YARAify Scan Results
You are viewing the YARAify database entry for the file with the SHA256 hash 487afe029640802fce751a2302d9cfba25d99a5c7521a758385de1ccbd0d94d0.
Scan Results
| SHA256 hash: | 487afe029640802fce751a2302d9cfba25d99a5c7521a758385de1ccbd0d94d0 | |
|---|---|---|
| File size: | 147'456 bytes | |
| File download: | Original | |
| MIME type: | application/x-dosexec | |
| MD5 hash: | 22792b38f326a035b47e61cb79238c3f | |
| SHA1 hash: | 418e9a3b94d4b78a56f4333098e136e25a6de8e8 | |
| SHA3-384 hash: | f54525165480cc0ba493dd40992424c700620e2fee736744fbd0a5034a4972a345b12e39acd8a17199a4c0937a71f55c | |
| First seen: | 2025-11-21 02:48:56 UTC | |
| Last seen: | Never | |
| Sightings: | 1 | |
| imphash : | n/a | |
| ssdeep : | 1536:36z3vDLCsIKUzYfP5W1Ve71vDhbmNZquVCP/Oda8LG0vGvrFHwH/C:KDfDNP5XRvlbmJsPWda8JGvrFHoa | |
| TLSH : | T153E33A8561D883B5FEB21A3D14CEE37F53377A800F6697867B68C8360D9796346CA381 | |
| telfhash : | n/a | |
| gimphash : | n/a | |
| dhash icon : | n/a | |
Tasks
There are 1 tasks on YARAify for this particular file. The 10 most recent ones are shown below.
Task Information
| Task ID: | 9ffd316d-c684-11f0-adeb-42010aa4000b | |
|---|---|---|
| File name: | 10000000.nijwk.dll | |
| Task parameters: | ClamAV scan: | True |
| Unpack: | False | |
| Share file: | True | |
ClamAV Results
The file matched the following open source and commercial ClamAV rules.
| Signature: | Win.Malware.Palevo-9918389-0 |
|---|
| Signature: | Win.Worm.Razy-9969785-0 |
|---|
YARA Results
Static Analysis
The following YARA rules matched on the file (static analysis).
| Rule name: | CMD_Ping_Localhost |
|---|---|
| TLP: | TLP:WHITE |
| Repository: | MalwareBazaar |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| TLP: | TLP:WHITE |
| Repository: | YARAify |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_B64_Encoded_UserAgent |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing base64 encoded User Agent |
| TLP: | TLP:WHITE |
| Repository: | diˈtekSHən |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| TLP: | TLP:WHITE |
| Repository: |
| Rule name: | classified |
|---|---|
| Author: | classified |
| Description: | classified |
| TLP : | TLP:AMBER |
| Rule name: | win_upx_packed |
|---|---|
| Author: | Reedus0 |
| Description: | Rule for detecting UPX packed malware |
| TLP: | TLP:WHITE |
| Repository: | YARAify |
Unpacker
The following YARA rules matched on the unpacked file.
Disabled by submitter
Unpacked Files
The following files could be unpacked from this sample.
Disabled by submitter