MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 de319fe12278039b303cc168577005419bb443e13e3558c50059a31327983ce7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 15
| SHA256 hash: | de319fe12278039b303cc168577005419bb443e13e3558c50059a31327983ce7 |
|---|---|
| SHA3-384 hash: | bbb95cd479113ea84f15061342b7b963710cd2008cc7cabc6a50987dc583e3fc5e370c80683c8b712a25d906f0c1de55 |
| SHA1 hash: | 5f46f5eb2a8da0e1a0d523b9c4198bc1a4d8b182 |
| MD5 hash: | 30fc2818fae728f85b009067581780fa |
| humanhash: | georgia-single-bulldog-mississippi |
| File name: | stealer345.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 805'888 bytes |
| First seen: | 2023-05-21 11:17:10 UTC |
| Last seen: | 2023-05-21 18:55:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bb27c4958c76443fcfe46f9765d838a2 (9 x Stop, 5 x RedLineStealer, 4 x GCleaner) |
| ssdeep | 12288:KRkCM7GYOOlOI0DwbRqXO3oG5AK67u1fPBzJGYQIFa8rTr17/E3ZV6umT:KRTQZOOlOjUbp3VTbBzJvpFrrTJjT |
| Threatray | 1'827 similar samples on MalwareBazaar |
| TLSH | T19205F12161C1EC72E96A4571CE1AE2F4256FB8E1FF5D1AC723143F6B09701E2DA7A342 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 1b230b0b1a070700 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199263069598
https://t.me/cybehost
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | has_telegram_urls |
|---|---|
| Author: | Aaron DeVera<aaron@backchannel.re> |
| Description: | Detects Telegram URLs |
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Vidar |
|---|---|
| Author: | kevoreilly,rony |
| Description: | Vidar Payload |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.