YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash d58eff5f17a6fdb613f231ab702296b8fc9514c9b1325519c76a698d9c3ec473.

Scan Results


SHA256 hash: d58eff5f17a6fdb613f231ab702296b8fc9514c9b1325519c76a698d9c3ec473
File size:92'672 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 6436312c150703ef58c2794ba4977fe5
SHA1 hash: a0d43710bc39913713f08315185f036e103fcf96
SHA3-384 hash: 9411920f1bdd30842c88e74cd3c8b4b020a5d3be5fa94c07f0be56c5d8b02253bdca229681ee25fb37af086a3b018cfc
First seen:2024-10-18 05:12:59 UTC
Last seen:2024-10-18 05:13:01 UTC
Sightings:2
imphash :n/a
ssdeep : 1536:1fquQsebbn6SxrkLvrW4l9SLvUB7Oh18DQzRcsnk6raTM1HhGlNKJRSqtsk9:zYHMvK4/SvUxOh1wQzjk6raTMJhQIRS2
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:a5bf5d7b-8d0f-11ef-b6ec-42010aa4000b
File name:2672_10250653115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Hupigon-9832808-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:DbatLoader
Author:Harish Kumar P
Description:Yara Rule to Detect DbatLoader
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:a4ffcfb7-8d0f-11ef-b6ec-42010aa4000b
File name:2672_10250653115185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Hupigon-9832808-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:DbatLoader
Author:Harish Kumar P
Description:Yara Rule to Detect DbatLoader
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.