MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 061c271c0617e56aeb196c834fcab2d24755afa50cd95cc6a299d76be496a858. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 061c271c0617e56aeb196c834fcab2d24755afa50cd95cc6a299d76be496a858
SHA3-384 hash: 941b30a2106c8a6ad16de3310486dac3020c272a8e31facc49f2a6b6d214c9ed7e5d0f5983cee7c7e1003d62377cc4de
SHA1 hash: 8796dfe929e1f9d507a4c7da048fb80eeaed94eb
MD5 hash: 700d3ea5098e7b7f45fceec4df9df798
humanhash: salami-wisconsin-grey-angel
File name:gozi loader.bin
Download: download sample
Signature Gozi
File size:40'960 bytes
First seen:2023-03-19 05:47:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1640d668d1471f340cbe565fe63522f6 (15 x Gozi)
ssdeep 768:4gYKd2Usr2yS5PLHBjderMpEvpZi7/kMPWq9aky77XTm9:4fKdpfh5zHzeApsnI/eZDLI
Threatray 439 similar samples on MalwareBazaar
TLSH T12403E1230D24A0ABEB0FC7F0675FA1BED3F9810536149867D6223A366DB3475823B685
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter 0xToxin
Tags:7709 exe Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
906
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gozi loader.bin
Verdict:
No threats detected
Analysis date:
2023-03-19 05:48:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-19 05:48:05 UTC
File Type:
PE (Exe)
AV detection:
24 of 24 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:gozi botnet:7709 banker isfb trojan
Behaviour
Gozi
Malware Config
C2 Extraction:
checklist.skype.com
62.173.141.252
31.41.44.33
109.248.11.112
Unpacked files
SH256 hash:
061c271c0617e56aeb196c834fcab2d24755afa50cd95cc6a299d76be496a858
MD5 hash:
700d3ea5098e7b7f45fceec4df9df798
SHA1 hash:
8796dfe929e1f9d507a4c7da048fb80eeaed94eb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments