MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 63fd2e3a23a0308f158bf8b637e9c08c38edbf605f5c556b8b9ea50e3fdc59ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 17
| SHA256 hash: | 63fd2e3a23a0308f158bf8b637e9c08c38edbf605f5c556b8b9ea50e3fdc59ea |
|---|---|
| SHA3-384 hash: | 654f06d8d3ab597cf98741aea8762feb14fa821beac6df44c72af9b7b2bcee188ba37a417e3894a6f321e6df7d48a8d3 |
| SHA1 hash: | c63e93c317e9021a49cf95f4240c46b6602db9ab |
| MD5 hash: | 0a54070024be3cdb98ca4cc78d9acfc8 |
| humanhash: | queen-fanta-earth-video |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 729'088 bytes |
| First seen: | 2023-04-12 00:52:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b1fdc126cbffd1158f4f7e2df2177ca3 (9 x Smoke Loader, 3 x RedLineStealer, 1 x RecordBreaker) |
| ssdeep | 12288:AwkE/49/wO6mYNBcRdBwYEkh5mUSKijvvhddwO7zAS+s0i:jkEwV8NB2dBwYEkSbd/Nn0i |
| Threatray | 1'639 similar samples on MalwareBazaar |
| TLSH | T15DF41230BB51E432E3474575D421DB686ABBBC734A358A9733581BEE1D303921BBB31A |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 00244690c0808000 (1 x Stop) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
78c3e9fa84cb2250614f87a8f83282d29e481830a0ad49d43477f9e505da880f
63fd2e3a23a0308f158bf8b637e9c08c38edbf605f5c556b8b9ea50e3fdc59ea
133ddba991623f42029fabecf728c5f87377285069a62a1b7b25190cd8b61aa5
17842bb29c352c71ea319c39a70c75f5c1217d5119822050879e22a73747fcde
c6dd25dcabf4bcb343f25f084c237b432d2f1aef3600129f6f784cd2969645e6
2f351769169d8fb1f48a3485cdca10e169092aee60e2a229d7d77a46b6311c90
fe74525bd149a91ac7e93f1b72cd9ce218383f67054fd8442196ee6a6f6bffd5
9342877632106217224d932cd7419fdabf0bc06f6645235349d1931cdea259b1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.