YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 2fcc8e4077bec4df12c7387a90c8348fc4408fe03d5ffbb38bc5d0cea2283d82.

Scan Results


SHA256 hash: 2fcc8e4077bec4df12c7387a90c8348fc4408fe03d5ffbb38bc5d0cea2283d82
File size:662'797 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 25c1709e116f9adab274e4a7fe0a7564
SHA1 hash: 11053d4caf9ef1dca755a3686c4cdd4129b5b5af
SHA3-384 hash: 8a4d657151f7da2312784a6333d4d4ef1fa96547bdff3ed995c83a09f7e90c343288761593ce8a18be09f761aa6e78be
First seen:2024-10-18 05:11:42 UTC
Last seen:2024-10-18 05:11:43 UTC
Sightings:2
imphash : b349a072d99461f66535c32390035089
ssdeep : 12288:Otw/qU5W9/zsCOdfxeO42L1hiTcGu831rOC0KZu2cVz:OkB5wsCUJtgW831iz3
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 007078f0d4d0e0a0

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:76fa4757-8d0f-11ef-b6ec-42010aa4000b
File name:400000.f1c3b2d9-42a6-4667-a66c-1fe2720125ea.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Adware.Generic4.NPI.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:770dd6db-8d0f-11ef-b6ec-42010aa4000b
File name:400000.f1c3b2d9-42a6-4667-a66c-1fe2720125ea.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Adware.Generic4.NPI.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.