YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash 37de15448d5411842f188d406bcf4bfa188c9edd3112bfa1493acc2ea6df517c.

Scan Results


SHA256 hash: 37de15448d5411842f188d406bcf4bfa188c9edd3112bfa1493acc2ea6df517c
File size:89'914 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 13c78bd3757e931156a5e11046d72007
SHA1 hash: b390b58be4f981a66f3389ea7736cb643732f290
SHA3-384 hash: fcf2e4dd96a5986151c0bf425ddabdf9e612d8a2ff9041b4f3dd88cb9313ddd593a4cc7d3a91b869bb13af1634469851
First seen:2025-11-20 23:58:12 UTC
Last seen:Never
Sightings:1
imphash : 469b2bc8e7d6dc7c72457f30594dc9a9
ssdeep : 1536:PlayZar3wCLgiwh3NWMbKbO/9h4VOGiSvKc:9ayZEBgxNWMf7qiSCc
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon :n/a

Tasks


There are 1 tasks on YARAify for this particular file. The 10 most recent ones are shown below.

Task Information


Task ID:c6170089-c66c-11f0-adeb-42010aa4000b
File name:13c78bd3757e931156a5e11046d72007
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:Win.Packed.Zusy-6905937-0

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:AgentTesla
Author:Harish Kumar P
Description:Yara Rule to Detect AgentTesla
TLP:TLP:WHITE
Repository:MalwareBazaar
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
TLP:TLP:WHITE
Repository:
Rule name:NET
Author:malware-lu
TLP:TLP:WHITE
Repository:
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.