MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0570fd54d98349e62675cf1e53aa2197ed6c0df811350bfae9f64196b0a49278. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 0570fd54d98349e62675cf1e53aa2197ed6c0df811350bfae9f64196b0a49278
SHA3-384 hash: a07b1d3982ca55a3c49b2125201092cfdae08f11a31dac1c52bb6387473c39f899057b3939bdbc4847c0d838b0034a02
SHA1 hash: cbc35b375917f21ab85f989febdf8f6cb73dd7be
MD5 hash: 96c1d2b40d981eb28aede953cf76e14a
humanhash: cold-sodium-october-early
File name:960
Download: download sample
Signature Gozi
File size:965'120 bytes
First seen:2021-10-25 08:41:42 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e6539e91cd6a85a227f0fedf4419e9c2 (1 x Gozi)
ssdeep 12288:kIHNas2RwzI/NO+Q5QVBiboBdQv/7kSpLzRSuebRLQortLDZk7LY/MBSt:kVRwzIlO3QlynpLd+Vrk/p
Threatray 509 similar samples on MalwareBazaar
TLSH T12C253B1173B04034F6B707B584BE6164A97DBDE12734D4CBA2C17ADE0A6AAE0ED3171B
File icon (PE):PE icon
dhash icon c48eb6a696ce6434 (2 x Gozi)
Reporter ffforward
Tags:DHL dll Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
797
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Found malware configuration
Multi AV Scanner detection for domain / URL
System process connects to network (likely due to code injection or exploit)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-10-25 08:42:09 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8899 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
msn.com/mail
realitystorys.com
outlook.com/signup
gderrrpololo.net
Unpacked files
SH256 hash:
9d4723e76eaedd78a0b6f56accd10e7dae67e44b5995ba9c84e69accc44e5145
MD5 hash:
f09c765410814c860c5d7f8512d5db8e
SHA1 hash:
4fc39d74a1e9fc63a6461cf8360c9a74e03d3153
Detections:
win_isfb_auto
SH256 hash:
0570fd54d98349e62675cf1e53aa2197ed6c0df811350bfae9f64196b0a49278
MD5 hash:
96c1d2b40d981eb28aede953cf76e14a
SHA1 hash:
cbc35b375917f21ab85f989febdf8f6cb73dd7be
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll 0570fd54d98349e62675cf1e53aa2197ed6c0df811350bfae9f64196b0a49278

(this sample)

  
Delivery method
Distributed via web download

Comments