YARAify Scan Results

You are viewing the YARAify database entry for the file with the SHA256 hash b44f72e471333aa6636558b2cc309b87751259841891b244107589483c96bb21.

Scan Results


SHA256 hash: b44f72e471333aa6636558b2cc309b87751259841891b244107589483c96bb21
File size:217'600 bytes
File download: Original
MIME type:application/x-dosexec
MD5 hash: 7f6951e2e0b507a4b6be50c5c60584b9
SHA1 hash: 5947daac196cea46a63979f8087e6b4a3a65ceb2
SHA3-384 hash: da48ea4ab7ebef30e67ea521c88b977780d9aa94a0a7a7536cf676c1ed1593bed9791155a0bdd3e4b9d7577520c600ee
First seen:2024-10-18 05:14:27 UTC
Last seen:2024-10-18 05:14:27 UTC
Sightings:2
imphash : b76363e9cb88bf9390860da8e50999d2
ssdeep : 3072:WJ2S2L6KbqD3scElP6gvlvbGujorECljo16gvlvb0if/CRnH0vvvLZeM:W8LxkGlDXVClSlDN3CQ
TLSH :n/a
telfhash :n/a
gimphash :n/a
dhash icon : b2a89c96a2cada72

Tasks


You can browse the 10 most recent tasks associated with this file blow.

Task Information


Task ID:d8db9cc0-8d0f-11ef-b6ec-42010aa4000b
File name:4800_557109319135185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Trojan.Risis.1.Gen.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.

Task Information


Task ID:d8f0e190-8d0f-11ef-b6ec-42010aa4000b
File name:4800_557109319135185102024
Task parameters:ClamAV scan:True
Unpack:False
Share file:True

ClamAV Results


The file matched the following open source and commercial ClamAV rules.

Signature:SecuriteInfo.com.Trojan.Risis.1.Gen.UNOFFICIAL

YARA Results


Static Analysis

The following YARA rules matched on the file (static analysis).

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
TLP:TLP:WHITE
Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
TLP:TLP:WHITE
Repository:YARAify

Unpacker

The following YARA rules matched on the unpacked file.

Unpacked Files


The following files could be unpacked from this sample.