MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37bae5e29633f171616988fd64cfae9038cf8167677879a0c4cb4ed4761b9ebf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 37bae5e29633f171616988fd64cfae9038cf8167677879a0c4cb4ed4761b9ebf
SHA3-384 hash: 5849e53b1b6d2ba013bba5bb6319bb8eceb4ecf0046f73563bb86fdef5c3ad86d84928f1e94db084f23b8688b43e3727
SHA1 hash: 81009ab0612ef7e4ee437a136c0e5cb22bab4ec0
MD5 hash: 4ea4f4bde9f76d9ba624d958d4ca5b50
humanhash: pip-uranus-sweet-tango
File name:20230310_unpacked_gozi.bin
Download: download sample
Signature Gozi
File size:44'544 bytes
First seen:2023-03-10 09:14:32 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ef075d26b728b78a932306e24062e80c (7 x Gozi)
ssdeep 768:V0gsqVXye2rS/Q4VYXQIVpCHlNBmQWGk2j+A6ewBvu7gpzhK3D1GcS:V9sq8S/QEYXQIVWlvmYp6ewNu7hD1Gc
Threatray 422 similar samples on MalwareBazaar
TLSH T10B139F01F6F548F6C7A31EB06614FBA9A7F9D631213C5055AF23A9CA1E60953E13D20B
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Viuleeenz
Tags:agenziaentrate dll Gozi MEF mise unpacked Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
230
Origin country :
IT IT
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 823906 Sample: 20230310_unpacked_gozi.bin.dll Startdate: 10/03/2023 Architecture: WINDOWS Score: 76 15 Malicious sample detected (through community Yara rule) 2->15 17 Antivirus / Scanner detection for submitted sample 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 2 other signatures 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2023-03-10 09:15:59 UTC
File Type:
PE (Dll)
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:gozi botnet:7712 isfb
Behaviour
Suspicious use of WriteProcessMemory
Malware Config
C2 Extraction:
checklist.skype.com
62.173.140.236
31.41.44.92
46.8.210.143
45.128.185.33
Unpacked files
SH256 hash:
37bae5e29633f171616988fd64cfae9038cf8167677879a0c4cb4ed4761b9ebf
MD5 hash:
4ea4f4bde9f76d9ba624d958d4ca5b50
SHA1 hash:
81009ab0612ef7e4ee437a136c0e5cb22bab4ec0
Detections:
ISFB_Main win_isfb_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.isfb.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments