MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9c815841be71a4aafec48f38dcb04b94fcf7b13a21ffbb834f77951ed615f9c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 9
| SHA256 hash: | 9c815841be71a4aafec48f38dcb04b94fcf7b13a21ffbb834f77951ed615f9c4 |
|---|---|
| SHA3-384 hash: | 0273e90d8b9f4a64d6e8ba0b18f6ce4ef61482a78e7b95ba11c43fa9d591fd7ea8ab16577d6dff6ae8b35912e44e095a |
| SHA1 hash: | 4ed0d6adfda444b03f2660c5070cb2ddbc6bf793 |
| MD5 hash: | 889b7bffec04add185815d1b58d7c979 |
| humanhash: | sierra-emma-iowa-fourteen |
| File name: | readme.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 420'864 bytes |
| First seen: | 2022-03-18 07:49:52 UTC |
| Last seen: | 2022-03-18 10:21:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9ddb3bbcd99543c365ed933ba49f71ae (2 x Gozi) |
| ssdeep | 6144:dxfsNksMFgVp68Rlz43Ku+lzgktf1VeSboRBVMMRddcTFCIKT911CGl:vsasMaVAmBzLtffKRAwddIFDns |
| Threatray | 535 similar samples on MalwareBazaar |
| TLSH | T107949E22F2D18837C173263C8D5B5678A8397E503D295C4E2BE81E4C5F397813B792AB |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | agenziaentrate dll exe Gozi isfb Ursnif |
Intelligence
File Origin
# of uploads :
2
# of downloads :
426
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe keylogger packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif CryptOne
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to detect sleep reduction / modifications
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Found malware configuration
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Yara detected CryptOne packer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2022-03-18 07:50:12 UTC
File Type:
PE (Dll)
Extracted files:
38
AV detection:
22 of 27 (81.48%)
Threat level:
5/5
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 525 additional samples on MalwareBazaar
Result
Malware family:
gozi_ifsb
Score:
10/10
Tags:
family:gozi_ifsb botnet:7625 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Gozi_JJ_loader
Gozi_JJ_loader_0
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
sistemliner.top
linkspremium.ru
premiumlists.ru
linkspremium.ru
premiumlists.ru
Unpacked files
SH256 hash:
6fb42a57c8dcc56f467290ab3754b512d0074fd1445284b3998b7161372cf4a0
MD5 hash:
a023cde5343b81586aea9ed8e8b62f79
SHA1 hash:
c883826d569b2bdd5e71f3fc39b15a183381464a
Detections:
win_isfb_auto
SH256 hash:
ab2fad795e531fbfc0c3ebef645522fdc7fa058d905634e5512987348ec79783
MD5 hash:
a62dfacb00cc2b502154e3b77e35dd6c
SHA1 hash:
c5482a53d940c22af20bb475364d8e4bce187b81
Detections:
win_isfb_auto
SH256 hash:
9c815841be71a4aafec48f38dcb04b94fcf7b13a21ffbb834f77951ed615f9c4
MD5 hash:
889b7bffec04add185815d1b58d7c979
SHA1 hash:
4ed0d6adfda444b03f2660c5070cb2ddbc6bf793
Malware family:
CryptOne
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.26
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.