YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash aa831e85e2ed2d30070fd95920d3e64a9f26f0082ddedc39f9569d0ee849c539.

Scan Results


SHA256 hash: aa831e85e2ed2d30070fd95920d3e64a9f26f0082ddedc39f9569d0ee849c539
File size:1'188'793 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 71ba169d65730ad6dc405d6f87a1efea
SHA1 hash: 29cc440a251a6a61f846500accd63675d3e51f03
SHA3-384 hash: a031592a3ae8a278745324eac2e920a9988102da6a4a63f679c71daf2d8d3ddcf38450cc657315e755b5e5337169c266
First seen:2024-10-18 05:11:38 UTC
Last seen:2024-10-18 05:11:39 UTC
Sightings:2
imphash : e9ffe73d668e4c347211e48be457c05a
ssdeep : 24576:3pE8Jr3M+JrYNsuxyfQd3dJfb55nywh360zC4sTqQt2I42H5o64Do:3pT1JU3yfCd75n1/zCRTZIlE
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 41c88cd6e6e678b8

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:747d6ba2-8d0f-11ef-b6ec-42010aa4000b
File name:400000.6782b065-f2b8-4425-8765-a52f97901a05.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.UpxProtector-1
Signature:SecuriteInfo.com.Adware.Generic4.BQBH.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
TLP:TLP:RED
Repository:YARAify
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXProtectorv10x2
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:746fbb53-8d0f-11ef-b6ec-42010aa4000b
File name:400000.6782b065-f2b8-4425-8765-a52f97901a05.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:PUA.Win.Packer.UpxProtector-1
Signature:SecuriteInfo.com.Adware.Generic4.BQBH.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
TLP:TLP:RED
Repository:YARAify
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPX20030XMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXProtectorv10x2
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.