MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b9995b4d1ef90b4b1db62b8db973db8e7a88be66df0c77a66d5a1198dfe1487. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 1b9995b4d1ef90b4b1db62b8db973db8e7a88be66df0c77a66d5a1198dfe1487
SHA3-384 hash: d8eb1622a18b677f917cec42ba6aa892d34f7a5e93f994e87f95e06600f423c158bcea489fcd129bda663240e9e2a124
SHA1 hash: b8b9e5a02f3ad81913f6d950bfbfcedee26d128e
MD5 hash: 4f63f831f0cc6ccf353e1a6bc39440c1
humanhash: river-lima-alanine-venus
File name:payload_1b9995b4d1ef90b4b1db62b8db973db8e7a88be66df0c77a66d5a1198dfe1487.bin
Download: download sample
Signature Gozi
File size:193'536 bytes
First seen:2021-06-21 22:40:53 UTC
Last seen:2021-06-21 23:47:19 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 59a07f90a12b6534fc49375f47060d12 (1 x Gozi)
ssdeep 3072:bDSzMKZQdQEf9+39CALhSOjHOPUZTaznTy0ZEznFBvw3BQZcsHR4wJ+Hg5VXfoUL:beoKZwT9+38AL8OCwaTTRWACHRTJ+Hi3
Threatray 226 similar samples on MalwareBazaar
TLSH 44148C447080C57FEBB70237C4BBB73A63FBA2942734D8C7DB885D896465A42E726643
Reporter JasonMilletary
Tags:dll Gozi isfb

Intelligence


File Origin
# of uploads :
2
# of downloads :
266
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to evade analysis by execution special instruction which cause usermode exception
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 438055 Sample: obNCrjkROm.dll Startdate: 22/06/2021 Architecture: WINDOWS Score: 80 27 Found malware configuration 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 2 other signatures 2->33 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        12 cmd.exe 1 8->12         started        14 rundll32.exe 8->14         started        process5 16 WerFault.exe 23 9 10->16         started        19 rundll32.exe 2 12->19         started        21 WerFault.exe 9 14->21         started        signatures6 25 Tries to evade analysis by execution special instruction which cause usermode exception 16->25 23 WerFault.exe 2 9 19->23         started        process7
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-06-21 22:41:09 UTC
AV detection:
19 of 46 (41.30%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:6100
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Malware Config
C2 Extraction:
todo.faroin.at
apr.intoolkom.at
r23cirt55ysvtdvl.onion
kas.kargoapp.at
io.feen007.at
gtk.uploner.at
l46t3vgvmtx5wxe6.onion
pop.biopiof.at
free.monotreener.com
tb.yapker.at
app.flashgameo.at
Unpacked files
SH256 hash:
1b9995b4d1ef90b4b1db62b8db973db8e7a88be66df0c77a66d5a1198dfe1487
MD5 hash:
4f63f831f0cc6ccf353e1a6bc39440c1
SHA1 hash:
b8b9e5a02f3ad81913f6d950bfbfcedee26d128e
Detections:
win_isfb_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments