MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0283a485913dc517dc7fbee13c7dcce350b8309acc244db1a1923436fbce614. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: d0283a485913dc517dc7fbee13c7dcce350b8309acc244db1a1923436fbce614
SHA3-384 hash: 0d5d3ed7954b305c815d68943486cf4d95d55a1e9369d3380e697c81e7e053a161ed6a0aba5fabb9b7b804a4837e002a
SHA1 hash: ca63d5207eb4ed8dc2adefe1adb1319a816c0e59
MD5 hash: 743891322fea5d4227802ff3facaa6fc
humanhash: fourteen-jersey-finch-fanta
File name:743891322FEA5D4227802FF3FACAA6FC.exe
Download: download sample
Signature Stop
File size:908'800 bytes
First seen:2021-06-29 00:41:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1465dccf6e4ac51fee47e91b6181067d (2 x ArkeiStealer, 1 x FickerStealer, 1 x Smoke Loader)
ssdeep 24576:pKiP/gOP4pXLwtHSVeAXhWaSoE1lCVGoEb5qLa:9HA72AgjoE1MVOVqu
Threatray 319 similar samples on MalwareBazaar
TLSH 0C15F100BA41D035F9B702F48939D7ADA53D3AE15B6051CF52D5EAEE2B355E2EC32223
Reporter abuse_ch
Tags:exe Stop


Avatar
abuse_ch
Stop C2:
http://astdg.top/nddddhsspen6/get.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://astdg.top/nddddhsspen6/get.php https://threatfox.abuse.ch/ioc/155460/

Intelligence


File Origin
# of uploads :
1
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
743891322FEA5D4227802FF3FACAA6FC.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-29 00:41:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes many files with high entropy
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 441472 Sample: E6973qZ1cV.exe Startdate: 29/06/2021 Architecture: WINDOWS Score: 100 48 prda.aadg.msidentity.com 2->48 50 api.2ip.ua 2->50 60 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->60 62 Antivirus detection for URL or domain 2->62 64 Multi AV Scanner detection for submitted file 2->64 66 3 other signatures 2->66 9 E6973qZ1cV.exe 2->9         started        12 E6973qZ1cV.exe 2->12         started        14 E6973qZ1cV.exe 2->14         started        16 E6973qZ1cV.exe 2->16         started        signatures3 process4 signatures5 68 Detected unpacking (overwrites its own PE header) 9->68 70 Contains functionality to inject code into remote processes 9->70 72 Writes many files with high entropy 9->72 18 E6973qZ1cV.exe 1 18 9->18         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 78 Injects a PE file into a foreign processes 14->78 22 E6973qZ1cV.exe 13 14->22         started        24 E6973qZ1cV.exe 13 16->24         started        process6 dnsIp7 52 api.2ip.ua 77.123.139.190, 443, 49740, 49744 VOLIA-ASUA Ukraine 18->52 44 C:\Users\user\AppData\...6973qZ1cV.exe, PE32 18->44 dropped 46 C:\Users\...6973qZ1cV.exe:Zone.Identifier, ASCII 18->46 dropped 26 E6973qZ1cV.exe 18->26         started        29 icacls.exe 18->29         started        file8 process9 signatures10 80 Injects a PE file into a foreign processes 26->80 31 E6973qZ1cV.exe 1 20 26->31         started        process11 dnsIp12 54 astdg.top 61.98.7.132, 49745, 49746, 49747 SKB-ASSKBroadbandCoLtdKR Korea Republic of 31->54 56 api.2ip.ua 31->56 36 C:\_readme.txt, ASCII 31->36 dropped 38 C:\Users\user\Desktop\...\IZMFBFKMEB.docx, data 31->38 dropped 40 C:\Users\user\Desktop\...behaviorgraphNLQNHOLWB.xlsx, data 31->40 dropped 42 47 other files (45 malicious) 31->42 dropped 58 Modifies existing user documents (likely ransomware behavior) 31->58 file13 signatures14
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2021-06-27 06:53:00 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Modifies file permissions
Unpacked files
SH256 hash:
cd7629ae0ee6ff15aa16024eb8e041a8ab9fa84030acbd7044b8eedbc2e5503b
MD5 hash:
c2295920f9fd036e894de851cf8cd05f
SHA1 hash:
2eb16e66b8be185afa9c632cf089ab30cfc9bc05
Detections:
win_stop_auto
SH256 hash:
d0283a485913dc517dc7fbee13c7dcce350b8309acc244db1a1923436fbce614
MD5 hash:
743891322fea5d4227802ff3facaa6fc
SHA1 hash:
ca63d5207eb4ed8dc2adefe1adb1319a816c0e59
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments