7942356d632c891d12a4731f33ff1
MD5 hash:
248b4c5a3c0794c84306dfe2cb575ea4
SHA1 hash:
54663f7f2c9fef16fa417b84933f508493380a3a
Detections:
win_stop_auto
SH256 hash:
b0d41e9b8c941d207a0958b92f57083dd9b9246958bd32e2e6e90c4ee0e12419
MD5 hash:
a2f33095ef25b4d5b061eb53a7fe6548
SHA1 hash:
b38a8cb06507adb966dfdb809403f8f7f64ca534
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:MALWARE_Win_Vidar
Author:ditekSHen
Description:Detects Vidar / ArkeiStealer
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Vidar
Author:kevoreilly
Description:Vidar Payload
Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stop.
Rule name:XOREngine_Misc_XOR_Func
Author:smiller cc @florian @wesley idea on implementation with yara's built in XOR function
Description:Use with care, https://twitter.com/cyb3rops/status/1237042104406355968

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments