MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c9f213f89ae4eb4e3ef4ec3cd71d3440adfdb9aee07841da844e4c176ff53869. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 15
| SHA256 hash: | c9f213f89ae4eb4e3ef4ec3cd71d3440adfdb9aee07841da844e4c176ff53869 |
|---|---|
| SHA3-384 hash: | 7f0a81c5a29b1d7aef9bd04101a2ba1f44ef218e82df9da3cb37d961f08d90b4568d5054375a3e23f779cf2245ecac4b |
| SHA1 hash: | 38033b18d33436b5302ac50a3ba1c8114a23af81 |
| MD5 hash: | 17ebf60197356eb8f2996abc026907e6 |
| humanhash: | asparagus-one-fillet-harry |
| File name: | server.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 193'024 bytes |
| First seen: | 2023-03-14 17:57:28 UTC |
| Last seen: | 2023-03-14 19:37:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 11d51d37617e55d90ea2ab5d83a2aa08 (4 x Smoke Loader, 3 x LaplasClipper, 2 x RedLineStealer) |
| ssdeep | 3072:HTXILLgyGgGupHnozyScqeENUrwSbVMUH:bILxG2nJSN0/ |
| Threatray | 437 similar samples on MalwareBazaar |
| TLSH | T16F144C03B2A07F61E5214B328E2FC6F9660DF951CE69BB7A22186A1F04B13B1D673751 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 91626a6a6a6a6a60 (8 x Smoke Loader, 4 x RedLineStealer, 2 x LaplasClipper) |
| Reporter | |
| Tags: | agenziaentrate exe Gozi isfb ITA MEF mise Ursnif |
Intelligence
File Origin
# of uploads :
2
# of downloads :
230
Origin country :
ITVendor Threat Intelligence
Malware family:
ursnif
ID:
1
File name:
server.exe
Verdict:
Malicious activity
Analysis date:
2023-03-14 17:58:31 UTC
Tags:
gozi ursnif dreambot trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Verdict:
No Threat
Threat level:
2/10
Confidence:
80%
Tags:
greyware packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2023-03-14 17:57:09 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 427 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:7713 banker isfb trojan
Behaviour
Gozi
Malware Config
C2 Extraction:
checklist.skype.com
62.173.142.51
94.103.183.153
193.233.175.111
109.248.11.145
31.41.44.106
191.96.251.201
62.173.142.51
94.103.183.153
193.233.175.111
109.248.11.145
31.41.44.106
191.96.251.201
Unpacked files
SH256 hash:
c8cd5b4d24e95445db1808a58d15a8189315fc12505708e4e2829c8655f4d632
MD5 hash:
62c8f0eb617194d3ac20cc92d148647f
SHA1 hash:
7ddad0a257d870f5bd1c2178bc0cb1814a7dd253
Detections:
ISFB_Main
win_isfb_auto
Parent samples :
881d60034e97cfa4e36b8da907e5d2e130c9f19abdd386990ee5a9cdce91d117
8cfad47521642927f7ab5f7401445393ab916fe2f67072b44cadfa89c11a40fe
7efe8c83ab4ba8773421d7f897a1c490214118f7924d5a45868b070cae6899dd
47d288233a39a68396567e35a77a500e296218df3a4bc9daca797e75b4b03d4b
8cd071a056f555c793b95c82f9eff1fcf60e304a1e9589988e9819f27a754256
9261b47b4fd67523f7afe640e55ccb95ec8b154b5dfa34a8564986ac3e97fe1a
c9f213f89ae4eb4e3ef4ec3cd71d3440adfdb9aee07841da844e4c176ff53869
8cfad47521642927f7ab5f7401445393ab916fe2f67072b44cadfa89c11a40fe
7efe8c83ab4ba8773421d7f897a1c490214118f7924d5a45868b070cae6899dd
47d288233a39a68396567e35a77a500e296218df3a4bc9daca797e75b4b03d4b
8cd071a056f555c793b95c82f9eff1fcf60e304a1e9589988e9819f27a754256
9261b47b4fd67523f7afe640e55ccb95ec8b154b5dfa34a8564986ac3e97fe1a
c9f213f89ae4eb4e3ef4ec3cd71d3440adfdb9aee07841da844e4c176ff53869
SH256 hash:
8ebcdb4d9102eb770d460c330134becbb7fc2a6ab3d648f1b87d6d76f766ab57
MD5 hash:
08720501f82cbc426cbee469688cc2c0
SHA1 hash:
3eb0aff1360edf79c789297db72eb100f57a8abd
SH256 hash:
c9f213f89ae4eb4e3ef4ec3cd71d3440adfdb9aee07841da844e4c176ff53869
MD5 hash:
17ebf60197356eb8f2996abc026907e6
SHA1 hash:
38033b18d33436b5302ac50a3ba1c8114a23af81
Malware family:
Ursnif
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.