MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e2a28aad8af599120e8c298c7d82e755c4945b31528a15322b0ae792a6de6c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 8e2a28aad8af599120e8c298c7d82e755c4945b31528a15322b0ae792a6de6c5
SHA3-384 hash: c311564a76d936d6c6ce81faff7fdf10c94e88759553d6c9030ebfcb2f62bd6398086d62732319f7795b519e25a53269
SHA1 hash: 7dff7e1c510cd0bad34e93af35b9c82f5f9748ca
MD5 hash: 1d67476fa4d60d11886399b6870263b8
humanhash: network-summer-connecticut-carolina
File name:fattura.exe
Download: download sample
Signature Gozi
File size:244'736 bytes
First seen:2020-04-28 07:13:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d560f93a9b6b3fae5fcd9f6db90ad6af (1 x Gozi)
ssdeep 3072:4uhnzYVJ9HbBNrgXrceVla3ccigux50IeDRhmfPL+:4uhzYVJ9HF2PaMUuxMmC
Threatray 398 similar samples on MalwareBazaar
TLSH B0349D1033F1C267E2B6B5301875A7A5293BFCC2777485AF27841A1EDE316824A7772B
Reporter abuse_ch
Tags:Dreambot exe geo Gozi ITA Ursnif


Avatar
abuse_ch
Malspam distributing Gozi in Italy. Various sending IPs and subjects. For example:

HELO: bancained.eu
Sending IP: 46.8.209.87
From: Saldo fattura <fattura@donroma.com>
Subject: Il tuo ordine e stato completato
Attachment: fattura_2.xls

Gozi payload URL:
http://gstat.dondyablo.com/fattura.exe

Gozi C2:
securezza.at

Hosted on a FastFlux botnet:
;; QUESTION SECTION:
;securezza.at. IN A

;; ANSWER SECTION:
securezza.at. 150 IN A 78.128.103.143
securezza.at. 150 IN A 31.5.167.149
securezza.at. 150 IN A 95.218.136.141
securezza.at. 150 IN A 130.204.46.155
securezza.at. 150 IN A 186.177.30.150
securezza.at. 150 IN A 178.87.19.251
securezza.at. 150 IN A 181.168.208.178
securezza.at. 150 IN A 213.149.152.120
securezza.at. 150 IN A 37.34.176.37
securezza.at. 150 IN A 190.158.226.15

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'984
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-04-28 07:35:24 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Gozi

Executable exe 8e2a28aad8af599120e8c298c7d82e755c4945b31528a15322b0ae792a6de6c5

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::GetSecurityDescriptorSacl
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegSetValueExA

Comments