MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b008fe5818667b064573889db6500c245bddeb65c37facd260fea09e9801eae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 2b008fe5818667b064573889db6500c245bddeb65c37facd260fea09e9801eae
SHA3-384 hash: 00cc0e8f0bf09e80138c229ee4e149eff72afbe1c1d11788607836ffc7a2f4c82251e62a31ddc6e1b8d54ab0857c2249
SHA1 hash: d19d9a88573f85b299fc17f63dd44f683178301f
MD5 hash: fecc10858ba9fdaf70e9290ee5d932d3
humanhash: monkey-zebra-social-beer
File name:fecc10858ba9fdaf70e9290ee5d932d3.exe
Download: download sample
Signature Gozi
File size:206'848 bytes
First seen:2021-03-01 13:43:30 UTC
Last seen:2021-03-01 15:38:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 083b1b2d30ce1bef7a1af8baeb245b92 (1 x Gozi)
ssdeep 3072:xgfN2VNtzoJV8rtLaLlDX9F0AK+dVK10H1NpWr1wTnnPsksXx1rWFm07C:x0k5oL8rtLaxDlK+hcSTnPs9/Wh7
Threatray 1'245 similar samples on MalwareBazaar
TLSH 8614AD217292C033D497187548F1C6B15A7ABCB54B645AC7BBD43B6EAF313E28A36343
Reporter abuse_ch
Tags:exe Gozi isfb Ursnif


Avatar
abuse_ch
Gozi C2s:
https://195.123.213.219/
http://treinsasde.xyz/fallback/
http://secureitname.xyz/fallback/

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fecc10858ba9fdaf70e9290ee5d932d3.exe
Verdict:
No threats detected
Analysis date:
2021-03-01 13:48:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 360099 Sample: SVGDF5SxA2.exe Startdate: 01/03/2021 Architecture: WINDOWS Score: 84 25 secureitname.xyz 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 Yara detected  Ursnif 2->29 31 Machine Learning detection for sample 2->31 7 SVGDF5SxA2.exe 2->7         started        10 iexplore.exe 1 50 2->10         started        12 iexplore.exe 1 72 2->12         started        14 iexplore.exe 1 50 2->14         started        signatures3 process4 signatures5 33 Detected unpacking (changes PE section rights) 7->33 35 Detected unpacking (overwrites its own PE header) 7->35 37 Writes or reads registry keys via WMI 7->37 39 Writes registry values via WMI 7->39 16 iexplore.exe 34 10->16         started        19 iexplore.exe 35 12->19         started        21 iexplore.exe 31 14->21         started        process6 dnsIp7 23 treinsasde.xyz 185.186.246.146, 49730, 49731, 80 WEBZILLANL Netherlands 16->23
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-03-01 13:44:08 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:6565 banker trojan
Behaviour
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
updates.microsoft.com
secureitname.xyz
treinsasde.xyz
Unpacked files
SH256 hash:
1658687d1a3b76adb5e687c068cbf857c9e188faed80250f43ed84a76023fda4
MD5 hash:
7e4ce5a7ed7a816808cdd3469c1f4c9d
SHA1 hash:
7cf9350155140959ed90d11afbd6fad619ede16e
Detections:
win_isfb_auto
SH256 hash:
2b008fe5818667b064573889db6500c245bddeb65c37facd260fea09e9801eae
MD5 hash:
fecc10858ba9fdaf70e9290ee5d932d3
SHA1 hash:
d19d9a88573f85b299fc17f63dd44f683178301f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:@ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe 2b008fe5818667b064573889db6500c245bddeb65c37facd260fea09e9801eae

(this sample)

  
Delivery method
Distributed via web download

Comments