YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 6bafad475d759649264d724801414f767827bfffb637d01bc53426fb12725c4f.

Scan Results


SHA256 hash: 6bafad475d759649264d724801414f767827bfffb637d01bc53426fb12725c4f
File size:5'621'936 bytes
File download: Original Unpacked
MIME type:application/x-dosexec
MD5 hash: f3960d8ab1343aeeb364cd595d4a1fbc
SHA1 hash: bd7913a47089bff0e79915ba577ad96cc01e7e66
SHA3-384 hash: cd1a7d586a9138bf35dca1455714ad08531f7ade4a5fef88596cdb8a4c2a5a80f80eea82f98dcf96abad511a38a281d8
First seen:2024-10-18 05:10:28 UTC
Last seen:Never
Sightings:1
imphash : 9771ee6344923fa220489ab01239bdfd
ssdeep : 49152:xDex5xKkEJkGYYpT0+TFiH7efP0x58IJL+md3rHgDNMKLo8SsxG/XcW32gqkAfoO:/4s6efPQ53JLbd3LINMLaGUW39f0
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:4acb54ed-8d0f-11ef-b6ec-42010aa4000b
File name:f3960d8ab1343aeeb364cd595d4a1fbc
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Trojan.Siggen26.37800.12014.29258.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:INDICATOR_EXE_DotNET_Encrypted
Author:ditekSHen
Description:Detects encrypted or obfuscated .NET executables
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:INDICATOR_RMM_ConnectWise_ScreenConnect
Author:ditekSHen
Description:Detects ConnectWise Control (formerly ScreenConnect). Review RMM Inventory
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:INDICATOR_RMM_ConnectWise_ScreenConnect_CERT
Author:ditekSHen
Description:Detects ConnectWise Control (formerly ScreenConnect) by (default) certificate. Review RMM Inventory
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:NET
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:NETexecutableMicrosoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:PE_Digital_Certificate
Author:albertzsigovits
TLP:TLP:WHITE
Repository:
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
TLP:TLP:WHITE
Rule name:RANSOMWARE
Author:ToroGuitar
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.