YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 8224ea109f8c2651f8c722794be9c13a5951c3254d85973c74dc3c936622d647.

Scan Results


SHA256 hash: 8224ea109f8c2651f8c722794be9c13a5951c3254d85973c74dc3c936622d647
File size:36'864 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 276fff2ba6cb54fc48bed66bb1d977f8
SHA1 hash: 88b782a6f276e6fff87e7b52b998ab72430b2606
SHA3-384 hash: 08d21e7e07f12892b891507e26cdbcf4c9f793ecbdeb9dcf06e0d96a0c32ed674f1b88053323794baf80094e911a365e
First seen:2024-10-18 05:14:10 UTC
Last seen:2024-10-18 05:14:11 UTC
Sightings:2
imphash : 88be49a107a44b8c1d43edb7917da42e
ssdeep : 384:D9uOHyrZJVmvg41hLMwLXROOrLqRP9xitSr3vB9uCLrHuCv:DcOHYFchQw74OKt9IgrvB9tLrHuCv
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:cf1c7b4a-8d0f-11ef-b6ec-42010aa4000b
File name:10000000.dll
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:ceb7f277-8d0f-11ef-b6ec-42010aa4000b
File name:10000000.dll
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.