MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e5118d15a18ae852bf94d91707ff634d9d8354fef492f5c4e1c46b9cf96184c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 2e5118d15a18ae852bf94d91707ff634d9d8354fef492f5c4e1c46b9cf96184c
SHA3-384 hash: ab645611b4f60fa1a6ff233c50e7f138e84f2f41b0a5c09343d201e4a6c3fda653e7b33ec6fc2b1d84e45c9dc00a734c
SHA1 hash: 98451fe991746d4fb0ecade9a0bd318ba4eb9b6a
MD5 hash: 9a024750ca83441f6a1eb0357207f832
humanhash: three-seventeen-pennsylvania-nuts
File name:6.tar
Download: download sample
Signature Gozi
File size:401'408 bytes
First seen:2021-09-20 09:39:14 UTC
Last seen:2021-09-20 13:42:37 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 03249db4bbf4306f07943f77d1f8b898 (1 x Gozi)
ssdeep 6144:E3XNL4UBjlWzkeFxH3+umm6M0luIbNlPo5EbpB0d4R63SBe4+R8Slg5hL:S9rjlWznxXvmhM0lugA4vPR619mR5
Threatray 2'082 similar samples on MalwareBazaar
TLSH T1EB84DF2BBED3D075C82D44B5C891DCE23678B8466D28C6937AD83F3F19B34816DAA14D
Reporter Anonymous
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
4
# of downloads :
917
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 486353 Sample: 6.tar Startdate: 20/09/2021 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 6 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Threat name:
Win32.Trojan.BankerX
Status:
Malicious
First seen:
2021-09-20 09:40:19 UTC
AV detection:
5 of 45 (11.11%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com
jkdoiloooooo1.nl
nkdlooooalksloooo.nl
Unpacked files
SH256 hash:
69c5ada89b824bb0a3392e94a03a206b88aba2479eb5b6db16249bbd9f777f32
MD5 hash:
fdae235cac0df4b642023096bcbc1f8c
SHA1 hash:
b181358c72f431a631cf682a62e85031cdf1b4f8
Detections:
win_isfb_auto
SH256 hash:
2e5118d15a18ae852bf94d91707ff634d9d8354fef492f5c4e1c46b9cf96184c
MD5 hash:
9a024750ca83441f6a1eb0357207f832
SHA1 hash:
98451fe991746d4fb0ecade9a0bd318ba4eb9b6a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.isfb.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments