YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash d7a23ee3b2e6d60658efa95867cbd302ea9521214e2ae117239c0b2cd3b63178.

Scan Results


SHA256 hash: d7a23ee3b2e6d60658efa95867cbd302ea9521214e2ae117239c0b2cd3b63178
File size:4'189'138 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 891dfb4edcb48e491957d60481c21330
SHA1 hash: 95cfe8192ed0dcecefa667c342baa1e0a152acb7
SHA3-384 hash: 4e4bb53df48b3ae2d60c1418edea4d4741b4c682d9590d71c4341875782b38b3f6fdd41e79130e3a1150891ea21743b9
First seen:2024-10-18 05:13:05 UTC
Last seen:2024-10-18 05:13:05 UTC
Sightings:2
imphash : 7e2a23304bea278cf6018d1562d807ee
ssdeep : 49152:7LwsxLI5GmwIqLeAHoCTg6sYaIjnljheoX/yBDzi9:7LwsxU5GmwIqaALT9tBjh41zi
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 0000000000000000

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:a7e24513-8d0f-11ef-b6ec-42010aa4000b
File name:400000.bc7592eb-f778-45da-be2b-5e00aa540ae8.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.EnigmaProtector-12
Signature:PUA.Win.Packer.EnigmaProtector-5
Signature:Win.Keylogger.Scar-9979055-0
Signature:Win.Malware.Generic-9857960-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Check_FindWindowA_iat
TLP:TLP:WHITE
Repository:
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
TLP:TLP:WHITE
Repository:bartblaze
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
TLP:TLP:WHITE
Repository:
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
TLP:TLP:WHITE
Repository:YARAify
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:a823bcbb-8d0f-11ef-b6ec-42010aa4000b
File name:400000.bc7592eb-f778-45da-be2b-5e00aa540ae8.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.EnigmaProtector-12
Signature:PUA.Win.Packer.EnigmaProtector-5
Signature:Win.Keylogger.Scar-9979055-0
Signature:Win.Malware.Generic-9857960-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Check_FindWindowA_iat
TLP:TLP:WHITE
Repository:
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:EnigmaProtector1XSukhovVladimirSergeNMarkin
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
TLP:TLP:WHITE
Repository:bartblaze
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
TLP:TLP:WHITE
Repository:
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
TLP:TLP:WHITE
Repository:YARAify
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.