YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 408f75e849b709e411ae36e2e77dade0eb25d75db8db4d5bf054362121578e5b.

Scan Results


SHA256 hash: 408f75e849b709e411ae36e2e77dade0eb25d75db8db4d5bf054362121578e5b
File size:181'760 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 603b10c84ff503a86fcc99f0384c2d9c
SHA1 hash: 7f65ee88800ade02af93149e2bc253fb0f3e4b9f
SHA3-384 hash: a724675e4d2659420625bc0cd378a7bc0b5653f2dd1ca203b7e076aaf77d3cc10feca8ec81518fa198dfe7bd0a5d099e
First seen:2024-10-18 05:09:39 UTC
Last seen:2024-10-18 05:09:39 UTC
Sightings:2
imphash : 95e6f8741083e0c7d9a63d45e2472360
ssdeep : 768:EEA+elap4nNM8+R6N5HzHa86fsWC/xrMSP87/1H5:E7+eltm8Y6jHO86s/xFkt
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:2d373304-8d0f-11ef-b6ec-42010aa4000b
File name:1640_56025273085185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.Lccwin-2
Signature:Win.Malware.Qukart-6838239-0
Signature:Win.Trojan.Berbew-9845290-1
Signature:Win.Trojan.Obfus-38

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
TLP:TLP:WHITE
Repository:Neo23x0

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:2d7782c8-8d0f-11ef-b6ec-42010aa4000b
File name:1640_56025273085185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.Lccwin-2
Signature:Win.Malware.Qukart-6838239-0
Signature:Win.Trojan.Berbew-9845290-1
Signature:Win.Trojan.Obfus-38

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
TLP:TLP:WHITE
Repository:Neo23x0

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.