YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 18925c1d8cc0c5ea3f44e37ba19d5588723add44e62cc00bd610d4eefcdd839a.

Scan Results


SHA256 hash: 18925c1d8cc0c5ea3f44e37ba19d5588723add44e62cc00bd610d4eefcdd839a
File size:299'008 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 7ae9d5993c6a81ed30b896b2b3f451a1
SHA1 hash: dffbf2604e05fec45e4e22b21ae800a39e8e543d
SHA3-384 hash: 82df3ee7503dd224916118370c0f782bc2378631f6dcd923625808fbd07f3182a362e5ce2d983f49febcf545c6360cb8
First seen:2024-10-18 05:13:51 UTC
Last seen:2024-10-18 05:13:51 UTC
Sightings:2
imphash :n/a
ssdeep : 6144:Ck0smRPlZwNaager4iZL02vIM0Zs2epd+5Gsj31K:89uaager4iOA9vd+5lj3E
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:c331003d-8d0f-11ef-b6ec-42010aa4000b
File name:400000.6163f5b1-0c66-485d-ade4-c265fd8cd3ff.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Ransomware.Aicat-9862601-0
Signature:Win.Trojan.Buzy-9446423-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:pe_no_import_table
Author:
Description:Detect pe file that no import table
TLP:TLP:WHITE
Repository:YARAify
Rule name:TeslaCryptPackedMalware
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:c3558b82-8d0f-11ef-b6ec-42010aa4000b
File name:400000.6163f5b1-0c66-485d-ade4-c265fd8cd3ff.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Ransomware.Aicat-9862601-0
Signature:Win.Trojan.Buzy-9446423-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:pe_no_import_table
Author:
Description:Detect pe file that no import table
TLP:TLP:WHITE
Repository:YARAify
Rule name:TeslaCryptPackedMalware
TLP:TLP:WHITE
Repository:MalwareBazaar

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.