MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 245247efeee2675a380f791323dd3b2b52eeddc0c1c033b7772c03a8c699b4e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 16
| SHA256 hash: | 245247efeee2675a380f791323dd3b2b52eeddc0c1c033b7772c03a8c699b4e2 |
|---|---|
| SHA3-384 hash: | d7c46c3347e42fb93f3a3f918b7303c5c7ac01b29f4df1da35c7d2a012bd5a7d18d0d977c1d286361df18279be6a312d |
| SHA1 hash: | ef288a4672d79662a9dfb531cfba49aedd8d8c3c |
| MD5 hash: | 53b4b7a52ff4187f3c5b66644ed5d413 |
| humanhash: | violet-princess-ceiling-wolfram |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 777'216 bytes |
| First seen: | 2023-03-24 00:49:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 57a1d123edd8232af2119d11a9d551b0 (4 x Stop, 1 x TeamBot) |
| ssdeep | 12288:6bb/OyO/RDWGjbb+ULhiTq1bNr3tfgU4p4U34kVFoa5Di85Qg0Vp:KghVV3t4UqVoOFRTcp |
| Threatray | 2'910 similar samples on MalwareBazaar |
| TLSH | T114F4121132A1D033D8B208324B22D7F52A7BBC7547858AD77B882BBD1E357D1AE39395 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 005161a793417109 (1 x Stop) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199472266392
https://t.me/tabootalks
http://135.181.26.183:80
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.