YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 250fa6f559799982900a10a852bf3f612f04fd5822481fd8c40f2460e778b5cc.

Scan Results


SHA256 hash: 250fa6f559799982900a10a852bf3f612f04fd5822481fd8c40f2460e778b5cc
File size:18'722'304 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 7d3e8d199ab53ba4c964a0284d3724db
SHA1 hash: 810349b1a8df219dc9e79895b08e41219ecb273f
SHA3-384 hash: 8f101a757a3115667f732b88f7f8fc8fdc4a674a58259179c8ce0e3561f7fa6daa2e5d6eaf6af390a35b403c8c048782
First seen:2024-10-18 05:13:09 UTC
Last seen:Never
Sightings:1
imphash : 07361a3a7f515bf56ca93120b2aca73b
ssdeep : 196608:ALg43G1W97Kv6bBEElukuFu4AHE62U2u:AL73Go97y6b10Fu4A
TLSH :n/a
telfhash :n/a
gimphash :n/a
File icon (PE):PE icon
dhash icon : 007079b9b9593800

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:aac08789-8d0f-11ef-b6ec-42010aa4000b
File name:7d3e8d199ab53ba4c964a0284d3724db
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.LyWgkx-2

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
TLP:TLP:WHITE
Repository:CD-R0M
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:GoBinTest
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:golang
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:golang_binary_string
Description:Golang strings present
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:golang_duffcopy_amd64
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:HUN_APT29_EnvyScout_Jul_2023_1
Author:Arkbird_SOLG
Description:Hunting rule for detect possible Envyscout malware used by the APT29 group by patterns already used in the past
TLP:TLP:WHITE
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:INDICATOR_TOOL_FastReverseProxy
Author:ditekSHen
Description:Detects Fast Reverse Proxy (FRP) tool
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:RANSOMWARE
Author:ToroGuitar
TLP:TLP:WHITE
Repository:YARAify
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
TLP:TLP:WHITE
Repository:
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
TLP:TLP:WHITE
Repository:
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:tool_frp_str
Author:JPCERT/CC Incident Response Group
Description:Detect fast reverse proxy (frp)
Reference:https://github.com/fatedier/frp
TLP:TLP:WHITE
Repository:JPCERTCC
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
TLP:TLP:WHITE
Repository:
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/
TLP:TLP:WHITE
Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.