MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a7a5677e028001086397a06a1bcbcb964a43c9ef768eedd4f1211bc11b19817. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 17
| SHA256 hash: | 3a7a5677e028001086397a06a1bcbcb964a43c9ef768eedd4f1211bc11b19817 |
|---|---|
| SHA3-384 hash: | cdf207e48010f95017ac1ec4c06a3d90f487ddec468a98839ccea71f1f368aa4661d165ff05296441194b8e228f94f52 |
| SHA1 hash: | 617fbd70adf33a07a4a423ce687db7bbfcd7fe25 |
| MD5 hash: | ccb993f906ba1de16e7810e456262c0e |
| humanhash: | river-tennessee-solar-three |
| File name: | M7R64396.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 775'680 bytes |
| First seen: | 2023-05-25 07:39:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 761a416c92dda0b5d3a5091999204e5d (2 x RedLineStealer, 2 x Stop, 1 x Smoke Loader) |
| ssdeep | 12288:KtAxI2rcw/7u2BQp5FNPSB0XAW3R7BQV2Nqy06ObfVALlsi7afb0dS/4FoTo7T1:Kme+9EjNqB0XAUR9fqX7VCZmZS1 |
| Threatray | 95 similar samples on MalwareBazaar |
| TLSH | T187F4121176D5C0B2E227183658A4C7A58E66FCF59B2146EB73E43B2E5E343C2CA38747 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 266270848ca0a440 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199508624021
https://t.me/looking_glassbot
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | has_telegram_urls |
|---|---|
| Author: | Aaron DeVera<aaron@backchannel.re> |
| Description: | Detects Telegram URLs |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Vidar |
|---|---|
| Author: | kevoreilly,rony |
| Description: | Vidar Payload |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.