MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 038d149bf92158353f6297b89f6abe3de1c360d81b81fde38bdde90a0e28382a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 038d149bf92158353f6297b89f6abe3de1c360d81b81fde38bdde90a0e28382a
SHA3-384 hash: 44fc0eac549dc290fa8b2c7912fd4bf85d189946c1eb993c001cc33ee8bc99253555d85ca333e8c0d9cb6d921042b7fc
SHA1 hash: e372c8a56720e5afb2062d434fc880cf81f0b23c
MD5 hash: 0f7ef72fc550c1f92b5378b4c26efc93
humanhash: purple-alpha-california-maine
File name:7170000.dll
Download: download sample
Signature Gozi
File size:232'960 bytes
First seen:2022-10-04 12:59:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:TlfGqwJTeTEom3lIkR2SCD6q9KgyItk78mV0dfgxT/cqA9w5VgCK5hcjLctxJFoc:TlDosEPR66q9KgylInd6oqA9D5JnFoc
Threatray 103 similar samples on MalwareBazaar
TLSH T137346D5AE3E50995EDABD5B5CA53D217DBF234092B24D30F53B0CAA66F17722B21C302
TrID 28.8% (.EXE) DOS Executable Borland Pascal 7.0x (2035/25)
28.3% (.EXE) Generic Win/DOS Executable (2002/3)
28.3% (.EXE) DOS Executable Generic (2000/1)
14.2% (.SCORE) Music Craft Score (1007/6)
0.2% (.DBF) Sybase iAnywhere database files (19/3)
Reporter 0x746f6d6669
Tags:exe Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
268
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 715820 Sample: 7170000.dll.exe Startdate: 04/10/2022 Architecture: WINDOWS Score: 64 17 Antivirus / Scanner detection for submitted sample 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected  Ursnif 2->21 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        13 rundll32.exe 7->13         started        process5 15 rundll32.exe 9->15         started       
Threat name:
Win64.Infostealer.Gozi
Status:
Malicious
First seen:
2022-10-04 13:00:11 UTC
File Type:
PE+ (Dll)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:200000
Malware Config
C2 Extraction:
trackingg-protectioon.cdn1.mozilla.net
45.8.158.104
188.127.224.114
weiqeqwns.com
wdeiqeqwns.com
weiqeqwens.com
weiqewqwns.com
iujdhsndjfks.com
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
038d149bf92158353f6297b89f6abe3de1c360d81b81fde38bdde90a0e28382a
MD5 hash:
0f7ef72fc550c1f92b5378b4c26efc93
SHA1 hash:
e372c8a56720e5afb2062d434fc880cf81f0b23c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments