MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf98b1f7e33156c7ed25ba1e303e76dea6bfc3141cedebeb19656e36d7e5e8d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: cf98b1f7e33156c7ed25ba1e303e76dea6bfc3141cedebeb19656e36d7e5e8d9
SHA3-384 hash: 315eb7ca1ffbe99a542cba3f537e66fc8d3bb244d5e90f24e7c9aca47a60c0a6f3e008418799b7f9f3bfd4b64941861f
SHA1 hash: d5e37db0c951044c0397536a5292d8fb4f597358
MD5 hash: 7cfc44ba1c64254ae98ee93a9d29afd6
humanhash: gee-skylark-enemy-coffee
File name:7cfc44ba1c64254ae98ee93a9d29afd6.exe
Download: download sample
Signature Stop
File size:865'280 bytes
First seen:2021-06-01 06:05:26 UTC
Last seen:2021-06-01 06:50:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0479728b0bbbaea2fc170e4fb90137cc (1 x Stop, 1 x RaccoonStealer, 1 x ArkeiStealer)
ssdeep 12288:d++s8MjB7wNMpyfxQYHnglcFZN/5OdFxf2mVyzxIURHI+d5xdvt7NhKhMALDr:dMjB/S7NxO3ozqU9vdZ13KhMALD
Threatray 225 similar samples on MalwareBazaar
TLSH 1A05F100B790D034F5F336F489BB927DAA2DBDA2DB6450CB13D5AAEA56345E0AC31317
Reporter abuse_ch
Tags:exe Stop


Avatar
abuse_ch
Stop C2:
http://162.55.189.141/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://162.55.189.141/ https://threatfox.abuse.ch/ioc/67961/

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7cfc44ba1c64254ae98ee93a9d29afd6.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-01 06:06:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Deleting a recently created file
Sending an HTTP GET request
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Djvu Vidar
Detection:
malicious
Classification:
rans.phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Mutes Antivirus updates and installments via hosts file black listing
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Writes many files with high entropy
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 427386 Sample: 5ZMQyZsbyV.exe Startdate: 01/06/2021 Architecture: WINDOWS Score: 100 102 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->102 104 Found malware configuration 2->104 106 Antivirus detection for URL or domain 2->106 108 6 other signatures 2->108 12 5ZMQyZsbyV.exe 2->12         started        15 5ZMQyZsbyV.exe 2->15         started        17 5ZMQyZsbyV.exe 2->17         started        19 5ZMQyZsbyV.exe 2->19         started        process3 signatures4 134 Contains functionality to inject code into remote processes 12->134 136 Writes many files with high entropy 12->136 138 Injects a PE file into a foreign processes 12->138 21 5ZMQyZsbyV.exe 1 16 12->21         started        140 Multi AV Scanner detection for dropped file 15->140 142 Machine Learning detection for dropped file 15->142 25 5ZMQyZsbyV.exe 15->25         started        27 5ZMQyZsbyV.exe 17->27         started        29 5ZMQyZsbyV.exe 19->29         started        process5 dnsIp6 100 api.2ip.ua 77.123.139.190, 443, 49723, 49729 VOLIA-ASUA Ukraine 21->100 84 C:\Users\user\AppData\...\5ZMQyZsbyV.exe, PE32 21->84 dropped 86 C:\Users\...\5ZMQyZsbyV.exe:Zone.Identifier, ASCII 21->86 dropped 31 5ZMQyZsbyV.exe 21->31         started        34 icacls.exe 21->34         started        file7 process8 signatures9 144 Injects a PE file into a foreign processes 31->144 36 5ZMQyZsbyV.exe 1 27 31->36         started        process10 dnsIp11 94 asvb.top 34.105.39.31, 49730, 49731, 49732 GOOGLEUS United States 36->94 96 192.168.2.1 unknown unknown 36->96 98 api.2ip.ua 36->98 76 C:\Users\user\AppData\...\TURABIAN.XSL, DOS 36->76 dropped 78 C__Windows_SystemA...e_Desktop_24[1].txt, DOS 36->78 dropped 80 C:\Users\user\AppData\Local\...\MSIMGSIZ.DAT, DOS 36->80 dropped 82 181 other files (168 malicious) 36->82 dropped 118 Modifies existing user documents (likely ransomware behavior) 36->118 41 5.exe 36->41         started        44 updatewin2.exe 36->44         started        47 updatewin1.exe 2 36->47         started        file12 signatures13 process14 file15 120 Multi AV Scanner detection for dropped file 41->120 122 Machine Learning detection for dropped file 41->122 124 Injects a PE file into a foreign processes 41->124 49 5.exe 41->49         started        88 C:\Windows\System32\drivers\etc\hosts, ASCII 44->88 dropped 126 Antivirus detection for dropped file 44->126 128 Detected unpacking (overwrites its own PE header) 44->128 130 Mutes Antivirus updates and installments via hosts file black listing 44->130 132 Modifies the hosts file 44->132 54 updatewin1.exe 47->54         started        signatures16 process17 dnsIp18 90 api.faceit.com 104.17.62.50, 443, 49740 CLOUDFLARENETUS United States 49->90 92 162.55.189.141, 49741, 80 ACPCA United States 49->92 68 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 49->68 dropped 70 C:\Users\user\AppData\...\msvcp140[1].dll, PE32 49->70 dropped 72 C:\Users\user\AppData\...\softokn3[1].dll, PE32 49->72 dropped 74 9 other files (none is malicious) 49->74 dropped 110 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 49->110 112 Tries to steal Instant Messenger accounts or passwords 49->112 114 Tries to harvest and steal browser information (history, passwords, etc) 49->114 116 2 other signatures 49->116 56 cmd.exe 49->56         started        58 powershell.exe 54->58         started        file19 signatures20 process21 process22 60 conhost.exe 56->60         started        62 taskkill.exe 56->62         started        64 timeout.exe 56->64         started        66 conhost.exe 58->66         started       
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-06-01 02:01:36 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
23 of 45 (51.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:vidar discovery evasion persistence ransomware spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks installed software on the system
Looks up external IP address via web service
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Loads dropped DLL
Modifies file permissions
Reads local data of messenger clients
Reads user/profile data of web browsers
Disables Task Manager via registry modification
Downloads MZ/PE file
Drops file in Drivers directory
Executes dropped EXE
Deletes Windows Defender Definitions
Djvu Ransomware
Vidar
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stop

Executable exe cf98b1f7e33156c7ed25ba1e303e76dea6bfc3141cedebeb19656e36d7e5e8d9

(this sample)

  
Delivery method
Distributed via web download

Comments