MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7cb014a9f7b5e2407867c0cabe5bc80770366b3bd1ecd511d1fdf3df4d27325e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gh0stRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 7cb014a9f7b5e2407867c0cabe5bc80770366b3bd1ecd511d1fdf3df4d27325e
SHA3-384 hash: 338c3c726b05efecee76083965e30df070f7c2be95151dc0c31548b57c0374115aa8d37d1cdc2a1ed9c099068fd72f71
SHA1 hash: 961001353d4e58278c37e40e36b76c6e5ffbdcf6
MD5 hash: 924d1620abf7263f8462905d2111e384
humanhash: monkey-enemy-violet-apart
File name:Farfli.exe
Download: download sample
Signature Gh0stRAT
File size:4'915'200 bytes
First seen:2022-06-13 15:59:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbefe68f395e67356e2a5d8d1b285c0 (58 x LummaStealer, 49 x AuroraStealer, 36 x Vidar)
ssdeep 49152:RtpvqzABOEmXJpPg0u4bFayjB3sDs+zNjGtUYsfDORUkbUDwjtqSjAil0VF1/5PU:Rtpv7BcXJpPv+zJGtUfVxPJfh8
Threatray 61 similar samples on MalwareBazaar
TLSH T14E366A50F9DB80F1E603193004A7A2BF27306E095F24DBD7EA547FAAE8776E10E32559
gimphash 28f9ef451e592b1f8f79ca0862a6326d9c99d8baedba191cc101ed1e0ff0da66
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter obfusor
Tags:exe Farfli Gh0stRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Farfli.exe
Verdict:
Suspicious activity
Analysis date:
2022-06-13 20:40:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending an HTTP GET request
Сreating synchronization primitives
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
golang packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GhostRat, Nitol
Detection:
malicious
Classification:
troj
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Yara detected GhostRat
Yara detected Nitol
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2022-06-13 09:25:59 UTC
File Type:
PE (Exe)
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Checks processor information in registry
GoLang User-Agent
Suspicious behavior: EnumeratesProcesses
Enumerates connected drives
Unpacked files
SH256 hash:
7cb014a9f7b5e2407867c0cabe5bc80770366b3bd1ecd511d1fdf3df4d27325e
MD5 hash:
924d1620abf7263f8462905d2111e384
SHA1 hash:
961001353d4e58278c37e40e36b76c6e5ffbdcf6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:methodology_golang_build_strings
Author:smiller
Description:Looks for PEs with a Golang build ID

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments