MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 83513ead85629fb300aba6a80e3a110031b7c8c51ff13029459e720169c20b09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 16
| SHA256 hash: | 83513ead85629fb300aba6a80e3a110031b7c8c51ff13029459e720169c20b09 |
|---|---|
| SHA3-384 hash: | 8069080c92e32da2c72378032049f9505abefced1a09fecdba87ab4beed799c5c4b23cf96928915e2a177e5dd7c80f0b |
| SHA1 hash: | 4db2426662244410565efea98337d0041e17fae7 |
| MD5 hash: | db6bea3bdd091420e5a3eefec039da84 |
| humanhash: | mike-magnesium-london-alabama |
| File name: | 08194399.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 766'976 bytes |
| First seen: | 2023-05-30 12:11:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9844fba67f0c450c411fe3395f872b3b (4 x Smoke Loader, 1 x Rhadamanthys, 1 x Stop) |
| ssdeep | 12288:xdV2C+mOxOt4zhrntj85yWOfAveeuoJqjskG5NHfVNGhc+tO45:xL2eADztntGyW4Aveetb/Nuhcx45 |
| Threatray | 1'909 similar samples on MalwareBazaar |
| TLSH | T105F4F103AAF47D71E5374B728E2EC5E8375EB2606E597B69121BBA1F44F02B2C163311 |
| TrID | 39.5% (.EXE) InstallShield setup (43053/19/16) 28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.6% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0010200010100000 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199510444991
https://t.me/task4manager
Unpacked files
b98bffd15bd252c97184a9692eb3f4f4ed3f43a4fce3359e842f44f1e0bff8ad
7dc3815a0db7fc813d9927f7a938cdb506d9c828505714d4a2dd2ab4686a50f9
83513ead85629fb300aba6a80e3a110031b7c8c51ff13029459e720169c20b09
3ef6d70a98ec59cb7af96103dd564931b8f811d67aab9ec0a0ccae4f49c9963a
0dea9d29d4aedc99d8becf261b8ebae1238d7131f9751a9e8874af4bf2b76f2f
5842be42ecc0c04cee42051aad42fad0e5b339e7295da2ee6a1bf84ebd48332b
dc63baabd84deecd8eea558f7998ad10e22551ec39103bf02d4ae040c6c5d30f
56f05fbef05fca4cb517f793263ac86f2dd3c3c02184e8f2f1dd43f8525a2aef
9d0634dc38a32cba819a2a43577856060aec5d25045f87191766923003f12062
3180b3aae1cc1859bdcf18260587a57fddaa70e34192e95b744430f26a5e2989
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | has_telegram_urls |
|---|---|
| Author: | Aaron DeVera<aaron@backchannel.re> |
| Description: | Detects Telegram URLs |
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Vidar |
|---|---|
| Author: | kevoreilly,rony |
| Description: | Vidar Payload |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.