YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 853f961994605e923d0345a16e5d7592025e2ff27642f4f6b7427b683c544f5b.

Scan Results


SHA256 hash: 853f961994605e923d0345a16e5d7592025e2ff27642f4f6b7427b683c544f5b
File size:733'184 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: a6c28134e6429c73b5ac93ca3415a274
SHA1 hash: 7e8e79731b854c8531ccca03b0cf349d7424f3ba
SHA3-384 hash: 14a4337a62f1151a8e10f427ed66d33f7bee6db82fbefd38ebc3c3a982f4f948c6444ec28240c74c636431b6d7d42c9c
First seen:2024-10-18 05:15:46 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 12288:jaWzgMg7v3qnCiMErQohh0F4CCJ8lnyI03:GaHMv6Corjqnyd3
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:08177677-8d10-11ef-b6ec-42010aa4000b
File name:400000.46f12dada8525730e67e9d94f5c22596.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Agent-979225

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
TLP:TLP:WHITE
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
TLP:TLP:WHITE
Repository:bartblaze
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.