MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d9534e23cf49ed2f9d14b220f4cea2b8fd6e47cece85ddf28b90fbc2d9297b5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 14
| SHA256 hash: | d9534e23cf49ed2f9d14b220f4cea2b8fd6e47cece85ddf28b90fbc2d9297b5f |
|---|---|
| SHA3-384 hash: | cf13c3445a56cd136e784b67d476230bab9753dc41fbc2d72920a41de0ec8a3f9d221822bec263667f998aa2cb43747b |
| SHA1 hash: | 82fbe36d0504d4268dd1bbc552f1362ad4b160e6 |
| MD5 hash: | cd67ddba73a3d6c00cbc1fa3f0de393b |
| humanhash: | oklahoma-eight-low-winner |
| File name: | d9534e23cf49ed2f9d14b220f4cea2b8fd6e47cece85ddf28b90fbc2d9297b5f |
| Download: | download sample |
| Signature | Stop |
| File size: | 775'680 bytes |
| First seen: | 2022-03-28 06:20:34 UTC |
| Last seen: | 2022-03-29 06:21:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f3e2f2b52a9345b2bd8582942ee5c776 (11 x Stop, 7 x RedLineStealer, 2 x N-W0rm) |
| ssdeep | 12288:BNGrRKaXp5rowq3GxLChRCVmsDbtozJ7jwiME/:BIXpK12x6imsnGE2 |
| Threatray | 954 similar samples on MalwareBazaar |
| TLSH | T13CF42372FA50FA70D0760075B4A586438D42D87321E42693334A4BFFBB35AD563AE3E9 |
| File icon (PE): | |
| dhash icon | 5c59da3ce0c1c850 (36 x Stop, 33 x Smoke Loader, 26 x RedLineStealer) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
# of uploads :
2
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Detection:
STOP
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Сreating synchronization primitives
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Djvu
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found malware configuration
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccrypt
Status:
Malicious
First seen:
2022-03-25 12:52:37 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
33 of 42 (78.57%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 944 additional samples on MalwareBazaar
Result
Malware family:
djvu
Score:
10/10
Tags:
family:djvu ransomware
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Detected Djvu ransomware
Djvu Ransomware
Malware Config
C2 Extraction:
http://fuyt.org/fhsgtsspen6/get.php
Unpacked files
SH256 hash:
bead36293b2d4e55e4533c8bebf21acad2d6b2753bdfe6d646dbb8467175c9cf
MD5 hash:
a6a7cc843bef3bfdb7deddde5714b079
SHA1 hash:
26bd02e427a4de78d19b6eb99393b81d47520e25
Detections:
win_stop_auto
Parent samples :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 hash:
d9534e23cf49ed2f9d14b220f4cea2b8fd6e47cece85ddf28b90fbc2d9297b5f
MD5 hash:
cd67ddba73a3d6c00cbc1fa3f0de393b
SHA1 hash:
82fbe36d0504d4268dd1bbc552f1362ad4b160e6
Malware family:
Djvu
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.