MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f08827fd5dba2f6ffda8f931b5f2e1c18012b74ed753ea76a0a511e095eb1648. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 13
| SHA256 hash: | f08827fd5dba2f6ffda8f931b5f2e1c18012b74ed753ea76a0a511e095eb1648 |
|---|---|
| SHA3-384 hash: | 3f8d34e96af0f47c59c33f996949beac221d63160a5769a0b0e87f84ac85b1945467e15cffa30ad7f1d36620e449e2b1 |
| SHA1 hash: | 05b04bc2e3a9c406b37fa7ba4c4b70deacae8b16 |
| MD5 hash: | 79c68cde8f43d762c4ecb97d359fc9c4 |
| humanhash: | angel-wyoming-kitten-steak |
| File name: | 3939.dll |
| Download: | download sample |
| Signature | Gozi |
| File size: | 822'272 bytes |
| First seen: | 2023-07-18 16:32:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 34188f9790f1e6bd6924e17658a1d977 (2 x Gozi) |
| ssdeep | 12288:OU+W2RNfboq2Fxto4obJj6eO/VTzFGF1d3Of1ZB4kd8AzVhml7wIKHaP:p+TNfsq239obV6pNXIF1sN4kdJmpO6P |
| Threatray | 259 similar samples on MalwareBazaar |
| TLSH | T16D05AEB7F89470D2DD26CDB7882EA167402DB25277A7973A73982A2406306B73D073D7 |
| TrID | 58.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 12.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 9.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.4% (.EXE) Win32 Executable (generic) (4505/5/1) 3.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 20000 dll Gozi Ursnif |
Intelligence
File Origin
# of uploads :
1
# of downloads :
318
Origin country :
USVendor Threat Intelligence
Detection:
UrsnifV3
Result
Verdict:
Clean
Maliciousness:
Behaviour
DNS request
Sending a custom TCP request
Verdict:
No Threat
Threat level:
10/10
Confidence:
100%
Verdict:
Malicious
Labled as:
Win/malicious_confidence_90%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
bank.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Contains VNC / remote desktop functionality (version string found)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Disables SPDY (HTTP compression, likely to perform web injects)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects code into the Windows Explorer (explorer.exe)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes registry values via WMI
Writes to foreign memory regions
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2023-07-18 16:33:04 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
16 of 25 (64.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 249 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:20000 banker isfb trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi
Malware Config
C2 Extraction:
http://45.11.182.38
http://79.132.130.230
https://listwhfite.check3.yaho1o.com
https://lisfwhite.ch2eck.yaheoo.com
http://45.155.250.58
https://liset.che3ck.bi1ng.com
http://45.155.249.91
http://79.132.130.230
https://listwhfite.check3.yaho1o.com
https://lisfwhite.ch2eck.yaheoo.com
http://45.155.250.58
https://liset.che3ck.bi1ng.com
http://45.155.249.91
Unpacked files
SH256 hash:
0d80d8deda0fd3fd808262b27313c397ca20b43d727f11b2a29176d312a5a776
MD5 hash:
b17e7f8f96ab5fdab16c6eaf3e49cec2
SHA1 hash:
4c337b637a7f18cd1be35828b37af951d7a74a30
SH256 hash:
f08827fd5dba2f6ffda8f931b5f2e1c18012b74ed753ea76a0a511e095eb1648
MD5 hash:
79c68cde8f43d762c4ecb97d359fc9c4
SHA1 hash:
05b04bc2e3a9c406b37fa7ba4c4b70deacae8b16
Malware family:
Ursnif
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.