MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 04de22830fa69312a1bdfc67e614c558800dac225482cb20fa844c4c93707eca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 14
| SHA256 hash: | 04de22830fa69312a1bdfc67e614c558800dac225482cb20fa844c4c93707eca |
|---|---|
| SHA3-384 hash: | 702b27af877fdfd46f8287e56b9fb70aae854340a4f4b42d2d1e2c21b0c53993c76c844f3bd83f81e880b1fc80ef96b5 |
| SHA1 hash: | f9ba42671e09cb48cd936078ce97f464c02c3337 |
| MD5 hash: | 7a4e45f5f1df2b8c8c85c130cc80be35 |
| humanhash: | georgia-uranus-emma-cold |
| File name: | 04de22830fa69312a1bdfc67e614c558800dac225482cb20fa844c4c93707eca |
| Download: | download sample |
| Signature | Stop |
| File size: | 752'128 bytes |
| First seen: | 2023-05-18 13:36:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3547ca43eea0a55e45859d2d3c2d6f0b (2 x Stop, 1 x RedLineStealer) |
| ssdeep | 12288:/d6F3vNpTQ7/UMu6LR3rJwQe6f5vEZ63hHiIlsL1GKV3iZj:uvHXMu6LRloWtQChHiIiL1GKV3 |
| TLSH | T17AF4222376D1D0B2F293167584A0CAB28F36787107A159CF6BD0163E0FB97E1CAB5399 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 101070c4f8704040 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
GBVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199263069598
https://t.me/cybehost
Unpacked files
7131b9458befa961f984fb4f629f9aba8abd130aade0674b6865a3c388997a3a
733d197665d90ebcbe41ed14d872db66604706d8435e694985ad2c459ce59b70
00c86baf7161bc1f0ab0618716f401e17a3e88ce6002d0de3ca8eab7fb8b958d
04de22830fa69312a1bdfc67e614c558800dac225482cb20fa844c4c93707eca
0eb97933b944dda15d90b7dd71fb707b994b5be58549d5663aae174a82238268
19758c0037c39aacc91149b9f66ed45e2ca540cdc94dda9f7c7a908f0227a7b7
4b46bffe86c4d4b89183cddc5f944eec7869b11f5640a4d8c5b81a5b130b6f40
816f271c86ec8e2ef83647097e2fb040d580502e59dec71c1381e7ff24952cf5
971995e7ff0362002a053704ba1a1e9fca3533eada5bfa52fee1831af94c6b77
ef2baff18e38c81563a209be46e0abf3bdc5e05da6c2a8872287edd64901af63
2ee97fca2aaaec7f5232546878134f3ae58ee53997338abf3f119f1b1051eeca
5cd87944f98dd4e2109b9059e40ea08ad8232bf41dc3b8437a1559ee93edd853
c7b100a41efd1967947eb511df59cc1ca3d05ec34c9dea2ca3a6865d69599d3c
1e806984df9f5d8debae45e947e3f472fe4aa1b484ed794b9a2b0dd7204511a4
3dd9e3687e115e7920de3f3a2b9a1c6809f0f7372d0457fe6bd609444d58a98d
d38f23df1643ac8c78451a187b569fdbc70607de0354cf931822b66e5bb23bae
7800794cd25aaf48943d931935a9cd98980a645881fd557a24f0444ffbbdc2e1
64d5c80cea4e5bbbd58b1c0e1b81c95473c928db32def4c1ba094c8d0dafbea2
02a877e82d53354ae9ac4ce96982574103fc93ac2bee9bf3d650631f49ded10f
7d0485e8348a7c45a4124bb3c458f304eb0a573f0adc7b507286348138ae02fc
0b5b173442717540eafb8319b62aaa98aa3c222eaae1ebc49a712f7b6dc9bcaf
117bd105679704680c490279b89e47201550752c17e189f4902fbd93fa93d354
11ac22a2b13bc6271e8b9e916fa5de67902b11a62a4bde404803545f74315773
ff2fd176bf9e9d4265296174c60132ee5238e4217e6b9b32a5e474cfad35ce66
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.