YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash e892b5c7e95b4327aed49be9142dbb945a900a8c34985a3c1ea5b38665874b24.

Scan Results


SHA256 hash: e892b5c7e95b4327aed49be9142dbb945a900a8c34985a3c1ea5b38665874b24
File size:143'947 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 2e9b5f61e91b88aeb28352213a9b6e62
SHA1 hash: ba5defac1e147c67732f67f41af82a2106f24753
SHA3-384 hash: 419452483f83a90c035d020766a03f781a66671af5a5ddfa71119d2a5fea36f1ab298a71cde95fb5b6d66f9936f2c244
First seen:2024-10-18 05:09:37 UTC
Last seen:2024-10-18 05:09:37 UTC
Sightings:2
imphash : 0d0739cf5ae1a7e881c71effeaa6ecfb
ssdeep : 3072:wllhV6fy4ngsF98WBsM5yIHN3+uvc/r+HZ0k/:GPVid4xMIIH4+cT+X
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:2bfa0d50-8d0f-11ef-b6ec-42010aa4000b
File name:10000000.89e759c1-1625-499b-a96f-11dfe029c1a3.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:win_reveton_w0
Author:A malpedia community member
Description:targets reveton
TLP:TLP:WHITE
Repository:Malpedia
Rule name:Win32_Ransomware_Reveton
Author:ReversingLabs
Description:Yara rule that detects Reveton ransomware.
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:2c1eebf8-8d0f-11ef-b6ec-42010aa4000b
File name:10000000.89e759c1-1625-499b-a96f-11dfe029c1a3.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:win_reveton_w0
Author:A malpedia community member
Description:targets reveton
TLP:TLP:WHITE
Repository:Malpedia
Rule name:Win32_Ransomware_Reveton
Author:ReversingLabs
Description:Yara rule that detects Reveton ransomware.
TLP:TLP:WHITE

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.