MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b3e3f142508409133b565c5ee076574340c6d2eded21b8294db1156c9474858. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 16
| SHA256 hash: | 3b3e3f142508409133b565c5ee076574340c6d2eded21b8294db1156c9474858 |
|---|---|
| SHA3-384 hash: | 629a219b1ac26a6469ca853d5dcc2490ad1b3839aa8e97887243be696ffbef0c091c38184bd68ff8a390954f7ef1ea86 |
| SHA1 hash: | 4e1f78f9e5dc186eb8414c30da9fdeb798aee506 |
| MD5 hash: | ecf60b35956f6544467f430dcd5449a9 |
| humanhash: | spring-thirteen-video-music |
| File name: | login1.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 196'608 bytes |
| First seen: | 2023-03-01 10:16:57 UTC |
| Last seen: | 2023-03-01 11:28:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6744e6dbe648effa9a7b038219038af5 (7 x RedLineStealer, 1 x CoinMiner, 1 x Gozi) |
| ssdeep | 3072:/UUTZkfU1gKiKUvGmAlTt0tT3TC/VsvoYiR8YQmy9WeuG+EB:8IZyogKBUePHYiRNQmreN+ |
| Threatray | 396 similar samples on MalwareBazaar |
| TLSH | T15414B01273D0B870E4364B319D19D6F4AB2EFC514E7A96EB23143AAF0EF0291C675786 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 956a6a6a6a6a6a60 (2 x Smoke Loader, 1 x CoinMiner, 1 x Gozi) |
| Reporter | |
| Tags: | agenziaentrate exe Gozi Ursnif |
Intelligence
File Origin
# of uploads :
2
# of downloads :
232
Origin country :
ITVendor Threat Intelligence
Malware family:
ursnif
ID:
1
File name:
login1.exe
Verdict:
Malicious activity
Analysis date:
2023-03-01 10:22:34 UTC
Tags:
gozi ursnif dreambot trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Using the Windows Management Instrumentation requests
Sending a custom TCP request
DNS request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware lockbit mikey packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2023-03-01 10:15:58 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
23 of 25 (92.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 386 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:7709 banker isfb trojan
Behaviour
Gozi
Malware Config
C2 Extraction:
checklist.skype.com
62.173.141.252
31.41.44.33
109.248.11.112
62.173.141.252
31.41.44.33
109.248.11.112
Unpacked files
SH256 hash:
876860a923754e2d2f6b1514d98f4914271e8cf60d3f95cf1f983e91baffa32b
MD5 hash:
2beb711bcfd441ca2d92da0313823a41
SHA1 hash:
ebc1777b9ef7242892e8479f3330ed561c370127
Detections:
ISFB_Main
win_isfb_auto
Parent samples :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 hash:
0368213fda034a3878243909f3c7943f971d3612af7fc1e97cb29673014ff837
MD5 hash:
ef600e76df6ed020b1b17b2f809408fd
SHA1 hash:
13654f0cbbf74d4477798f06e69cc69ba478328d
SH256 hash:
3b3e3f142508409133b565c5ee076574340c6d2eded21b8294db1156c9474858
MD5 hash:
ecf60b35956f6544467f430dcd5449a9
SHA1 hash:
4e1f78f9e5dc186eb8414c30da9fdeb798aee506
Malware family:
Ursnif
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.