MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 443afc0410df2d0042cdd3feebdd1160f4e30ca7a69a388ac6c3fd849295d345. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 15
| SHA256 hash: | 443afc0410df2d0042cdd3feebdd1160f4e30ca7a69a388ac6c3fd849295d345 |
|---|---|
| SHA3-384 hash: | 0d3c6bc3fd47f64f3d31a8172a7762d7818cd8482fca1b7bf48ca8949a4f49408ae4b6baad3c792db588040b7b070100 |
| SHA1 hash: | ac9c821d02eb91b7a1310d1348072755b0289d6b |
| MD5 hash: | 51921b1e95e23c8cec76290267f2c6a1 |
| humanhash: | indigo-uncle-delta-victor |
| File name: | 51921b1e95e23c8cec76290267f2c6a1.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 858'112 bytes |
| First seen: | 2022-09-27 10:31:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | cd8cad143d3ee8002f8cfc0917b9e7e8 (4 x GCleaner, 4 x Smoke Loader, 4 x RedLineStealer) |
| ssdeep | 24576:eCktpZw/IF4yoHLCWNlAkpX/S2hE9K07zUri:eCkBwTCglAkc2OD3U |
| TLSH | T17805022176D1C9B6D1923D34842B9FAC1ABFFC32EA34454BA790575E2E763C059A230F |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 38b078cccacccc43 (123 x Smoke Loader, 83 x Stop, 63 x RedLineStealer) |
| Reporter | |
| Tags: | exe Stop |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://116.202.2.236/1375 | https://threatfox.abuse.ch/ioc/851838/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/trampapanam
https://nerdculture.de/@yoxhyp
Unpacked files
da7406d9ddfead76af0387a3cf603119d0b5aad26f4a76a010f461d246182803
dc2d384c872179980ee2ba70ecc913668270481c4cfb3faf817c28ae2106fda1
443afc0410df2d0042cdd3feebdd1160f4e30ca7a69a388ac6c3fd849295d345
d710feccbfdaeaa0b5b29342ce925096dc113ebb9313790bcf4a0623f067808a
4e108a19e88d53884c8b669517ca46de99e52b97a73d0648c7f13419b053771f
28ed3511ca4da2fba81c1a9bd081168023cb3c806496844cd3fdfed9d4b12863
c4734d32e47bb5bd335d14b96efe3a941a4734acb62bf05cbf36890613737daf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | RansomwareTest4 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest5 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest6 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest7 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.