MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2cb2f5884d3c1a02febe53b8c8997d070a4c54dc75628714f829b894cf1c73a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 9
| SHA256 hash: | 2cb2f5884d3c1a02febe53b8c8997d070a4c54dc75628714f829b894cf1c73a7 |
|---|---|
| SHA3-384 hash: | 3a8d2fabd604982a8007adc21e5166945f3594096db3438d8d53dd2366c216b66b20ed3e111434d54fe2ce6b33583b79 |
| SHA1 hash: | 4afb78598c94f5a1078a1cf3f30f3ed4495f31d6 |
| MD5 hash: | a88eb1440652a0e919ae2a9a8dac1dae |
| humanhash: | mike-magnesium-florida-wyoming |
| File name: | readme.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 1'078'784 bytes |
| First seen: | 2022-03-17 09:31:05 UTC |
| Last seen: | 2022-04-20 10:20:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 29b0a68551a99728af2da380e4cc5074 (2 x Gozi) |
| ssdeep | 12288:jP8LPFKkgEUAa+Mp1YEZdFyHkvs0ky268wdiWTNLxJO3vp7WnUa5prq+KHrstj:LEPFGiatMEvsIfdi0Svp7WU2rzKH0 |
| Threatray | 507 similar samples on MalwareBazaar |
| TLSH | T15D356C22BE9E4437C17A2A389D2F576868397E103928686F27F41D4CDF397417C252AF |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | dll exe Gozi isfb mise Ursnif |
Intelligence
File Origin
# of uploads :
5
# of downloads :
413
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe greyware keylogger replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif CryptOne
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Found malware configuration
Multi AV Scanner detection for domain / URL
Sigma detected: Suspicious Call by Ordinal
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Yara detected CryptOne packer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2022-03-17 10:14:59 UTC
File Type:
PE (Dll)
Extracted files:
140
AV detection:
19 of 27 (70.37%)
Threat level:
5/5
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 497 additional samples on MalwareBazaar
Result
Malware family:
gozi_ifsb
Score:
10/10
Tags:
family:gozi_ifsb botnet:7624 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
atmospheri.top
linkspremium.ru
premiumlists.ru
linkspremium.ru
premiumlists.ru
Unpacked files
SH256 hash:
58de73de95351b4fd22ad38a2ee6190d59e5d28c2258121d10456429e2bd9e46
MD5 hash:
6ab937d5483abf12e17e8da8a35cbe09
SHA1 hash:
faba2946763f55ee8a0ee45754086fc9e395553a
Detections:
win_isfb_auto
SH256 hash:
e105922d77028c891b36eaeda9e536e9bbfbd6de6f78219e49e1d7c83fa67d93
MD5 hash:
7c30a730ae6a19fd39377ac70dde1aa0
SHA1 hash:
63bb79daadf84081827394ab27652436ded7b53e
Detections:
win_isfb_auto
SH256 hash:
2cb2f5884d3c1a02febe53b8c8997d070a4c54dc75628714f829b894cf1c73a7
MD5 hash:
a88eb1440652a0e919ae2a9a8dac1dae
SHA1 hash:
4afb78598c94f5a1078a1cf3f30f3ed4495f31d6
Malware family:
CryptOne
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.26
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.