MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30fe1a0c497da6babc63705181d30f2912d7b28d987eb3b8a416d768a10095ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 30fe1a0c497da6babc63705181d30f2912d7b28d987eb3b8a416d768a10095ce
SHA3-384 hash: 9470d5b1960679c7fb1dab9c5130cc888fbc49d42063a6ba4fe098bc55da87cbdc4c5c11b6a5d0f316d63f03095dbbeb
SHA1 hash: fa27cbc95b3f83589ea82eae8056b841ab960da7
MD5 hash: 8108ba038e091b2d315d19652ce576ae
humanhash: virginia-mike-blossom-winter
File name:30fe1a0c497da6babc63705181d30f2912d7b28d987eb3b8a416d768a10095ce
Download: download sample
Signature Stop
File size:713'728 bytes
First seen:2021-09-29 07:49:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e0383fee3aa7c9c4dbf3a05a98d01075 (4 x RaccoonStealer, 3 x RedLineStealer, 2 x CoinMiner)
ssdeep 12288:7UYoq29vbOvEUkJiCKZdLtjED5cueOFxrGFI3V34fkMkkWMR:7UYmvbOvkzkptjE9cueyxrGFIFI3kkxR
Threatray 731 similar samples on MalwareBazaar
TLSH T10EE412257590CC72C6F39A358530C1A1AA7E3932AAB3958F35150B693FE36C1AF35F12
File icon (PE):PE icon
dhash icon 1072c093b0381906 (22 x RedLineStealer, 22 x RaccoonStealer, 20 x Stop)
Reporter JAMESWT_WT
Tags:exe Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Contains functionality to inject code into remote processes
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 493331 Sample: 5yo1p6IdSO Startdate: 29/09/2021 Architecture: WINDOWS Score: 100 56 Multi AV Scanner detection for submitted file 2->56 58 Found ransom note / readme 2->58 60 Yara detected Djvu Ransomware 2->60 62 Machine Learning detection for sample 2->62 8 5yo1p6IdSO.exe 2->8         started        11 5yo1p6IdSO.exe 2->11         started        13 5yo1p6IdSO.exe 2->13         started        15 5yo1p6IdSO.exe 2->15         started        process3 signatures4 66 Detected unpacking (changes PE section rights) 8->66 68 Detected unpacking (overwrites its own PE header) 8->68 70 Contains functionality to inject code into remote processes 8->70 17 5yo1p6IdSO.exe 1 16 8->17         started        72 Injects a PE file into a foreign processes 11->72 21 5yo1p6IdSO.exe 16 11->21         started        74 Multi AV Scanner detection for dropped file 13->74 76 Machine Learning detection for dropped file 13->76 24 5yo1p6IdSO.exe 12 13->24         started        26 5yo1p6IdSO.exe 12 15->26         started        process5 dnsIp6 48 api.2ip.ua 77.123.139.190, 443, 49681, 49686 VOLIA-ASUA Ukraine 17->48 50 192.168.2.1 unknown unknown 17->50 36 C:\Users\user\AppData\...\5yo1p6IdSO.exe, PE32 17->36 dropped 38 C:\Users\...\5yo1p6IdSO.exe:Zone.Identifier, ASCII 17->38 dropped 28 5yo1p6IdSO.exe 17->28         started        31 icacls.exe 17->31         started        52 wrrst.top 21->52 40 C:\_readme.txt, ASCII 21->40 dropped 42 C:\Users\user\Desktop\WSHEJMDVQC.png, data 21->42 dropped 44 C:\Users\user\Desktop\...44YMMPCEIMA.pdf, data 21->44 dropped 46 5 other files (3 malicious) 21->46 dropped 64 Modifies existing user documents (likely ransomware behavior) 21->64 file7 signatures8 process9 signatures10 78 Injects a PE file into a foreign processes 28->78 33 5yo1p6IdSO.exe 12 28->33         started        process11 dnsIp12 54 api.2ip.ua 33->54
Threat name:
Win32.Trojan.MintTitirez
Status:
Malicious
First seen:
2021-09-23 11:13:30 UTC
AV detection:
35 of 45 (77.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu discovery persistence ransomware
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Modifies file permissions
Detected Djvu ransomware
Djvu Ransomware
Unpacked files
SH256 hash:
52abed372fef8c6f6d2f618af456f01bb7840f6a20aeeac882e72f751e8c6c0b
MD5 hash:
0419ceafccad7b4aeeff524530093486
SHA1 hash:
89f265a3036b5642319c49b4f9f89defcc2617ad
Detections:
win_stop_auto
SH256 hash:
30fe1a0c497da6babc63705181d30f2912d7b28d987eb3b8a416d768a10095ce
MD5 hash:
8108ba038e091b2d315d19652ce576ae
SHA1 hash:
fa27cbc95b3f83589ea82eae8056b841ab960da7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments