YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash d33969ea6821b5df08b3b8e97e2831008162eb10bb17567083575135f802bd90.

Scan Results


SHA256 hash: d33969ea6821b5df08b3b8e97e2831008162eb10bb17567083575135f802bd90
File size:7'086'592 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 07967d631aac2e51b7bfabe66bf6d03c
SHA1 hash: dc3591be8cb300b450d311a34d96bafa22cdd7bd
SHA3-384 hash: 194cc10c3fdbe5c560702fc35647855a528aa26f97a727a1cf2f2bb9478252d32b85b16b649837f8e4079d5bd9d2ecfe
First seen:2025-11-21 19:00:29 UTC
Last seen:Never
Sightings:1
imphash :n/a
ssdeep : 98304:Nd3uwAZX69ZjyfJq6etKyta9DTAdxxvQ4zmz3Knd+ls7x93BknAUoqFB:NdO9c/CSfxqF
TLSH : T128666D137684A03AD06E1E36D86BC6E0583FBE21AD128D476BF47D4C4E3A640BE35B57
telfhash :n/a
gimphash :n/a
dhash icon : 70f0e8b2b2b0f070

Tasks


There are 1 tasks on YARAify for this particular file. The 10 most recent ones are shown below.

Task Information


Task ID:58e39d66-c70c-11f0-a73e-42010aa4000b
File name:07967d631aac2e51b7bfabe66bf6d03c
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
TLP:TLP:WHITE
Repository:StrangerealIntel
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:Borland
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
TLP:TLP:WHITE
Repository:YARAify
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
TLP:TLP:WHITE
Repository:YARAify
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
TLP:TLP:WHITE
Repository:YARAify
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:NET
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:pe_detect_tls_callbacks
Author:
TLP:TLP:WHITE
Repository:YARAify
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
TLP:TLP:WHITE
Repository:
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
TLP:TLP:WHITE
Repository:
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
TLP:TLP:WHITE
Repository:YARAify
Rule name:upx_largefile
Author:k3nr9
TLP:TLP:WHITE
Repository:YARAify
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:classified
Author:classified
Description:classified
TLP :TLP:AMBER
Rule name:win_rat_generic
Author:Reedus0
Description:Rule for detecting generic RAT malware
TLP:TLP:WHITE
Repository:YARAify
Rule name:win_upx_packed
Author:Reedus0
Description:Rule for detecting UPX packed malware
TLP:TLP:WHITE
Repository:YARAify
Rule name:classified
Author:classified
Description:classified
TLP :TLP:AMBER

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.