YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 8c9304c004e8a2dad00a0199ba019c6acae5fb0f555261eda7cbeac7444dbadf.

Scan Results


SHA256 hash: 8c9304c004e8a2dad00a0199ba019c6acae5fb0f555261eda7cbeac7444dbadf
File size:1'171'456 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: fc3d4071a7be12559c3385f104b7ffcc
SHA1 hash: 2d22a3f0484a305f42352580adfd489d0b99c3a3
SHA3-384 hash: 4a8b44bf0362f9e53cb8723b6e11102e96aed1d0bdba0f5281227ee77585653c499193bb48080d8d1c8be403032d20f1
First seen:2024-10-18 05:09:45 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 24576:ipE8Jr3M+JrYNsuxyfQd3dJfb55nywh360zC4lTfQt2I42H5o64D:ipT1JU3yfCd75n1/zCQT4Il
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 41c88cd6e6e678b8

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:3139817a-8d0f-11ef-b6ec-42010aa4000b
File name:400000.46e722e8963fb72586fec7672a67fc9b.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.UpxProtector-1
Signature:SecuriteInfo.com.Adware.Generic4.BQBH.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
TLP:TLP:RED
Repository:YARAify
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXProtectorv10x2
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.