MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8752c22ba990f4dd94078360c541c31db599772cfddcd96ce42217ae561d27f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 16
| SHA256 hash: | 8752c22ba990f4dd94078360c541c31db599772cfddcd96ce42217ae561d27f1 |
|---|---|
| SHA3-384 hash: | 2510c4e94a42e9f4d601cdac0eb76907e7141497ed1f46a453ffb7e9cffba58aff3d397bdd44c83a15621874e92dd8df |
| SHA1 hash: | 0c138fa06311cc75246c0ee61a2e70fee37cde9e |
| MD5 hash: | 683716645ccd5866870caf64f21951b2 |
| humanhash: | connecticut-colorado-twenty-twelve |
| File name: | 683716645ccd5866870caf64f21951b2.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 840'704 bytes |
| First seen: | 2022-11-02 10:20:13 UTC |
| Last seen: | 2022-11-02 11:37:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 0ebd17a13b40f108ded2cb86c03ee706 (6 x RedLineStealer, 5 x Amadey, 4 x Smoke Loader) |
| ssdeep | 12288:m8lj2kqv3119ecld634gjdUleDB9KrxhmVaICojun9vHRMa+Q2U5XR7c:1l2kI3XRde4EdUQDvQhC3VovRVVVXq |
| Threatray | 2'591 similar samples on MalwareBazaar |
| TLSH | T1840512C13A91F035E1D271349914DB917A3AB931C6B9CA873778227F6E343D382A6727 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10523/12/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4505/5/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | 480c1c4c4f594b14 (172 x Smoke Loader, 134 x RedLineStealer, 98 x Amadey) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.