MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5c245bd4d7eb95f9a2afde8960ef9c9640ad426a8e438b52caca1541b928954. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FinFisher


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: f5c245bd4d7eb95f9a2afde8960ef9c9640ad426a8e438b52caca1541b928954
SHA3-384 hash: 44256eb3dd6f419f833379caeaed69483b9b5a9bf9ece3a0b077af70d10bbfa0ee9d19d65f87d13d7a7c1c6a53d8d912
SHA1 hash: b22803b204080dcd861e2debadea76cf2fd8b99c
MD5 hash: 31f1d208ee740e1fdf9667b2e525f3d7
humanhash: bravo-august-high-carolina
File name:f5c245bd4d7eb95f9a2afde8960ef9c9640ad426a8e438b52caca1541b928954.bin
Download: download sample
Signature FinFisher
File size:2'738'679 bytes
First seen:2021-09-28 16:06:10 UTC
Last seen:2021-09-28 17:08:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 49152:AVKOBfJXA6rO+24f3TJA5RhU6UK4tNg0ZTw3Km8Igr8bvz1L7lOru5/cTomv/x8:eKOBfKMO+2wTJA5RMaqk3Km8Igr8r1mE
Threatray 6'189 similar samples on MalwareBazaar
TLSH T1D0C5220D7B8140B2C4920B324871B750EBFC686009F89F4BFB674B689A7B49CE765ED5
File icon (PE):PE icon
dhash icon b3b3b371716b93b3 (25 x CryptOne, 12 x RemcosRAT, 6 x RedLineStealer)
Reporter Arkbird_SOLG
Tags:exe FinFisher FinSpy

Intelligence


File Origin
# of uploads :
2
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f5c245bd4d7eb95f9a2afde8960ef9c9640ad426a8e438b52caca1541b928954.bin
Verdict:
No threats detected
Analysis date:
2021-09-28 16:09:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sending an HTTP POST request
Creating a window
Searching for the window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
54 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Finfish
Status:
Malicious
First seen:
2019-11-29 19:25:00 UTC
AV detection:
6 of 28 (21.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
f5c245bd4d7eb95f9a2afde8960ef9c9640ad426a8e438b52caca1541b928954
MD5 hash:
31f1d208ee740e1fdf9667b2e525f3d7
SHA1 hash:
b22803b204080dcd861e2debadea76cf2fd8b99c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments