MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 17


Intelligence 17 IOCs YARA 10 File information Comments

SHA256 hash: ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
SHA3-384 hash: 286bb2649b0b793962903933d11ced37aa8d46d6129800f5a49b790aea5e319ab107e8140623f77c786c34368127f652
SHA1 hash: 4187343814e7f877bc44bfc0df2f98833ef97374
MD5 hash: ba5fc7981553e8f1e39b7e037e84d6d8
humanhash: undress-speaker-river-lake
File name:2.bin
Download: download sample
Signature Stop
File size:826'880 bytes
First seen:2023-03-06 19:57:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8def334fa22d316960da4bc7fc2e9343 (2 x Stop, 1 x Smoke Loader, 1 x Gozi)
ssdeep 12288:V7ROjqF4Qu3+DZhNFBYw8veLSffRgjjPFR/invVWx8cF29rlgns22tV:jO2+3+Dv/BJEmrLidWxFwl1r
Threatray 1'322 similar samples on MalwareBazaar
TLSH T13E05122272D1C076CA5686749463DFE41BBEBC315BA486EB3B5027BF1E303E152B6346
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 001ada808c8c9a90 (1 x Stop)
Reporter petikvx
Tags:Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2.bin
Verdict:
Malicious activity
Analysis date:
2023-03-06 08:11:09 UTC
Tags:
loader stealer ransomware stop

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Creating a process with a hidden window
Adding an access-denied ACE
Сreating synchronization primitives
Deleting a recently created file
DNS request
Sending a custom TCP request
Searching for synchronization primitives
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Query of malicious DNS domain
Sending a TCP request to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lockbit packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
STOP Ransomware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Yara detected Djvu Ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 820989 Sample: 2.bin.exe Startdate: 06/03/2023 Architecture: WINDOWS Score: 100 59 Snort IDS alert for network traffic 2->59 61 Multi AV Scanner detection for domain / URL 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 6 other signatures 2->65 8 2.bin.exe 2->8         started        11 2.bin.exe 2->11         started        13 2.bin.exe 2->13         started        15 2.bin.exe 2->15         started        process3 signatures4 69 Detected unpacking (changes PE section rights) 8->69 71 Detected unpacking (overwrites its own PE header) 8->71 73 Writes a notice file (html or txt) to demand a ransom 8->73 75 Writes many files with high entropy 8->75 17 2.bin.exe 1 18 8->17         started        77 Multi AV Scanner detection for dropped file 11->77 79 Machine Learning detection for dropped file 11->79 81 Injects a PE file into a foreign processes 11->81 21 2.bin.exe 14 11->21         started        23 2.bin.exe 13 13->23         started        25 2.bin.exe 15->25         started        process5 dnsIp6 55 api.2ip.ua 162.0.217.254, 443, 49702, 49703 ACPCA Canada 17->55 45 C:\Users\user\AppData\Local\...\2.bin.exe, PE32 17->45 dropped 47 C:\Users\user\...\2.bin.exe:Zone.Identifier, ASCII 17->47 dropped 27 2.bin.exe 17->27         started        30 icacls.exe 17->30         started        57 jiqaz.com 21->57 file7 process8 signatures9 83 Injects a PE file into a foreign processes 27->83 32 2.bin.exe 1 20 27->32         started        process10 dnsIp11 49 uaery.top 80.210.25.252, 49704, 80 DCI-ASIR Iran (ISLAMIC Republic Of) 32->49 51 jiqaz.com 32->51 53 2 other IPs or domains 32->53 37 C:\_readme.txt, ASCII 32->37 dropped 39 C:\Users\user\_readme.txt, ASCII 32->39 dropped 41 C:\Users\...\SmartScreenCache.dat.qotr (copy), data 32->41 dropped 43 303 other malicious files 32->43 dropped 67 Modifies existing user documents (likely ransomware behavior) 32->67 file12 signatures13
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2023-03-06 09:38:21 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
21 of 25 (84.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu discovery persistence ransomware
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Modifies file permissions
Downloads MZ/PE file
Detected Djvu ransomware
Djvu Ransomware
Malware Config
C2 Extraction:
http://jiqaz.com/lancer/get.php
Unpacked files
SH256 hash:
17ecd722e14d036bb7cfe5f48e494b3285c4543c3bfec539311428b2f595d76b
MD5 hash:
e7320e29ebced715fba5d2b750fc1202
SHA1 hash:
2ee5bb4fcbeaeb185302ed977d7f621fdcc0e222
Detections:
win_stop_auto
SH256 hash:
ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575
MD5 hash:
ba5fc7981553e8f1e39b7e037e84d6d8
SHA1 hash:
4187343814e7f877bc44bfc0df2f98833ef97374
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:has_telegram_urls
Author:Aaron DeVera<aaron@backchannel.re>
Description:Detects Telegram URLs
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_STOP
Author:ditekSHen
Description:Detects STOP ransomware
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:Telegram_Links
Rule name:Windows_Ransomware_Stop_1e8d48ff
Author:Elastic Security
Rule name:win_stop_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.stop.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stop

Executable exe ed67efe535126e2fb1c936c728b534f1d78d90eadcc227a097f8c3b85f8ec575

(this sample)

  
Delivery method
Distributed via web download

Comments