MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 378bc1d2bdcb98792625094a8c925f2eb4bf2ec7cb2c56e2eff4f9654c0ab970. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 14
| SHA256 hash: | 378bc1d2bdcb98792625094a8c925f2eb4bf2ec7cb2c56e2eff4f9654c0ab970 |
|---|---|
| SHA3-384 hash: | 1da5b3561f2e64430a1902b7421ed13cdb0fc6bcb83cfa53c716dfa253893311932c5d8b59fa7d81002214a5535eb2ad |
| SHA1 hash: | 551b319ed5bf85ebd09fc1a10f6088079afce619 |
| MD5 hash: | da1a359be326b3d9888021b12a628fb1 |
| humanhash: | east-dakota-pluto-arizona |
| File name: | da1a359be326b3d9888021b12a628fb1.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 829'952 bytes |
| First seen: | 2023-01-06 08:00:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c04ffca633d3f392be3844220f4e6e4f (9 x Smoke Loader, 7 x RedLineStealer, 5 x Stop) |
| ssdeep | 24576:IRsMcf9MZY7hUU/nxwLxCW88zYU7dUdDwmbCb0s:IRXcFW4/yLwW8PRwmubb |
| TLSH | T1D10512917EE1F9FEC75242709805CEC4557D7D345A2492B323281A2F2A783A8A2FF371 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | dcfc949494948cc0 (1 x Stop, 1 x Smoke Loader) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://t.me/year2023start
https://steamcommunity.com/profiles/76561199467421923
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Telegram_Links |
|---|
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.