MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd27fe96b334c81e8b62bda3121306619ca317dad8a971daf0639cb896953006. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: bd27fe96b334c81e8b62bda3121306619ca317dad8a971daf0639cb896953006
SHA3-384 hash: 04a57b1a141f4cdb83af99cafe279ca5d4b2a11efd60541f192012d942aee517aaa7d17f348a64d0aededb6b1528a52e
SHA1 hash: 9a8e284bba018192052da78f94554779d52515b2
MD5 hash: 9eae0b7cdeee4c07443f80b8bae7e56c
humanhash: oklahoma-monkey-cola-mango
File name:fattura.exe
Download: download sample
Signature Gozi
File size:222'720 bytes
First seen:2020-04-22 07:56:41 UTC
Last seen:2020-04-22 09:16:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2263472b67159610390dfeafca561b19 (1 x Gozi)
ssdeep 3072:KsWac8UsTvI2bfaMqX2j1Eh7g6ZTmwWRq+PTyRBdIxW:gacITQ2erXOENzwNRq+b4Bew
Threatray 356 similar samples on MalwareBazaar
TLSH 6D248C1272E1C033FEA7493055B1A7738D367C665B3090CB17942E6AFE352E1B766B22
Reporter abuse_ch
Tags:exe geo Gozi ITA Ursnif


Avatar
abuse_ch
Gozi / Ursnif malspam campaign hitting Italy:

HELO: promemoria.website
Sending IP: 46.17.105.105
From: " Pagamento online " <bird@fattura.cc>
Subject: Communicazione saldo fatturaUlteriori dettagli sui servizi
Atttachment: fattura_18.xls

Gozi payload URL:
http://gstat.bluechipstaffing.com/fattura.exe

Gozi C2:
http://securezza.at/images/

FastFlux hosted:

;; QUESTION SECTION:
;securezza.at. IN A

;; ANSWER SECTION:
securezza.at. 150 IN A 93.103.166.70
securezza.at. 150 IN A 87.97.238.154
securezza.at. 150 IN A 197.255.225.117
securezza.at. 150 IN A 213.149.152.120
securezza.at. 150 IN A 83.144.104.174
securezza.at. 150 IN A 79.100.208.102
securezza.at. 150 IN A 85.187.94.174
securezza.at. 150 IN A 91.83.70.44
securezza.at. 150 IN A 83.17.95.246
securezza.at. 150 IN A 31.5.167.149

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Gozi

Executable exe bd27fe96b334c81e8b62bda3121306619ca317dad8a971daf0639cb896953006

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::RevertToSelf
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindFirstVolumeMountPointA
KERNEL32.dll::FindNextVolumeA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleOutputCharacterW
KERNEL32.dll::PeekConsoleInputW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetConsoleOutputCP
KERNEL32.dll::SetConsoleScreenBufferSize
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryA
ADVAPI32.dll::BackupEventLogA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegQueryMultipleValuesW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::QueryServiceLockStatusW

Comments