MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b5e23b6fec77ca9ef5b22fdbc80ac42d7199c5638b90b45040e0f1038e72b1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 8b5e23b6fec77ca9ef5b22fdbc80ac42d7199c5638b90b45040e0f1038e72b1b
SHA3-384 hash: 46478bab29572f9e2e48eca265b68eaa54220881bf67649d2e2e808318d9a2657857f8d4822d1fa3fcec4ff22ad81d50
SHA1 hash: 33427b76b195e8c0ba328a2603f0aec931ca9e1d
MD5 hash: b7872d04d7fadad40aca2d5693825b24
humanhash: paris-river-snake-wyoming
File name:ec70000.dll
Download: download sample
Signature Gozi
File size:262'144 bytes
First seen:2022-03-08 09:43:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:3jOc9lLYJm9qCR8h2O1CCP1GzzBpbf76mWtM553PKMu:339VYJj0g2eCCP1GzzT7BWtD
Threatray 19 similar samples on MalwareBazaar
TLSH T147446D5AA3E50D95E9BBC5B9CD93D21BE7F234091A60D34F52B4CE966F03722B21C342
Reporter 0x746f6d6669
Tags:exe Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 584874 Sample: ec70000.dll Startdate: 08/03/2022 Architecture: WINDOWS Score: 76 15 Found malware configuration 2->15 17 Antivirus / Scanner detection for submitted sample 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 2 other signatures 2->21 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
Win64.Trojan.Ursnif
Status:
Malicious
First seen:
2022-03-08 09:44:11 UTC
File Type:
PE+ (Dll)
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:777999
Malware Config
C2 Extraction:
config.edge.skype.com
67.43.234.14
67.43.234.37
67.43.234.47
Unpacked files
SH256 hash:
8b5e23b6fec77ca9ef5b22fdbc80ac42d7199c5638b90b45040e0f1038e72b1b
MD5 hash:
b7872d04d7fadad40aca2d5693825b24
SHA1 hash:
33427b76b195e8c0ba328a2603f0aec931ca9e1d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments