YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash ab8af115109e00c9b55a0ffd3bdcf2a89610ad97858e5e4613075ddb7f99c047.

Scan Results


SHA256 hash: ab8af115109e00c9b55a0ffd3bdcf2a89610ad97858e5e4613075ddb7f99c047
File size:201'196 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: b8d144e7a4abef65484e34623651eec7
SHA1 hash: 344689bb5cef958f87398cea84c14436c3242c92
SHA3-384 hash: fa028b298ede67189335219ed412e126aa2159b4c98f60b007435a2aca5fe0b6dd6d72e95cf0c15b2ecace3aaad7720e
First seen:2024-10-18 05:15:15 UTC
Last seen:2024-10-18 05:15:16 UTC
Sightings:2
imphash : 70ca5f189e80e3f9bed89b1bb1561aeb
ssdeep : 3072:qi6ib8udDtj6TscN5hHAGx3MHqfYCrou7r2EFnJ+mmLzn3DcZMg0GPHm7mhD:qi6wcTH4KYWJCynmAZMg0G7hD
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 92e0b496a6cada72

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:f5e7a2d0-8d0f-11ef-b6ec-42010aa4000b
File name:400000.b5c872ce-8725-4ab1-b6ff-2d486c1be185.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.Execryptor-24
Signature:PUA.Win.Packer.Execryptor-8

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:EXECryptor224StrongbitSoftCompleteDevelopmenth3
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:f58d41c2-8d0f-11ef-b6ec-42010aa4000b
File name:400000.b5c872ce-8725-4ab1-b6ff-2d486c1be185.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.Execryptor-24
Signature:PUA.Win.Packer.Execryptor-8

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:EXECryptor224StrongbitSoftCompleteDevelopmenth3
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.