YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash d9f0f4cdf3ae81b95938f6ccf95a17a03d28a53e78298cd37913eeace709c942.

Scan Results


SHA256 hash: d9f0f4cdf3ae81b95938f6ccf95a17a03d28a53e78298cd37913eeace709c942
File size:61'440 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 8e17f6d2cd621d5856940705c961645b
SHA1 hash: cb9c55c28ce71203e0ed91bc01e739a25a4876ea
SHA3-384 hash: 1f96734725f7ae85241b31ef07e38c95a692fa4f94356e55f07365f0d577ee9762a3ceb5115b64613f17dfba4dfed0d9
First seen:2024-10-18 05:12:32 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 768:N84rp+UOJk7A87SqAKT1jYB+8LCtUfLZZ8veIug41CHrF0eoIF4wnbcuyD7UoH:Npe8eqAK5jYg8LCuZ8GIug5nouy8o
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:94d3c9a4-8d0f-11ef-b6ec-42010aa4000b
File name:400000.46ecee77bf09b558672ec62022abc8aa.exe
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Graftor.Elzob-2.UNOFFICIAL
Signature:Win.Trojan.Wuca-9976398-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:meth_stackstrings
Author:Willi Ballenthin
TLP:TLP:WHITE
Repository:YARAify
Rule name:UPX293300LZMAMarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.