MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3aa3a80a403194be781482d4c954adc4ebd773cfd1fa008c2072c591b4bb5c5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 3aa3a80a403194be781482d4c954adc4ebd773cfd1fa008c2072c591b4bb5c5f
SHA3-384 hash: 19ee436147548d66a30af0fef31fec8605294cb0793434c414569b30c3dc23a1a9e745d2ff92a7d412751036c7b3c29c
SHA1 hash: 0d0e546d80f324b9fc024e7bf4850455647c31d8
MD5 hash: 14549a6ccc41deaf7ccf9abd4c5ae61a
humanhash: hydrogen-solar-coffee-artist
File name:globalCounter.jpg.dll
Download: download sample
Signature Gozi
File size:638'464 bytes
First seen:2021-06-14 15:18:45 UTC
Last seen:2021-06-14 16:06:23 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 1bf03a2f0c3f791c6d4615af85585b98 (1 x Gozi)
ssdeep 12288:rd4keA4P2oZNZZ9xf/5gqNT+ZSzojPeb6NAFYAqhVIdnBOciMajGVeR61:p4/VZNZZ15zojPrNWRQ0BOciMzQR
Threatray 374 similar samples on MalwareBazaar
TLSH 2DD4CE017580C032C57529368E64E3F10B7DBE648F649ACF37C82E7F6F74A92962572A
Reporter James_inthe_box
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
267
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Found malware configuration
Multi AV Scanner detection for domain / URL
Sigma detected: Execute DLL with spoofed extension
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 434287 Sample: globalCounter.jpg.dll Startdate: 14/06/2021 Architecture: WINDOWS Score: 80 36 Multi AV Scanner detection for domain / URL 2->36 38 Found malware configuration 2->38 40 Yara detected  Ursnif 2->40 42 Sigma detected: Execute DLL with spoofed extension 2->42 7 loaddll32.exe 1 2->7         started        10 iexplore.exe 2 64 2->10         started        12 iexplore.exe 1 52 2->12         started        process3 signatures4 44 Writes or reads registry keys via WMI 7->44 46 Writes registry values via WMI 7->46 14 rundll32.exe 7->14         started        17 cmd.exe 1 7->17         started        19 rundll32.exe 7->19         started        21 rundll32.exe 7->21         started        23 iexplore.exe 39 10->23         started        26 iexplore.exe 35 10->26         started        28 iexplore.exe 35 12->28         started        30 iexplore.exe 35 12->30         started        process5 dnsIp6 48 Writes registry values via WMI 14->48 32 rundll32.exe 17->32         started        34 authd.feronok.com 185.233.80.31, 49705, 49706, 49707 SUPERSERVERSDATACENTERRU Russian Federation 23->34 signatures7 process8
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-06-14 15:18:38 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:6000 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
authd.feronok.com
app.bighomegl.at
Unpacked files
SH256 hash:
1af9dd3e80554cfa88603e46856c62f33986b6f8b10a03a4af281dd6fccb2fcf
MD5 hash:
e8c791a007753f42379f36327dc9e526
SHA1 hash:
6f1e98b5615717e2677a41e8d90ef3aaea0b2e8b
Detections:
win_isfb_auto
SH256 hash:
3aa3a80a403194be781482d4c954adc4ebd773cfd1fa008c2072c591b4bb5c5f
MD5 hash:
14549a6ccc41deaf7ccf9abd4c5ae61a
SHA1 hash:
0d0e546d80f324b9fc024e7bf4850455647c31d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments