MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 84908c9c014c59a36369a618dfc51316646d1dbc3314da3c66100b0706567d22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 13
| SHA256 hash: | 84908c9c014c59a36369a618dfc51316646d1dbc3314da3c66100b0706567d22 |
|---|---|
| SHA3-384 hash: | f5dfc86ca305e9ef624d8810bc7db00bbe3fbe5656ec269802edcc0ef1ce90005514707f8ca50e7d7bd1c74cb0ce2835 |
| SHA1 hash: | f2d95f53d10e0f1a76aa5b3f82eaa8975710d9f5 |
| MD5 hash: | 8f055e79a2e55454c54e58de0219dd8c |
| humanhash: | princess-papa-jersey-lake |
| File name: | 8f055e79a2e55454c54e58de0219dd8c |
| Download: | download sample |
| Signature | Gozi |
| File size: | 190'464 bytes |
| First seen: | 2023-02-09 20:04:16 UTC |
| Last seen: | 2023-02-09 21:43:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3eec0fba6b043cbe25b0432db71dd656 (6 x Tofsee, 5 x RedLineStealer, 3 x Smoke Loader) |
| ssdeep | 3072:3FgViTHQYI2m/IWZloyMX1GLvtoXUoDq51VGJ/Vw6jkORAK:3Fd7dmpZl4gTtokoDq51VG5GPORd |
| Threatray | 758 similar samples on MalwareBazaar |
| TLSH | T18914D01336D0E872D432B6309C68C6B12B7EF8214A395AEB7758272F4EF02E19676355 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 916a6a6a6a6a6a64 (28 x Smoke Loader, 25 x RedLineStealer, 9 x Tofsee) |
| Reporter | |
| Tags: | 32 exe Gozi |
Intelligence
File Origin
# of uploads :
2
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8f055e79a2e55454c54e58de0219dd8c
Verdict:
No threats detected
Analysis date:
2023-02-09 20:05:10 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
DNS request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware lockbit packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-02-09 20:05:14 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 748 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:7708 banker isfb trojan
Behaviour
Gozi
Malware Config
C2 Extraction:
checklist.skype.com
62.173.147.156
31.41.44.3
46.8.19.140
45.151.232.3
62.173.139.21
185.142.99.47
31.41.44.121
62.173.147.156
31.41.44.3
46.8.19.140
45.151.232.3
62.173.139.21
185.142.99.47
31.41.44.121
Unpacked files
SH256 hash:
36d0d8432480ed808af418214d6154c88582ca13848474887c92de4dd35e8aac
MD5 hash:
4e68b9fa7f21b44fa8e6abee382e227a
SHA1 hash:
cfb61b2e93197e154f5ef5c91dd70945ea5105cd
SH256 hash:
a42fad7a44006d21404affed1fb90a67ecf5e2bc6436dc3729705ca29b4f91e4
MD5 hash:
4f65e575df96122bbce04e538e531d5e
SHA1 hash:
bc7db9bff284dc162af5945d849b76fccbd25125
Detections:
ISFB_Main
win_isfb_auto
Parent samples :
dcc33bc510228ff4cf4dc286e5902be5a262e3def4189960c702d27b83da84b2
a42fad7a44006d21404affed1fb90a67ecf5e2bc6436dc3729705ca29b4f91e4
df9bc10545b7066ec3bc8868a9e20379aa9a7cbb38928902520eea8fdd3ac2a7
c5a2cc51593e55744e3743c9e1e960a3c96f211555b38d3f4cd340f847206166
84908c9c014c59a36369a618dfc51316646d1dbc3314da3c66100b0706567d22
b076b5edd0ef7e143caf5507aa8d946a93ef4d63ab036887a36ff619ad7223e2
cff404581196accfce86e8ba7a5b8f63b686ef831e384d95e46a04f908e0987a
cedb5a3c5c020cafc8082c1d61b1c8d3d8dd21a7f9c56d2eb581da3fe6486dbe
42978b12f0f6a35808049532ca02a2cbbd0181bc71d6c8525a7a4d2c4861ee4a
a42fad7a44006d21404affed1fb90a67ecf5e2bc6436dc3729705ca29b4f91e4
df9bc10545b7066ec3bc8868a9e20379aa9a7cbb38928902520eea8fdd3ac2a7
c5a2cc51593e55744e3743c9e1e960a3c96f211555b38d3f4cd340f847206166
84908c9c014c59a36369a618dfc51316646d1dbc3314da3c66100b0706567d22
b076b5edd0ef7e143caf5507aa8d946a93ef4d63ab036887a36ff619ad7223e2
cff404581196accfce86e8ba7a5b8f63b686ef831e384d95e46a04f908e0987a
cedb5a3c5c020cafc8082c1d61b1c8d3d8dd21a7f9c56d2eb581da3fe6486dbe
42978b12f0f6a35808049532ca02a2cbbd0181bc71d6c8525a7a4d2c4861ee4a
SH256 hash:
84908c9c014c59a36369a618dfc51316646d1dbc3314da3c66100b0706567d22
MD5 hash:
8f055e79a2e55454c54e58de0219dd8c
SHA1 hash:
f2d95f53d10e0f1a76aa5b3f82eaa8975710d9f5
Malware family:
Ursnif
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://62.173.149.243/scarica.exe