MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e8e0abf095b375361c7a1e8721e2c3c12a0efe2281c1910a9d3e917f3a2be76c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 18
| SHA256 hash: | e8e0abf095b375361c7a1e8721e2c3c12a0efe2281c1910a9d3e917f3a2be76c |
|---|---|
| SHA3-384 hash: | 664e0bef077ac159f16dcb8b0464d9519515b430ce2b19d1c7fafc41546848b740048cbf0320307b592c9df2efae394b |
| SHA1 hash: | 5c57c2a3345235bcefcc3dcec2b214c7d7059100 |
| MD5 hash: | 783643541ac6b42ccba01c6c0eff28fc |
| humanhash: | early-emma-cat-sweet |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 711'680 bytes |
| First seen: | 2023-04-04 01:11:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 15da9c7894302c146365c10904778942 (4 x Stop, 2 x Smoke Loader, 2 x Rhadamanthys) |
| ssdeep | 12288:QWOklseHmXQEvvCsk/wRPYXPKCF/pAMQ5c2w0yrCu1GqCfZvUdng32q6E:Q8lmTSwRgfBFRmq0CCu1lCfZvynQ2 |
| TLSH | T1AEE41260F692C17FD44794B4152287E17B2FF9B24AE1CBC767144B2E1E322D07B6532A |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0001455a0c4a4880 (1 x Stop) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199489580435
https://t.me/tabootalks
Unpacked files
3853f8e43a5fa3145d7b35a689cbc6e419ea576600b65062beed7d8cba279ed4
6c8f66b5a6ee419614e8094b3b6d5435c2049cdc07c987ea84191b3f903ece79
e8e0abf095b375361c7a1e8721e2c3c12a0efe2281c1910a9d3e917f3a2be76c
57ea9b6b67bc4b396a634127e100bc1cab57a0873e00315ba88984529ee0cee2
18af63c6046e4fbb41759fd2f1c46e678b67d7b8d0541169d21cb0e99f56d2d1
41e4f44b85528e604366ac6cfd88db1376848652c8044724ce8d3e4cc9e0cb04
b3c43162a77801e4cb46f5d3e60be7ee46f044093c3ca0a10feaeee7f933b594
6c0d9af65dcde3c03c31c8a9312d7419a0cb6d3819039f20f975533c92917f32
e005e7585e4b7d705cad0474a059f636643a53a728c28224bbb91879c56b792d
78fc786e24f59fdd6945b84fde4a2909aec70e98aa90ffe418eb51a62b1dbb81
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Suspicious_Macro_Presence |
|---|---|
| Author: | Mehmet Ali Kerimoglu (CYB3RMX) |
| Description: | This rule detects common malicious/suspicious implementations. |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.