MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 49f59cd7879fcb6e138d11848bb8ec897574ad02195f53db51f73c7a3f4c8e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 16
| SHA256 hash: | 49f59cd7879fcb6e138d11848bb8ec897574ad02195f53db51f73c7a3f4c8e00 |
|---|---|
| SHA3-384 hash: | d1ef05157efd2119e3e8c5034cda5b3766ba24b3d40c8a18064c3e0427e10e24a20c3e46e16bb5268c00284e6c2a79e1 |
| SHA1 hash: | bd32195a714e55aa19682078d3aa0ea0bccba4a6 |
| MD5 hash: | 89662c80a81d195cdca6cd68802a6c86 |
| humanhash: | florida-high-hydrogen-butter |
| File name: | app388.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 806'912 bytes |
| First seen: | 2023-05-21 14:48:33 UTC |
| Last seen: | 2023-05-21 18:55:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 40be65705a95a43e6733e98c1ce5e92b (6 x Stop, 3 x Smoke Loader, 1 x TeamBot) |
| ssdeep | 12288:gjcGhibCavuW8ISgi5mSaawzZrJyEDcGCkcseUDUNIc0f4fEsK:gHhib5+ph7+ZrJrAc7eBNh8sK |
| Threatray | 1'830 similar samples on MalwareBazaar |
| TLSH | T19905F1037192FF77D55587718929C6B876EEB8618B012BCB32556F6B18312E3DAF2302 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 80a4c0c484c0c084 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199263069598
https://t.me/cybehost
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.