MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d6353ac6a08f1e678698f658274332bcc27588c14e75e029e761dd6af0b4ef41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 11
| SHA256 hash: | d6353ac6a08f1e678698f658274332bcc27588c14e75e029e761dd6af0b4ef41 |
|---|---|
| SHA3-384 hash: | 72eeef87f2e15d736707e92cf96cc7444fd495153f3e1c5d26e82dddc01ff5374dd5cc598da89351adf50f1d5762f49e |
| SHA1 hash: | d641d795181f0255558757ba88cefa809c9e2e77 |
| MD5 hash: | 9c21fa308bc59e6498923679945461e1 |
| humanhash: | floor-harry-aspen-tennessee |
| File name: | 9c21fa308bc59e6498923679945461e1.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 878'592 bytes |
| First seen: | 2021-07-29 16:10:10 UTC |
| Last seen: | 2021-07-29 16:49:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c27a98a29b21693846ec47ce91a249f1 (2 x RaccoonStealer, 2 x Smoke Loader, 2 x GCleaner) |
| ssdeep | 24576:s/NK2O3djwoSPwdwc2D4HgXDfbQD8UfxYzpXSJ:XNjwoSgzHcbQD8UfV |
| Threatray | 402 similar samples on MalwareBazaar |
| TLSH | T15D150230A690C035E4F716F845BA93BC792D7EA25B2450CBA2E53AEE1335AE4DC30757 |
| dhash icon | ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader) |
| Reporter | |
| Tags: | exe Ransomware.Stop Stop |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.