MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 89777277cf476587efda12e9def270e12b639e04aab35b17ffa0312ea46da418. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Stop
Vendor detections: 18
| SHA256 hash: | 89777277cf476587efda12e9def270e12b639e04aab35b17ffa0312ea46da418 |
|---|---|
| SHA3-384 hash: | 5e550f67a2f1e7b594ad700f81aff52110d945aabf93ebcaa85f8fd8a58510e0eb0e63805084d3352c3d87b312bf7bfe |
| SHA1 hash: | 15294ab12dbc43ec3e57f0be9d1a85a28c2cd77a |
| MD5 hash: | 18c0d195d8ddf13688288eb3cf3e9d4c |
| humanhash: | monkey-kitten-may-double |
| File name: | setup.exe |
| Download: | download sample |
| Signature | Stop |
| File size: | 752'640 bytes |
| First seen: | 2023-04-22 00:53:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8cb869f42d9744fa3286b04b1d083ca7 (4 x Amadey, 1 x Stop, 1 x TeamBot) |
| ssdeep | 12288:yBnojNA8yX54c94KrA65GWS3S6uS6dH1xQBUD9+h3jOBaiaBJTCgWrTtBd7Ur:yBn3X54C4KrDTO76tDn9u3jOBablCgW+ |
| Threatray | 1'698 similar samples on MalwareBazaar |
| TLSH | T182F422127A92FC33F09B55B18831D2E42E7FFCB58A8C429F67586A4A48711C17F67362 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 04488c5331120b00 (1 x Stop) |
| Reporter | |
| Tags: | exe Stop |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://steamcommunity.com/profiles/76561199497218285
https://t.me/tg_duckworld
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_STOP |
|---|---|
| Author: | ditekSHen |
| Description: | Detects STOP ransomware |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | SUSP_XORed_URL_in_EXE |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | SUSP_XORed_URL_in_EXE_RID2E46 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects an XORed URL in an executable |
| Reference: | https://twitter.com/stvemillertime/status/1237035794973560834 |
| Rule name: | Windows_Ransomware_Stop_1e8d48ff |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_stop_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.stop. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.