YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 4a1b444dff19aeb33fd8ca771ceb564a082d5dc384ed2df9d6005578aff7a72f.

Scan Results


SHA256 hash: 4a1b444dff19aeb33fd8ca771ceb564a082d5dc384ed2df9d6005578aff7a72f
File size:185'856 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: fc6039ea9541ed2f0ebe6e6e521966c9
SHA1 hash: 071ed7182a1f9517715f77833cc32d5d3106b84d
SHA3-384 hash: 9d96f4d8a31fc86395f41ad79e9a83865ddb1cb4c5cf624413e906cf0a9526b9d8191e612d68e05b2e97a5a390b7bbd9
First seen:2024-10-18 05:12:10 UTC
Last seen:2024-10-18 05:12:11 UTC
Sightings:2
imphash : 98f67c550a7da65513e63ffd998f6b2e
ssdeep : 3072:bluj2AgK1S4lQ/qml80FqCKmgTRHGvcqRI0NU/iYy2ryr+:bl5RKgOGqml80FrgTRHGvJI08iYvryr
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 3b2b332a69691292

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:87bb5c31-8d0f-11ef-b6ec-42010aa4000b
File name:5400_667200013115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.ProtectSharewar-2
Signature:PUA.Win.Packer.ProtectSharewar-3
Signature:Win.Malware.Swisyn-6776461-0
Signature:Win.Malware.Swisyn-9942393-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:win_mofksys_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.mofksys.
TLP:TLP:WHITE
Repository:Malpedia

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:8770128d-8d0f-11ef-b6ec-42010aa4000b
File name:5400_667200013115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.ProtectSharewar-2
Signature:PUA.Win.Packer.ProtectSharewar-3
Signature:Win.Malware.Swisyn-6776461-0
Signature:Win.Malware.Swisyn-9942393-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:ProtectSharewareV11eCompservCMS
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
TLP:TLP:WHITE
Repository:Neo23x0
Rule name:win_mofksys_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.mofksys.
TLP:TLP:WHITE
Repository:Malpedia

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.