YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash b059bce756c8e4211f9e53aa7f0713e3344c59dea6645f11045a2f30b36c91b4.

Scan Results


SHA256 hash: b059bce756c8e4211f9e53aa7f0713e3344c59dea6645f11045a2f30b36c91b4
File size:777'767 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: df58928448e539856314251b4b57e552
SHA1 hash: 92a0202c7f9f5301aa20586e94f935acad2aa40e
SHA3-384 hash: 14156e772be7fc11f40446c8cf1e2b0e79f98ed42fa4722edd8bc68556f65feaa43c4d2877b42a7a0ff4395e99e18bf7
First seen:2024-10-18 05:10:10 UTC
Last seen:2024-10-18 05:10:11 UTC
Sightings:2
imphash : de19f4d4c658f9b8c7e5b4cc75df9767
ssdeep : 12288:jLkcoxg7v3qnC11ErwIhh0F4qwUgUnyEZ+3hfQ:3fmMv6Ckr7MnyG+3VQ
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : 33336767353f0f1f

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:408921d2-8d0f-11ef-b6ec-42010aa4000b
File name:400000.84ade36d-0dd0-4070-9142-fc00aa912bf5.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Refroso-9224

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
TLP:TLP:WHITE
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
TLP:TLP:WHITE
Repository:bartblaze
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:3fcb461e-8d0f-11ef-b6ec-42010aa4000b
File name:400000.84ade36d-0dd0-4070-9142-fc00aa912bf5.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Trojan.Refroso-9224

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
TLP:TLP:WHITE
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
TLP:TLP:WHITE
Repository:bartblaze
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:AMBER
Repository:YARAify
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.