YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 7635e45245f1edee9969f5776f3e1bf7c78765a97d9f045f8499b1a04473be89.

Scan Results


SHA256 hash: 7635e45245f1edee9969f5776f3e1bf7c78765a97d9f045f8499b1a04473be89
File size:32'768 bytes
File download: Original
MIME type:application/octet-stream
MD5 hash: 1ee0c2dc9e93d9c1625447e04c3a96ba
SHA1 hash: 48e8cb64e9acf18fee39372cc329d29f3386e410
SHA3-384 hash: 02f5aefd7d4ef2baff02e31e86f294bc532f67d3155b8216af2fe38719390b15cda4b5346d6459fadb563f6d3987fd7c
First seen:2024-10-18 05:14:29 UTC
Last seen:2024-10-18 05:14:31 UTC
Sightings:2
imphash :n/a
ssdeep : 768:HaP4Z6gTYfsQN5hrt0l/4wsiHoCPHCI7yIYm:c2fTYU0t0l5snRJl
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:db4d6302-8d0f-11ef-b6ec-42010aa4000b
File name:40b000.shc
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Agent-1138597
Signature:Win.Worm.Delf-1439

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:da696c81-8d0f-11ef-b6ec-42010aa4000b
File name:40b000.shc
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Agent-1138597
Signature:Win.Worm.Delf-1439

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.