Task Information
Task ID: 367a3dea-712c-11ef-b6ec-42010aa4000b
File name: f5ca37d047e4518e98866152aafffd2c
Task parameters: ClamAV scan: True
Unpack: False
Share file: True
ClamAV Results
The file matched the following open source and commercial ClamAV rules.
YARA Results
Static Analysis
The following YARA rules matched on the file (static analysis).
Rule name: command_and_control
Alert
Author: CD_R0M_
Description: This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
TLP: TLP:WHITE
Repository: CD-R0M
Rule name: Detect_APT29_WINELOADER_Backdoor
Alert
Author: daniyyell
Description: Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference: https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
TLP: TLP:WHITE
Repository: YARAify
Rule name: Disable_Defender
Alert
Author: iam-py-test
Description: Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
TLP: TLP:WHITE
Repository: MalwareBazaar
Rule name: MD5_Constants
Alert
Author: phoul (@phoul)
Description: Look for MD5 constants
TLP: TLP:WHITE
Repository:
Rule name: NET
Alert
Author: malware-lu
TLP: TLP:WHITE
Repository:
Rule name: vbaproject_bin
Alert
Author: CD_R0M_
Description: {76 62 61 50 72 6f 6a 65 63 74 2e 62 69 6e} is hex for vbaproject.bin. Macros are often used by threat actors. Work in progress - Ran out of time
TLP: TLP:WHITE
Repository: CD-R0M
Unpacker
The following YARA rules matched on the unpacked file.
Disabled by submitter
Unpacked Files
The following files could be unpacked from this sample.
Disabled by submitter