YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 22d2e296e4b1111df693c21e49296366db0c5ba16f36f470378ad5a4426bb441.

Scan Results


SHA256 hash: 22d2e296e4b1111df693c21e49296366db0c5ba16f36f470378ad5a4426bb441
File size:512'366 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 051a1edb4d2ed45a6f647e15df74bb31
SHA1 hash: 6bc862bb2891bcf78c190aa2405cf4d5339a8aa5
SHA3-384 hash: 2e64a4ef4c7c17c3980a247c01f3ea57e1ba4c96c954c15ba87eeff53d56ba6d86ef2ae65820d63c633832623c2079ca
First seen:2024-10-18 05:11:10 UTC
Last seen:Never
Sightings:1
imphash : 4495aa9bdfbd7b58a40016e673a80e11
ssdeep : 6144:PH0rvyTt6JjGOORwpMK1yG65oqX0qhO8VeAnj4FEwR5s:PHKyZ6JjGOORfG+9RUAsFEwRa
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 33cce8ccf0cc700e

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:63c5e16f-8d0f-11ef-b6ec-42010aa4000b
File name:400000.9bffd8de-3059-494d-9b7c-42313a24026f.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:NETexecutableMicrosoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:PE_Digital_Certificate
Author:albertzsigovits
TLP:TLP:WHITE
Repository:
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
TLP:TLP:WHITE
Repository:CD-R0M
Rule name:TeslaCryptPackedMalware
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.