MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d5ad49b4519f7c8d63ac988b81d615ab12a4d5bc64a691681ae6161b141a37e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 13
| SHA256 hash: | d5ad49b4519f7c8d63ac988b81d615ab12a4d5bc64a691681ae6161b141a37e1 |
|---|---|
| SHA3-384 hash: | 1e73c15efdea6ad28be60d4b389c702e21a540a1e7838ea0c7c030629f30e858c69107ffb236bad05f820b446f04e9ca |
| SHA1 hash: | 397ca530ea109b371813bfdcd369afe6eb2799aa |
| MD5 hash: | fa8e45f17526900cf61b6fb9cd4df00e |
| humanhash: | robert-double-two-cold |
| File name: | server.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 367'104 bytes |
| First seen: | 2023-03-22 18:05:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 05d87b5aa905cc75972feaf183240d59 (6 x Smoke Loader, 2 x RedLineStealer, 1 x Gozi) |
| ssdeep | 3072:YudYUiSjPQFG7xcej3YPItYtuTew0NsE97ZidnUJE8DYGi85JrnlV:YuIOkPycuONfsii4Jr |
| Threatray | 489 similar samples on MalwareBazaar |
| TLSH | T1A4745C0253E36C20EF2347728E2FC6F86A2EBC619D5B7B6E124DEA6F0D741A1C152715 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0832404040501220 (1 x Gozi) |
| Reporter | |
| Tags: | agenziaentrate exe Gozi isfb MEF mise Ursnif |
Intelligence
File Origin
# of uploads :
1
# of downloads :
267
Origin country :
ITVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
server.exe
Verdict:
No threats detected
Analysis date:
2023-03-22 18:06:01 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
azorult glupteba greyware lockbit manuscrypt mikey packed smokeloader
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloadder
Status:
Malicious
First seen:
2023-03-22 18:07:13 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
19 of 24 (79.17%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 479 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:7715 banker isfb trojan
Behaviour
Gozi
Malware Config
C2 Extraction:
checklist.skype.com
62.173.142.50
31.41.44.87
109.248.11.217
212.109.218.151
5.44.45.83
62.173.142.81
193.233.175.113
109.248.11.184
212.109.218.26
185.68.93.7
62.173.142.50
31.41.44.87
109.248.11.217
212.109.218.151
5.44.45.83
62.173.142.81
193.233.175.113
109.248.11.184
212.109.218.26
185.68.93.7
Unpacked files
SH256 hash:
bdede3976c3e0845c12260085e70adce7e7a62aea7278e0b07aa9649adfc0a82
MD5 hash:
65e9baf78b7a0b4d5e9a3d77d64ba197
SHA1 hash:
6b49cac47736c272b5a50addeacef0c0b9fd295c
SH256 hash:
ef55057af7fb05f07ba94cf79ffd9e12f3a77eb3f08efb24bb8aa178e912e36f
MD5 hash:
7be96204ad39ac7430454d79d59bee54
SHA1 hash:
3295130c563c8ba2964e056c06822c5b6b69b5c8
Detections:
ISFB_Main
win_isfb_auto
Parent samples :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 hash:
d5ad49b4519f7c8d63ac988b81d615ab12a4d5bc64a691681ae6161b141a37e1
MD5 hash:
fa8e45f17526900cf61b6fb9cd4df00e
SHA1 hash:
397ca530ea109b371813bfdcd369afe6eb2799aa
Malware family:
Ursnif
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.