MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32fc51d988b64cd7de947b8dfea463cd95c5461e569b08945feb1da2380deca0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 32fc51d988b64cd7de947b8dfea463cd95c5461e569b08945feb1da2380deca0
SHA3-384 hash: db669d7e34c7cc6e034e76d6f4cb5463a02d7945c113292ad5219ce2afc4a0e89cdc20945a10a6b4f472e1b1aaf5445c
SHA1 hash: ce73c0990ddeabef0b34718e7598dc9a2e41fa85
MD5 hash: a300b696dd38187f64bd5132875a667e
humanhash: twenty-fix-happy-king
File name:a300b696dd38187f64bd5132875a667e.dll
Download: download sample
Signature Gozi
File size:960'000 bytes
First seen:2021-06-22 06:32:51 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 7a79d10b1d4343a18a4f6e25e165b4ae (62 x Gozi)
ssdeep 24576:HQfpzjXPgfe8CJV4X+IBIJ3cazaLwj1mCG9CpNiLi:IFDg6JV4OaIRj150CpNiLi
Threatray 339 similar samples on MalwareBazaar
TLSH 4015C03138C1C232D573A0780A69D6B04BADB4301D359B9F77DC2B7E6F715A092369AB
Reporter abuse_ch
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
650
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 438170 Sample: 2cOkua6Ubj.dll Startdate: 22/06/2021 Architecture: WINDOWS Score: 64 69 Antivirus / Scanner detection for submitted sample 2->69 71 Multi AV Scanner detection for submitted file 2->71 73 Yara detected  Ursnif 2->73 11 loaddll32.exe 1 2->11         started        process3 process4 13 rundll32.exe 11->13         started        15 cmd.exe 1 11->15         started        17 rundll32.exe 11->17         started        19 5 other processes 11->19 process5 21 cmd.exe 1 13->21         started        23 cmd.exe 1 13->23         started        25 rundll32.exe 15->25         started        27 cmd.exe 1 17->27         started        29 cmd.exe 1 17->29         started        process6 31 cmd.exe 1 21->31         started        33 cmd.exe 1 21->33         started        35 conhost.exe 21->35         started        37 cmd.exe 1 23->37         started        47 2 other processes 23->47 39 cmd.exe 1 25->39         started        41 cmd.exe 1 25->41         started        43 conhost.exe 27->43         started        45 conhost.exe 29->45         started        process7 49 conhost.exe 31->49         started        51 conhost.exe 33->51         started        53 conhost.exe 37->53         started        55 conhost.exe 39->55         started        57 conhost.exe 41->57         started        59 conhost.exe 47->59         started        process8 61 cmd.exe 1 55->61         started        63 cmd.exe 1 55->63         started        process9 65 conhost.exe 61->65         started        67 conhost.exe 63->67         started       
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2021-06-22 06:33:10 UTC
AV detection:
33 of 46 (71.74%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:4500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
app3.maintorna.com
chat.billionady.com
app5.folion.xyz
wer.defone.click
Unpacked files
SH256 hash:
32fc51d988b64cd7de947b8dfea463cd95c5461e569b08945feb1da2380deca0
MD5 hash:
a300b696dd38187f64bd5132875a667e
SHA1 hash:
ce73c0990ddeabef0b34718e7598dc9a2e41fa85
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll 32fc51d988b64cd7de947b8dfea463cd95c5461e569b08945feb1da2380deca0

(this sample)

  
Delivery method
Distributed via web download

Comments