YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash e3a252dba1a6a2e25a04af61ee40d4644b56c0400551b7d4294498c477fbf021.

Scan Results


SHA256 hash: e3a252dba1a6a2e25a04af61ee40d4644b56c0400551b7d4294498c477fbf021
File size:14'353'672 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: c9604f66ae6c7ec76bfbfea4da581f78
SHA1 hash: 39672719b13f562b6be14b92e793a146c1f4b9ce
SHA3-384 hash: be7aaf60659314e7185899a77d10b9381723b4aba7e7f4d3a7da7f35bc8a6da57f9a9c1310e665e55ef4073a7e3b395c
First seen:2025-11-20 11:08:12 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 49152:f1YcCS3YcCSJL6GvX0dIffoJyD6uU/nYsOmz8GpNoJynL6GjX0dIF3RxrUqFGEch:p
TLSH : T1D1E6872169FF905AF3B3EA761FDCA6BFCA4AA6B3160D307614605317471AA40CD8B734
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


There are 1 tasks on YARAify for this particular file. The 10 most recent ones are shown below.

Task Information


Task ID:34612dd9-c601-11f0-adeb-42010aa4000b
File name:5c3faf8.dll
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Trojan.PackedNET.972-1.UNOFFICIAL
Signature:Win.Packed.Msilmamut-9987799-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:BAZT_B5_NOCEXInvalidStream
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:DCRat
Author:Nikolaos 'n0t' Totosis
Description:DCRat Payload
TLP:TLP:WHITE
Repository:YARAify
Rule name:DCRat
Author:ditekSHen
Description:DCRat payload
TLP:TLP:WHITE
Repository:YARAify
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
TLP:TLP:WHITE
Repository:YARAify
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:MALWARE_Win_DCRat
Author:ditekSHen
Description:DCRat payload
TLP:TLP:WHITE
Repository:diˈtekSHən
Rule name:NET
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_no_import_table
Author:
Description:Detect pe file that no import table
TLP:TLP:WHITE
Repository:YARAify
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
TLP:TLP:WHITE
Repository:YARAify
Rule name:SUSP_Double_Base64_Encoded_Executable_RID34CC
Author:Florian Roth
Description:Detects an executable that has been encoded with base64 twice
Reference:https://twitter.com/TweeterCyber/status/1189073238803877889
TLP:TLP:WHITE
Rule name:classified
Author:classified
Description:classified
TLP :TLP:AMBER
Rule name:win32_dcrat
Author:Reedus0
Description:Rule for detecting DCRat malware
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.