MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f4d76314a00fb7a8047fcdd3ee26c39d2a550cde356d35ae517631392a66e8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2f4d76314a00fb7a8047fcdd3ee26c39d2a550cde356d35ae517631392a66e8a
SHA3-384 hash: 82b4da04e6e85726da6ac17aa87242cc9abf32d47e68fc9fe7366bbe22cf0fbd3915bde942c8dcd37d186ac892742739
SHA1 hash: 980b76c3bb9f12c2033897c9e432c3f0f4d3db31
MD5 hash: fe127f07c086ee240c4699ae97b23672
humanhash: video-kansas-summer-gee
File name:#Gozi
Download: download sample
Signature Gozi
File size:1'246'720 bytes
First seen:2021-10-05 09:45:42 UTC
Last seen:2021-10-05 10:53:16 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3914a19d88280b08f06c9e1ef6320e88 (3 x Gozi)
ssdeep 24576:EQWt7MQhrgc/IQA3DEEf3cFDZYbZy8zl2ws5KHGv/ChfHOtpfdwuPiHT8XYAT/af:xuHrgc/IQA3oEvcFtYbZy8zl2wLHGv/s
Threatray 1'037 similar samples on MalwareBazaar
TLSH T1C145DD543A54F510EBA96972CF6AC5F907057D09EFF1B49B78E03E0F2AAE8A3D512301
Reporter KodaES
Tags:dll Gozi


Avatar
KodaES
https://www.virustotal.com/gui/file/2f4d76314a00fb7a8047fcdd3ee26c39d2a550cde356d35ae517631392a66e8a/detection

Intelligence


File Origin
# of uploads :
2
# of downloads :
395
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Found malware configuration
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 497087 Sample: #Gozi.dll Startdate: 05/10/2021 Architecture: WINDOWS Score: 88 38 Found malware configuration 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Yara detected  Ursnif 2->42 7 loaddll32.exe 1 2->7         started        process3 dnsIp4 32 vloderuniok.website 7->32 34 gloderuniok.website 7->34 36 2 other IPs or domains 7->36 46 Writes or reads registry keys via WMI 7->46 48 Writes registry values via WMI 7->48 11 rundll32.exe 7->11         started        14 cmd.exe 1 7->14         started        16 rundll32.exe 7->16         started        18 rundll32.exe 7->18         started        signatures5 process6 signatures7 50 System process connects to network (likely due to code injection or exploit) 11->50 52 Writes registry values via WMI 11->52 20 rundll32.exe 14->20         started        24 WerFault.exe 20 9 16->24         started        process8 dnsIp9 26 gloderuniok.website 37.120.239.178, 443, 49700 SECURE-DATA-ASRO Romania 20->26 28 vloderuniok.website 20->28 30 2 other IPs or domains 20->30 44 System process connects to network (likely due to code injection or exploit) 20->44 signatures10
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8899 banker suricata trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)
suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)
Malware Config
C2 Extraction:
msn.com/login
vloderuniok.website
gloderuniok.website
Unpacked files
SH256 hash:
234c702b69f66572f784523d62502766b3f8d2971bd4c4a2bab92dba27d62877
MD5 hash:
436ff40a64aab279a3a1527bf9ca9b11
SHA1 hash:
9806b221bbfe3e47074767f6b88f1994b3ab9a5d
Detections:
win_isfb_auto
SH256 hash:
71a9a1b7a2d3ae5c93652e774446af578c8500d6371b8bbb02a262e7a7b2ea9e
MD5 hash:
9b430b69050ce13ac8912cd7053d0ee5
SHA1 hash:
4bfc074b282dd80626df4486d5b38f9e7b3fba68
Detections:
win_isfb_auto
SH256 hash:
2f4d76314a00fb7a8047fcdd3ee26c39d2a550cde356d35ae517631392a66e8a
MD5 hash:
fe127f07c086ee240c4699ae97b23672
SHA1 hash:
980b76c3bb9f12c2033897c9e432c3f0f4d3db31
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments