MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3985c4c8258d9db0d2573c3ddbcaeff8a57b8293064ed7ffd4802a11e7e457aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: 3985c4c8258d9db0d2573c3ddbcaeff8a57b8293064ed7ffd4802a11e7e457aa
SHA3-384 hash: 3ae7e505bfaffc7f043224146d9f598c5b449c81266d3fb3b3d7c11eb4bd4e19c38cfe3252f87949bd7a19959d3d4c22
SHA1 hash: 1f513735dd27f9c9a7afbcb881a996581b87a06b
MD5 hash: 2e6c2dfc656c09184e260204c1dd585a
humanhash: double-mango-pip-monkey
File name:2e6c2dfc656c09184e260204c1dd585a.exe
Download: download sample
Signature Stop
File size:717'824 bytes
First seen:2022-11-04 08:45:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1051c5c269e04ba2ccebe2101efbec9b (8 x RedLineStealer, 6 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 12288:7YcRKxsb5T4ZLc7T6zmRlYaxaR6bZLm2CfL1zLBPRSL3z:7Yzsb5TUYTkm5g0Vy9j1zLBJSL3z
Threatray 3'817 similar samples on MalwareBazaar
TLSH T18FE422223A86C077D3B251B58946C2716B2F79F028709F877FC9465D9F322C3AE25396
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2dec1378399b9b91 (25 x Smoke Loader, 22 x RedLineStealer, 7 x RaccoonStealer)
Reporter abuse_ch
Tags:exe Stop


Avatar
abuse_ch
Stop C2:
http://95.217.245.254/

Intelligence


File Origin
# of uploads :
1
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2e6c2dfc656c09184e260204c1dd585a.exe
Verdict:
Malicious activity
Analysis date:
2022-11-04 08:48:58 UTC
Tags:
trojan loader ransomware stop stealer vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Сreating synchronization primitives
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Babuk, Clipboard Hijacker, Djvu, HTMLPhi
Detection:
malicious
Classification:
rans.phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Yara detected Babuk Ransomware
Yara detected Clipboard Hijacker
Yara detected Djvu Ransomware
Yara detected HtmlPhish10
Yara detected Zorab Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 737913 Sample: n0ZfZ3VKxx.exe Startdate: 04/11/2022 Architecture: WINDOWS Score: 100 100 Snort IDS alert for network traffic 2->100 102 Multi AV Scanner detection for domain / URL 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 12 other signatures 2->106 12 n0ZfZ3VKxx.exe 2->12         started        15 n0ZfZ3VKxx.exe 2->15         started        17 n0ZfZ3VKxx.exe 2->17         started        19 2 other processes 2->19 process3 signatures4 116 Writes a notice file (html or txt) to demand a ransom 12->116 118 Writes many files with high entropy 12->118 120 Injects a PE file into a foreign processes 12->120 21 n0ZfZ3VKxx.exe 1 16 12->21         started        122 Multi AV Scanner detection for dropped file 15->122 124 Machine Learning detection for dropped file 15->124 25 n0ZfZ3VKxx.exe 12 15->25         started        27 n0ZfZ3VKxx.exe 17->27         started        29 n0ZfZ3VKxx.exe 19->29         started        31 schtasks.exe 19->31         started        process5 dnsIp6 86 api.2ip.ua 162.0.217.254, 443, 49691, 49692 ACPCA Canada 21->86 68 C:\Users\user\AppData\...\n0ZfZ3VKxx.exe, PE32 21->68 dropped 70 C:\Users\...\n0ZfZ3VKxx.exe:Zone.Identifier, ASCII 21->70 dropped 33 n0ZfZ3VKxx.exe 21->33         started        36 icacls.exe 21->36         started        88 192.168.2.1 unknown unknown 25->88 38 conhost.exe 31->38         started        file7 process8 signatures9 98 Injects a PE file into a foreign processes 33->98 40 n0ZfZ3VKxx.exe 1 24 33->40         started        process10 dnsIp11 90 fresherlights.com 1.248.122.240, 49693, 49694, 49701 SKB-ASSKBroadbandCoLtdKR Korea Republic of 40->90 92 uaery.top 40->92 94 api.2ip.ua 40->94 72 C:\Users\user\AppData\Local\...\build3[1].exe, PE32 40->72 dropped 74 C:\Users\user\AppData\Local\...\build2[1].exe, PE32 40->74 dropped 76 C:\_readme.txt, ASCII 40->76 dropped 78 204 other malicious files 40->78 dropped 114 Modifies existing user documents (likely ransomware behavior) 40->114 45 build2.exe 40->45         started        47 build3.exe 40->47         started        file12 signatures13 process14 file15 51 build2.exe 45->51         started        80 C:\Users\user\AppData\Roaming\...\mstsca.exe, PE32 47->80 dropped 96 Uses schtasks.exe or at.exe to add and modify task schedules 47->96 56 schtasks.exe 47->56         started        signatures16 process17 dnsIp18 82 t.me 149.154.167.99, 443, 49703 TELEGRAMRU United Kingdom 51->82 84 95.217.245.254, 49704, 80 HETZNER-ASDE Germany 51->84 66 C:\ProgramData\sqlite3.dll, PE32 51->66 dropped 108 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 51->108 110 Tries to harvest and steal browser information (history, passwords, etc) 51->110 112 Tries to steal Crypto Currency Wallets 51->112 58 cmd.exe 51->58         started        60 conhost.exe 56->60         started        file19 signatures20 process21 process22 62 conhost.exe 58->62         started        64 timeout.exe 58->64         started       
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2022-11-04 06:45:29 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
28 of 41 (68.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu discovery persistence ransomware spyware stealer
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Detected Djvu ransomware
Djvu Ransomware
Malware Config
C2 Extraction:
http://fresherlights.com/test1/get.php
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Windows_Ransomware_Stop_1e8d48ff
Author:Elastic Security
Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stop.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stop

Executable exe 3985c4c8258d9db0d2573c3ddbcaeff8a57b8293064ed7ffd4802a11e7e457aa

(this sample)

  
Delivery method
Distributed via web download

Comments