MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5d232ce70bfdc3344ad9c117da898e5d72ea5a5ff0704933735abb186714c9f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 12
| SHA256 hash: | 5d232ce70bfdc3344ad9c117da898e5d72ea5a5ff0704933735abb186714c9f4 |
|---|---|
| SHA3-384 hash: | 4bdb811dbb92435abc9b5b8b6c7f433e50eb72300b8e00724481262bfd3bbfc3b8e52eef1590297e24a89b47e131481d |
| SHA1 hash: | 17d5c60ab29c1a02ff21228aba0ce652bffe11cb |
| MD5 hash: | 704dc4ae0454d7c116d75eed8c7a0b8e |
| humanhash: | purple-sierra-island-shade |
| File name: | 704dc4ae0454d7c116d75eed8c7a0b8e.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 818'688 bytes |
| First seen: | 2021-08-01 21:50:24 UTC |
| Last seen: | 2021-08-01 22:50:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3cdea9fa065b5ffb20003adb7f4144ae (4 x RaccoonStealer, 2 x Stop, 1 x DanaBot) |
| ssdeep | 12288:0rcpbavvXqCS9jzdDYXeCLadGXzHOgU/rQ/hkSJ5mVOyMJ88ugSIxdfN2:Wc4nX4pwLosurQ6wmlU8D4dfN |
| Threatray | 409 similar samples on MalwareBazaar |
| TLSH | T17F051221FD41C433C29606748062CBA8766CBC2A6561858B3764676E3DF33E1637AE7E |
| dhash icon | 48b9b2b0e8c38890 (13 x RaccoonStealer, 5 x RedLineStealer, 3 x Glupteba) |
| Reporter | |
| Tags: | exe Stop |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://astdg.top/fhsgtsspen6/get.php | https://threatfox.abuse.ch/ioc/165211/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5651c726a433d942eb9cdbe74c6631178fa3e243e0953e0a55f54f1752e05682
a4520e17b63c5503219d9c36435b26054ac63e4539883c5244b3129535d82879
adc2c80f4a9f969a641f2674c94bd576420b34d338b12ba5b4cab09e6c51a466
0c1571e0f22ecc1c3ed2b80ee90df329d820e287ac0be834aa905726ea96887e
5d232ce70bfdc3344ad9c117da898e5d72ea5a5ff0704933735abb186714c9f4
be8b6e6da114bdcb1a060a06ace28d03550173a4a719b4704510e65ee6e47f02
dc9fcb210bb6436bee5b9cac39a3a5f9dd06a2e5ebf4062cf0b0e66d14d5236f
9735f688e3338582266589c582a22bdac2a0accbc423225ffb5d792801d0d1a5
44f6676314c6c50f2807f34a33335abd58ca254f95c213496205825257f7b4d6
dc6f024b81983ce22d883ccc346b3888d984e360196b3e472c1cce3f79b70fa0
9b87dcaaf50d205d4eb5217c857e52d0afa4790716a793f5f6e563a955f632b1
d9e93860c1b468911168c4c30564817dc0b788cceab0e073d0be8850c95590d4
1c8f1643dd2d7c1c8224caa017aeb9f4447370e3849862d25b19844def08f384
bd9cde1e9bb1cff550575161a3d967753a8b7667fb4824fae2d1c2274f552f47
63c696185eacdb5998d82e02e8cc0afd09db991ece9f72f5e99007e2aa36f4c3
43bde3d98d64146df981b68d0cbbdc5aa012e24988230f8d32eee3dc0f7ad249
9d45043266ad627224c951cb91f37261bc7bd393aa8ce87a39e8b42f3a543dbf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.