MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2a8bdf135caca0d7359a7163a4343701a5bdfbc8007e71424649e45901ab7e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: f2a8bdf135caca0d7359a7163a4343701a5bdfbc8007e71424649e45901ab7e2
SHA3-384 hash: 35195eff88129e1c5279d8db00a1192588ea739fb999ee55d3ffc6183aebab165070e971b447f13f89c98c240b937e42
SHA1 hash: e93278e0e1af7fc2f75fe50318fdba7abe2cec0d
MD5 hash: f67f71503026181c8499b5709b2b51c4
humanhash: cup-speaker-green-fillet
File name:f2a8bdf135caca0d7359a7163a4343701a5bdfbc8007e71424649e45901ab7e2.bin
Download: download sample
File size:1'940'480 bytes
First seen:2021-04-15 21:34:49 UTC
Last seen:2022-02-16 15:21:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e58ab46f2a279ded0846d81bf0fa21f7 (7 x Nitol, 5 x Gh0stRAT, 3 x ZeuS)
ssdeep 49152:+nHBoTLO0y0UvN+4EK4KnQ4Ub9r0/pVXoUz7NPA6Cl:0HEO0qz4KnQJbV+h7NP+
Threatray 76 similar samples on MalwareBazaar
TLSH CA953389B08844F4E9B5E170999EAE3308F4E5918D65DF73FF28611FA173B2A09B4743
Reporter Arkbird_SOLG
Tags:apt GoldFinder Solarflare UNC2452

Intelligence


File Origin
# of uploads :
4
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f2a8bdf135caca0d7359a7163a4343701a5bdfbc8007e71424649e45901ab7e2.bin
Verdict:
No threats detected
Analysis date:
2021-04-15 21:46:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending a UDP request
Creating a file in the system32 subdirectories
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.GoldFinder
Status:
Malicious
First seen:
2021-04-15 21:35:23 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
20 of 47 (42.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Unpacked files
SH256 hash:
f2a8bdf135caca0d7359a7163a4343701a5bdfbc8007e71424649e45901ab7e2
MD5 hash:
f67f71503026181c8499b5709b2b51c4
SHA1 hash:
e93278e0e1af7fc2f75fe50318fdba7abe2cec0d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments