MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21e4f80b25a605ab9160cc30e4d6936a1b4731760603207097fa151ac7267c0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 21e4f80b25a605ab9160cc30e4d6936a1b4731760603207097fa151ac7267c0e
SHA3-384 hash: 5075282102add77015dd71fbf38beeb1ceba8e6d7f1a49117fbaa3268719b104d4aa3ff40da4925dd4f4b5b472b8c135
SHA1 hash: 34b975eda1a46b9b398269c8e418fb0b209363a6
MD5 hash: ffb381cd970f61d2d90ac23d7b56911a
humanhash: bulldog-single-foxtrot-washington
File name:21e4f80b25a605ab9160cc30e4d6936a1b4731760603207097fa151ac7267c0e
Download: download sample
Signature Stop
File size:792'576 bytes
First seen:2022-03-29 04:45:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8b43e1344b27321e8381c60a4a19bca2 (6 x Stop, 4 x RedLineStealer, 1 x Ransomare.Stop)
ssdeep 12288:nSx0yHBjyGLwIY87h1pk5jrW8ubxHO1avuRl4+r319sMbZrUKTNzVV:xMWtY3pEjI9HYDYwb
Threatray 1'029 similar samples on MalwareBazaar
TLSH T1A2F40211A790D035E5B716F4497ED3AD792E7AB09B3491CF22D26AEA42346F0ED3031B
File icon (PE):PE icon
dhash icon b2dacabecee6baa2 (33 x RedLineStealer, 30 x Smoke Loader, 28 x Stop)
Reporter JAMESWT_WT
Tags:exe Ransomware Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
370
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Сreating synchronization primitives
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 598837 Sample: Ixh2H6rvfd Startdate: 29/03/2022 Architecture: WINDOWS Score: 100 43 Multi AV Scanner detection for domain / URL 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 5 other signatures 2->49 8 Ixh2H6rvfd.exe 2->8         started        11 Ixh2H6rvfd.exe 2->11         started        13 Ixh2H6rvfd.exe 2->13         started        15 Ixh2H6rvfd.exe 2->15         started        process3 signatures4 51 Contains functionality to inject code into remote processes 8->51 53 Injects a PE file into a foreign processes 8->53 17 Ixh2H6rvfd.exe 1 16 8->17         started        55 Multi AV Scanner detection for dropped file 11->55 57 Machine Learning detection for dropped file 11->57 21 Ixh2H6rvfd.exe 12 11->21         started        23 Ixh2H6rvfd.exe 12 13->23         started        25 Ixh2H6rvfd.exe 12 15->25         started        process5 dnsIp6 41 api.2ip.ua 162.0.218.244, 443, 49754, 49755 ACPCA Canada 17->41 35 C:\Users\user\AppData\...\Ixh2H6rvfd.exe, PE32 17->35 dropped 37 C:\Users\...\Ixh2H6rvfd.exe:Zone.Identifier, ASCII 17->37 dropped 27 Ixh2H6rvfd.exe 17->27         started        30 icacls.exe 17->30         started        file7 process8 signatures9 59 Injects a PE file into a foreign processes 27->59 32 Ixh2H6rvfd.exe 12 27->32         started        process10 dnsIp11 39 api.2ip.ua 32->39
Threat name:
Win32.Trojan.Convagent
Status:
Malicious
First seen:
2022-03-25 21:40:58 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
33 of 42 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu ransomware
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Detected Djvu ransomware
Djvu Ransomware
Malware Config
C2 Extraction:
http://fuyt.org/fhsgtsspen6/get.php
Unpacked files
SH256 hash:
bead36293b2d4e55e4533c8bebf21acad2d6b2753bdfe6d646dbb8467175c9cf
MD5 hash:
a6a7cc843bef3bfdb7deddde5714b079
SHA1 hash:
26bd02e427a4de78d19b6eb99393b81d47520e25
Detections:
win_stop_auto
SH256 hash:
21e4f80b25a605ab9160cc30e4d6936a1b4731760603207097fa151ac7267c0e
MD5 hash:
ffb381cd970f61d2d90ac23d7b56911a
SHA1 hash:
34b975eda1a46b9b398269c8e418fb0b209363a6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments