YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 89a64046e2bb91bca81149b7ad992281939bec218ac8ec0baa5d1b9f62b1ae71.

Scan Results


SHA256 hash: 89a64046e2bb91bca81149b7ad992281939bec218ac8ec0baa5d1b9f62b1ae71
File size:745'472 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: b0f56292ba36a5c2db9e906a106dc9c6
SHA1 hash: b860fa79d9fb166b78a9c988edc2cfaf1f94f6e3
SHA3-384 hash: ca38ea3baf82761a5919637afda24d2dabd0162c981e230d2764bd5e7e27bfe8a1998ef8a84a3d554965a705d0fa33e0
First seen:2024-10-18 05:12:02 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 6144:TzNkQYjvfHFHVHAoQH53qNJxyY8PViDIN3OxJdjqEGGvHxDAjcqm6bFZ/ebX2fv+:TWQYjXHi3jiUtOzd2hjcqm63GIIh5
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 70dcaef2f2ece070

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:82cc67e7-8d0f-11ef-b6ec-42010aa4000b
File name:1000000.ffbepzxg.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.BorlandDelphiKo-1

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:NET
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.