MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb44943385bba67eff81794d2f5667817a6761f13775149c615a543c0e78186c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: eb44943385bba67eff81794d2f5667817a6761f13775149c615a543c0e78186c
SHA3-384 hash: 635cdbfbacd11b44b45b24a87031a76a99d093562e933b5c73d70015ef2dcf8f5e7402dda0214a989aef9f8f3f9028ea
SHA1 hash: d32fa44ff6090aff739ce5ad471245bdb9a65a72
MD5 hash: 1fb95166dda235cb6e5279db1b72722a
humanhash: video-stream-five-fruit
File name:vozuxigapemor vipikagasu.exe
Download: download sample
Signature Gozi
File size:218'112 bytes
First seen:2022-02-02 10:09:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bde21746025c70053eefc929ff6a27da (1 x ArkeiStealer, 1 x Gozi)
ssdeep 3072:OVEObdBDEmiLptmDHhy59M92VOWcFZ25Dz8sLrT:gEGDPiLnmDUMYwWOo5H8wX
Threatray 10'553 similar samples on MalwareBazaar
TLSH T1DD24CF0D7B90C032C44E2634192CCBA19B3BBC726976A657B77617BF5F322D19B26306
File icon (PE):PE icon
dhash icon fcfcb4b4b4d4d9c1 (24 x RedLineStealer, 10 x Smoke Loader, 4 x RaccoonStealer)
Reporter JAMESWT_WT
Tags:Emergenza COVID-19 exe Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
427
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2nd.exe
Verdict:
Malicious activity
Analysis date:
2022-02-02 09:08:57 UTC
Tags:
trojan gozi ursnif dreambot evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Using the Windows Management Instrumentation requests
Launching a process
Searching for synchronization primitives
Сreating synchronization primitives
Creating a window
Sending an HTTP GET request
Searching for the window
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CPUID_Instruction
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2022-02-02 10:10:14 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
8e82a5bdd5fd278a9ce1f2710e775818e44467ea4bd85045c7d7f55a7a8d9aa4
MD5 hash:
09df681b9ba2729e9dff87b800941a39
SHA1 hash:
cb55545c688cd297bdc063d90dd1058a381c798d
Detections:
win_isfb_auto
SH256 hash:
ee175617a0cae85e88dac5c1cdf48f698d09900cbb30d671bb5c7d6bc7e22dad
MD5 hash:
57f9211a83bee1f2b06feea97d6ad587
SHA1 hash:
2861858ab664679ca77fb70bf829435bdc27a0df
Detections:
win_isfb_auto
SH256 hash:
eb44943385bba67eff81794d2f5667817a6761f13775149c615a543c0e78186c
MD5 hash:
1fb95166dda235cb6e5279db1b72722a
SHA1 hash:
d32fa44ff6090aff739ce5ad471245bdb9a65a72
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.isfb.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments