YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash d55ab759988daadd29235694e60350ce9d11aa0a3c2d56771bff22a3fe3a6005.

Scan Results


SHA256 hash: d55ab759988daadd29235694e60350ce9d11aa0a3c2d56771bff22a3fe3a6005
File size:405'504 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: ccb3934d1930c781c6f2709e58e9d4ad
SHA1 hash: 8c4ce792e836bee7d4e0fce14108306c9ca760a1
SHA3-384 hash: ec19801c63e976f31c9a780f4292e587d69c547603b86c5b1817bfb35a85774df00e937e776ed04606b92670264bfa73
First seen:2024-10-18 05:12:54 UTC
Last seen:2024-10-18 05:12:54 UTC
Sightings:2
imphash : be933ffe7752ff40fd9716b867d3ba5a
ssdeep : 12288:LaASkXuwgEGWWa/wFE9R7h/DDPvq69nuTZSxr0xBgQ3:LaASk+wgE5WgsyR9DLh9nulSxr0IM
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:a176ceff-8d0f-11ef-b6ec-42010aa4000b
File name:4d0000.19a2535f-e2b5-4df6-a6de-56598f0e9b9e.dll
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:RANSOMWARE
Author:ToroGuitar
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:a18f683b-8d0f-11ef-b6ec-42010aa4000b
File name:4d0000.19a2535f-e2b5-4df6-a6de-56598f0e9b9e.dll
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:RANSOMWARE
Author:ToroGuitar
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.