MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 22497547a2b75686dffc674699174778510bb76a14141249581b8cecffdf9c2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 12
| SHA256 hash: | 22497547a2b75686dffc674699174778510bb76a14141249581b8cecffdf9c2d |
|---|---|
| SHA3-384 hash: | d1151a42de0588542addaa93b8b53a033e1f216325cc0aa29dd7e5de78a3bc10a8ba79917013172162388f90e92648c0 |
| SHA1 hash: | 4a04b628b4a64556ba0d922d0c5f65468f51cfd7 |
| MD5 hash: | ccdee670257e11d0c1b55ad0401cc098 |
| humanhash: | nineteen-princess-tennis-potato |
| File name: | 22497547a2b75686dffc674699174778510bb76a14141249581b8cecffdf9c2d |
| Download: | download sample |
| Signature | Stop |
| File size: | 834'560 bytes |
| First seen: | 2023-05-18 13:49:25 UTC |
| Last seen: | 2023-05-21 11:16:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 85d599a3cf99c75bc9158189f8cffef1 (7 x RedLineStealer, 5 x Stop, 4 x Glupteba) |
| ssdeep | 12288:elUNQ3eBO//JVu+DNpjVvaM4xaUx8g0GIs6UujsngOi4mzrvCLoJi:etMuPVSMmaUx90Gt60ni4mQoJ |
| TLSH | T19505E002A2A17CA2F9250B7E4E1EC6FC769EF9614F8D6BD772549A2B04712F3C572301 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 2303061203522202 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
GBVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199263069598
https://t.me/cybehost
Unpacked files
1602a3f2931c5d793cc9500c69850fa4cc12b319c0eb2198d18c176579273fd2
22497547a2b75686dffc674699174778510bb76a14141249581b8cecffdf9c2d
42861dac2769a42a12bc836dafa23317be73911646b00abcb7b70aac34e061f8
4833cee293c3ab4e6d6068d81afad03d27d1ab0314a4ee092a65c66d56325b16
6b74200e92d384d0fa4223f8c9fafd1365f4b9a0c3e2d107f2b65d3457794a10
968dd2b3636954d551acef1487e898e1d10231e55f43f62369fe76555def03bb
8f2486c896e10bb516f077a31e6d36c281c868ca4214ab44ee4d5306311d481e
3e618b09bbab54dd0bd81e5ff61964768c527c998f5e9464a0239ca7ec23cadf
9e7dfc2e09525f92fd865aa1a1bb141a7bbb152f04a80d254c7d3b0853e07ef0
3c3cee50db58610d6292c0f1c6ef8f40d519cf814a17ad7a6dada0194e0f3388
1c163c65c9c41543f8941a29597df12521b512988deb9b389938475e9d46beb1
dfd6ed04039241b2bf6985e4810043386acf78249d55a3ab4a758c73b539c5bf
26b3be5bb284467b876c6fc017b9a8e7b7c99dd667c82aeac71e2cbd0f7027ed
9ebee44cdf471a2b69c261d3ff33d6be7bd07f755061311e3ceb8590b54369c3
5e75b2121f0a0419871b8dfdcdd276bb98d2d2f19adb248a7732e1dc127d4e71
8f07652a83851ae8be7dd1371b82dc5ef035e74954f7f0c2ed73e85fe6b554c6
70365b7e7cb7451145d67b2b96721ac09ae6794d592b5a9d1dec808d322b53b5
c14b06a3a76dc9d5673c5e98d318d5906c407869bec5ae0a66c0b8635fd61531
626b97523ea1c89f3337be39efaa901c3a39d26bc108cc0c5d9e2eaffb2b79b4
d35afbada1b1ae2f895e400e0a8cf05836b4ac916c4f1a781930a9324bfc37c0
d383cd06a306d385f79adce125d2816d81e1a067c160ae62270f0b2b8183f1d2
e33388664324a90a21ad9902ecb1ba409f2a888b23d61b1a32ad30d5ae3beaa1
b7ec42faae4bbaedc15483e17176375dd38e15af6bbab3fa5cd8aaf94bd57102
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.