MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 79b6186f6911d88f26c57ed7914ab224d623a7f493ad4b3372622b4192145969. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 15
| SHA256 hash: | 79b6186f6911d88f26c57ed7914ab224d623a7f493ad4b3372622b4192145969 |
|---|---|
| SHA3-384 hash: | 1831ed1a864e8eda4275f9b56e054264e5f4e208744bea3eb0cabe43cda0d8dd620f4d9483b410fd50d904c5118d5ad1 |
| SHA1 hash: | 601bef75000cb7f0ab1359b78d4ff208a869d6c6 |
| MD5 hash: | c761adf9c073badb189aa7c690ada940 |
| humanhash: | nebraska-april-timing-social |
| File name: | installer.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 712'704 bytes |
| First seen: | 2023-03-14 14:22:23 UTC |
| Last seen: | 2023-03-14 15:32:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 479608e06cc12a8fdc6e43a7370e252b (2 x Smoke Loader, 2 x Stop, 1 x Rhadamanthys) |
| ssdeep | 12288:mWJY/U3psTJnVC5kiIzXwUuxEffNVYIwA3XnOMFpT9Dh1m:hY/QpkJn4LI7wU6EffNeIwA3+MFl9Pm |
| TLSH | T132E4018357B07C14F6358A71BD3ED2E9A62FB9115F6837BA1209EE1F08B51A2CD72701 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 956a6a6a6a6a6a64 (2 x RedLineStealer, 1 x Smoke Loader, 1 x Rhadamanthys) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/zaskullz
https://steamcommunity.com/profiles/76561199486572327
http://135.181.87.234:80
Unpacked files
bd8bc033e614a185c60aaf729184df7deb8cdce251a99774e5a7eb4ce8824c51
199cc9569607edeef118140ec03515ccbbd8dbc31a0f3e597fab09f6efccc2a9
7763fd82256d9dae7fb42719618b726cfab6750ec51c87099309c9f749ba4209
79b6186f6911d88f26c57ed7914ab224d623a7f493ad4b3372622b4192145969
1ac8b2e04af3a90e93bb78b381d0821657a89fa7c29592046d1544791a90ea99
0a0d7cedf9960d683c7413880134d69372c17ff08a22ca58f06fe9c155b99ee8
785bd7debac5094c77d0dc2f1641c1819d5ac4ac93f63fcb78770984fb892596
e19d0a4a8970ffe3619f4cd03b71e353e0357243ec6cfbf978138f632bbdadfd
13c297a2707f43aaf3af396d69e8b2bb8599f2e18d74870c0c93805647c4b2ed
a0038a7651f4408728f4a8c7a2abe43b237fc9dc6645fa34e5c4d9c212658878
f615699d8fbe4b3779b5416725c5ba75bd4176c2ab17ab75c1fdace8630dbbe9
be5b7c30e15918a0e9df6e3ee044c1b3a810b11e6801a36b6b22e4542e5d6662
05b66206c69c11a9783f2ae6687cbe0b913d854422ef8e8ede8adf99b2bf7cd6
f4a79a9ce79723a3d58d66313d0eead764aab5ad882753ba912a8207c88a1e96
6910473d95ea1ebaba957c5cded51826d4879f4a66e035803b09476c15773ec7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.