MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 63d7b37217bad05463192bd2f5e39a4ac23ff21c52cd27bf541780d29cf77c7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 14
| SHA256 hash: | 63d7b37217bad05463192bd2f5e39a4ac23ff21c52cd27bf541780d29cf77c7f |
|---|---|
| SHA3-384 hash: | 0f95df6e2fb424bac2f841fb8cb3e2e63adf7d9232d9ac9a5fcb28238afd21915842b40c0f0bc89367d1cab71b0d507a |
| SHA1 hash: | c7d9f6992044e8c96416ba0b6a4cca488fbe28c2 |
| MD5 hash: | 5490c5643e9669158d9d591d9d73e860 |
| humanhash: | helium-finch-berlin-lima |
| File name: | 63d7b37217bad05463192bd2f5e39a4ac23ff21c52cd27bf541780d29cf77c7f |
| Download: | download sample |
| Signature | Stop |
| File size: | 795'136 bytes |
| First seen: | 2022-03-25 08:50:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ea4e9e661dd76e5830aa3e10f8bf0c4c (5 x Stop, 2 x RaccoonStealer) |
| ssdeep | 24576:JpTGDCilbkZd/W8+28gKNUVJFqlxhcW3W8:LTWlloZhWJJmolxqWV |
| Threatray | 901 similar samples on MalwareBazaar |
| TLSH | T11E052316AF71C832C6160AB41969D271172CF536DB35DB07B728E70D0E322E29B7A793 |
| File icon (PE): | |
| dhash icon | 5c599a3ce0c1c850 (36 x RedLineStealer, 27 x Stop, 21 x Smoke Loader) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5ead4e743b06cfa32958083798960a587b108ee0170d3f475bb744cdb006761f
21ef7ee8609a2e98dec200eb22771a3ba86a18b7150211fc3aa6506e06b74c10
b70c7c27f9b8cebc5da0c75f5469c36ddd4a969ad29ec702a27571fa2ff27832
e531191d35e9d5543ae81a0915f9b02651ea54a6b3fe5ca61855a301ea53146a
5a1fb27924ab99541f08d3a46321b88fa4ce52a2346ebd92dc8da423c907cde3
ba53f24d6448dfc4b1a4a9b73d7d24ecc31a05a4e26ee051ba5ada4312f319d1
c1e3dbf11b5b3d434c8026bb344d5e9fd6daba717622ccfc4e07cadf051cba72
63d7b37217bad05463192bd2f5e39a4ac23ff21c52cd27bf541780d29cf77c7f
f2e3fa89c1a2c72ea78c4d32446221c08b30c7c3363f8248f04aa9eee2e15c70
44112b6d303c7df1528b55525872fef0f08de8c2a467f8e4d3b820f634f1f2c2
4f91cc5fef6093b6ccae6c91e02484dc33174df7d0e439fefe5f9b9171e388e3
6a803d7627d4fe8412c329487c9a95b34f3521ff2504fd077477cec1a9184ff9
54f94f7d533214086d2d2400b3b9b4d95e44d785334b5e47bf85ee0db24fd49b
98aeeffa753fd000731a7fc8bef2b3151cef2d9cc79ff03620cfba524e729ddd
11cbf8967f0dfb881a4a38c7abf2c26c61bfc68dc61a56a354c400a35f9a75eb
909204a217771a3830a59178d9bdcabec2c4b58eeb96aab7e10f34c2daee4392
0a04531f67450f23732ef2d41e6ac507ea10cdc39d513f1a379e9b3e0508e4f9
2db1bb25566f90ea473b56bcdc4670b9e6f730986a9c6f9d4b59a9ca6f542f54
9da0bdb7d44fe5cef1d36d302f47e941b72c848f9e2adaf106ca16ca1905faaa
703596cf1362533b7beb36bd72b994457ea1109cd3d6860bfe2cfc4b0b32a21a
c0bef9ba844c2d2cf99c9e7e397dcb9be6ba14bc8466603f6f2765e9213137d8
875ef5b3053d4d322471a9a9c0a7ea0b44c75178add2bb43ac4619ec78209cf1
e17ee8ffe9bb9062dcf3caad7e79785ec462faca7eb6e44302a5e0c03ad83a91
9ad258a814d69b7bfb48afaeda5a966308ffedb0cf7454a815c88c42629a745c
07e7dd3b968a15e42c67a728a9d143533d66af00ab9003961086c8c2ee3670f2
dcee34741b1210576a620d3e22d5945f1aea34f8d9940a0b9d098c7ebe0bd1d0
4f1bcdcbc93f0edf7a5b94c5da7b46ee72d4ba9619862036ed1cb202a07385c2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
| Rule name: | XOREngine_Misc_XOR_Func |
|---|---|
| Author: | smiller cc @florian @wesley idea on implementation with yara's built in XOR function |
| Description: | Use with care, https://twitter.com/cyb3rops/status/1237042104406355968 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.