YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 600dda153bdc6d586215d58b9ad77303d305ec9170ef705bef2b8878498e3ff2.

Scan Results


SHA256 hash: 600dda153bdc6d586215d58b9ad77303d305ec9170ef705bef2b8878498e3ff2
File size:92'672 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: a24b4fa0ad80dfe4f8956fd14c5fff66
SHA1 hash: f322d136b435e58b612f35c8dacff37e2d35c73f
SHA3-384 hash: 5eaccf881972b6337d5f332e42745dbaa30792182bfcc67987c5796f91f25b84f6cb6a6f3a6df2e0cc6421c76d91524b
First seen:2024-10-18 05:13:00 UTC
Last seen:2024-10-18 05:13:01 UTC
Sightings:2
imphash :n/a
ssdeep : 1536:1fquQsebbn6SxrkLvrW4l9SLvUB7Oh18DQzRcsnk6raTM1HhGlj+j8JRSqtsk9:zYHMvK4/SvUxOh1wQzjk6raTMJhQ+SRz
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:a55b7e76-8d0f-11ef-b6ec-42010aa4000b
File name:2672_122764853115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Hupigon-9832808-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:DbatLoader
Author:Harish Kumar P
Description:Yara Rule to Detect DbatLoader
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:a5c5bbb5-8d0f-11ef-b6ec-42010aa4000b
File name:2672_122764853115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Hupigon-9832808-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:DbatLoader
Author:Harish Kumar P
Description:Yara Rule to Detect DbatLoader
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.