MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 788a987ada36d230b6a4e4ce1ff98296b85b3335469985535cf4d7981bf29c1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 15
| SHA256 hash: | 788a987ada36d230b6a4e4ce1ff98296b85b3335469985535cf4d7981bf29c1b |
|---|---|
| SHA3-384 hash: | 3c5ee4a97c651663d23a2a90bbe266b09333e8d24691d6ea3505c11bbefefb15a1c941cbaf5910411191031bdd6e1e15 |
| SHA1 hash: | 2398908f9fd4b68c4082c1f6493633735d59c19d |
| MD5 hash: | a51e5debd0bc94ce389201ea2ff0d3b0 |
| humanhash: | california-skylark-vermont-michigan |
| File name: | 788a987ada36d230b6a4e4ce1ff98296b85b3335469985535cf4d7981bf29c1b |
| Download: | download sample |
| Signature | Stop |
| File size: | 730'624 bytes |
| First seen: | 2023-05-22 06:57:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 97d476407c8713e8d8094dcaf80101c6 (3 x RedLineStealer, 3 x Stop, 2 x TeamBot) |
| ssdeep | 12288:EpvVnb23ewzM7TJMbvha2l31tRtuAKVH6llJJwZpkjyS:WOvM+bpa231jtL4 |
| Threatray | 1'840 similar samples on MalwareBazaar |
| TLSH | T16DF412227BE0C072F283993856B1C5F61B3BB9618F3769DB2784457B5F782C69A31312 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 000c06310d062224 (1 x Stop) |
| Reporter | |
| Tags: | Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199263069598
https://t.me/cybehost
Unpacked files
17e627f0cc8314de0c16f1a7bdbd1c21e3694a73b9b81845c4ca76d47a0e04de
2e2b34e40c63e0406314e9d937f9a8c6fc941437e6c8e76acea51dd1f7ac9b6f
f5835b5543e33abd1df38c5f0ddc8aae12a3bdc9f7d789f074cfed28ba39fcb0
44b358791fd570b307e9c032a8306f91ee2900bb8c4aa2ddadf7fdbca0edb23f
bae772606108ae73c38008179f4258c67a3e940e5e82d89803985c091e541624
0221aa3aeb9d83a2e440d4081d2b46b85a916bb8ed8e32fa3434344180c52be0
788a987ada36d230b6a4e4ce1ff98296b85b3335469985535cf4d7981bf29c1b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.