MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9dfe173d27af62da7c78754527de5dd892bab94b7cd1658e087c7e64f86211ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 13
| SHA256 hash: | 9dfe173d27af62da7c78754527de5dd892bab94b7cd1658e087c7e64f86211ba |
|---|---|
| SHA3-384 hash: | 58ee1618ab5c19491a1512cc7012817d24502f9385eb281a144cb44659c610ccfe8efec73510e5b0f8850c642e6f7225 |
| SHA1 hash: | 3a8980599d3b387a84e66e299ba23b1756ffd1bc |
| MD5 hash: | 75868be74118ea4ede0f5970a958f93b |
| humanhash: | lima-fix-nineteen-hotel |
| File name: | 9dfe173d27af62da7c78754527de5dd892bab94b7cd1658e087c7e64f86211ba |
| Download: | download sample |
| Signature | Stop |
| File size: | 835'072 bytes |
| First seen: | 2021-09-03 09:04:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 60cc0daaa74806110a4d23b786f367f8 (2 x RaccoonStealer, 1 x Stop) |
| ssdeep | 12288:jLJZKvHZc3HEOP0odGgeOs1nLmt6XGTmG6VBaNazMmcCMfnuIp0zX7+OmPrP3u:RUHZiHVs1L/wm1BaNiMmcCMfnui/Pu |
| Threatray | 472 similar samples on MalwareBazaar |
| TLSH | T18305F130AAA0C037E7B712F49576427CA4397A705B3C80DBD2D56AEE26352F4AD3135B |
| dhash icon | d824e790c4e72158 (30 x RaccoonStealer, 18 x RedLineStealer, 16 x Smoke Loader) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing potential Windows Defender anti-emulation checks |
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | MALWARE_Win_Vidar |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Vidar / ArkeiStealer |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Vidar |
|---|---|
| Author: | kevoreilly |
| Description: | Vidar Payload |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.