MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d0202dee37da4da0375e0034e802e0351cf3185cc8cd6ad041ffca4c89d97797. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 15
SHA256 hash: | d0202dee37da4da0375e0034e802e0351cf3185cc8cd6ad041ffca4c89d97797 |
---|---|
SHA3-384 hash: | 9272418432f8499f61afe30ed490b65a2e58cc9f33010a7ddd097b170df2407b42a0c855f88f1c583be56783a675e08a |
SHA1 hash: | dd09691ceccd54d7e68a9c6553a6b94452dc7c85 |
MD5 hash: | 24b6effdd763befb6ff4a657e15c77bc |
humanhash: | diet-illinois-berlin-mexico |
File name: | 24b6effdd763befb6ff4a657e15c77bc.exe |
Download: | download sample |
Signature | Stop |
File size: | 878'080 bytes |
First seen: | 2022-08-05 09:20:17 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | 36d58c3755c94d900745b5260c0b6d11 (3 x Stop) |
ssdeep | 24576:QnXVvjHfMfwQKIbr211TSgaUo6GF5iV8ig:QZUfwQvbr2p66GF4Vu |
Threatray | 1'436 similar samples on MalwareBazaar |
TLSH | T13F150100BA60C03DE5B645F4B9B6C3ECB92E3DA1672850CF12D52AEE56346E5EC72347 |
TrID | 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 17.0% (.SCR) Windows screen saver (13101/52/3) 13.6% (.EXE) Win64 Executable (generic) (10523/12/4) 8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
File icon (PE): | |
dhash icon | b6dacabecee6baa6 (59 x RedLineStealer, 52 x Stop, 33 x Smoke Loader) |
Reporter | @abuse_ch |
Tags: | exe Stop |
Intelligence
File Origin

Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | MALWARE_Win_STOP |
---|---|
Author: | ditekSHen |
Description: | Detects STOP ransomware |
Rule name: | pdb_YARAify |
---|---|
Author: | @wowabiy314 |
Description: | PDB |
Rule name: | SUSP_XORed_URL_in_EXE |
---|---|
Author: | Florian Roth |
Description: | Detects an XORed URL in an executable |
Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
---|---|
Author: | Florian Roth |
Description: | Detects an XORed URL in an executable |
Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
Rule name: | win_stop_auto |
---|---|
Author: | Felix Bilstein - yara-signator at cocacoding dot com |
Description: | Detects win.stop. |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
IOC | ThreatFox Reference |
---|---|
http://116.202.183.213:1080/ | https://threatfox.abuse.ch/ioc/841373 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.