MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2529564b6b5098add59e7e05d56f149adada82897d2a62856d72c1d55062943a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 2529564b6b5098add59e7e05d56f149adada82897d2a62856d72c1d55062943a
SHA3-384 hash: 79c9e87e49262b8fb50915d0543428878f253eb31c0b97874574d252cc3eafb47b96447393539c6961bd3542bd1b80da
SHA1 hash: 2ec9ed0a863ae9f58efeb8b8303a2e069866df49
MD5 hash: 41fba2ad06a0464507da5666e21b8230
humanhash: carbon-alpha-robin-nebraska
File name:svs.dll
Download: download sample
Signature Gozi
File size:1'289'728 bytes
First seen:2020-03-23 20:23:11 UTC
Last seen:2020-03-23 21:57:39 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 63eae35e4792e8e9be82543a9ca90b90 (3 x Gozi)
ssdeep 12288:GeP0p9g9rPfO1i2CUVTfWp+ToIXf3OM6KCgc7Ptevpm9nnc2E7GEiDXlCU8BMYYG:G6S9APfOiifr8wRgX7Avc5TEhiblC2
Threatray 736 similar samples on MalwareBazaar
TLSH 2B559C44AE10B8E5E80BCCB80881D0D7A20D799D1DB5744A358037FEF763A897B6E5F9
Reporter Anonymous
Tags:Dreambot Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'960
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Gozi

DLL dll 2529564b6b5098add59e7e05d56f149adada82897d2a62856d72c1d55062943a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::RemoveDirectoryW

Comments