MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a04240c397ec7f796157c4eb03a4d2755b0afea5025280f7a2cf997da9814a09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 14
| SHA256 hash: | a04240c397ec7f796157c4eb03a4d2755b0afea5025280f7a2cf997da9814a09 |
|---|---|
| SHA3-384 hash: | 41ade933480de5eaf4a568890781084c90833fa4fb5c28a161639f8f47f3a349cc19f26f726fb5edc0e4b67f1d880630 |
| SHA1 hash: | b20e4e0ca94255e8c4898fe0264c386199d31aa2 |
| MD5 hash: | a1f6801d37a93f3a521bb010446d67f3 |
| humanhash: | burger-bluebird-crazy-twelve |
| File name: | A04240C397EC7F796157C4EB03A4D2755B0AFEA502528.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 267'776 bytes |
| First seen: | 2022-09-16 19:15:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4607ec67423792fa764c28963d304598 (2 x RedLineStealer, 2 x Stop, 1 x Smoke Loader) |
| ssdeep | 6144:qh9Y9MOjGLIypiD887qZ3rEn73tbFBeg3GZS:qh9Y95STpiD887ArEntFYg3G |
| TLSH | T1D444D1217AE4CC31D4B7B23084B2D2A52A7BFC925531564AB7743B2E6E313C16E7139B |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 93f0e8696969e9f9 (1 x Stop) |
| Reporter | |
| Tags: | exe Stop |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://195.201.253.5/ | https://threatfox.abuse.ch/ioc/850075/ |
| http://94.131.107.60/ | https://threatfox.abuse.ch/ioc/850097/ |
| http://185.214.10.174/ | https://threatfox.abuse.ch/ioc/850098/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
212.192.241.16
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | HeavensGate |
|---|---|
| Author: | kevoreilly |
| Description: | Heaven's Gate: Switch from 32-bit to 64-mode |
| Rule name: | INDICATOR_EXE_Packed_MPress |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables built or packed with MPress PE compressor |
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | RaccoonV2 |
|---|---|
| Author: | @_FirehaK <yara@firehak.com> |
| Description: | This rule detects Raccoon Stealer version 2.0 (called Recordbreaker before attribution). It has been spotted spreading through fake software cracks and keygens as far back as April 2022. |
| Reference: | https://www.zerofox.com/blog/brief-raccoon-stealer-version-2-0/ |
| Rule name: | RansomwareTest4 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest5 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest6 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | recordbreaker_win_generic |
|---|---|
| Author: | _kphi |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | win_recordbreaker_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.recordbreaker. |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.