MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5657bb527b62a7a83fb6542f2f80f50d0574dfa0b26a26ff26deb9029687b19a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 5657bb527b62a7a83fb6542f2f80f50d0574dfa0b26a26ff26deb9029687b19a
SHA3-384 hash: 8fadb6b10ef5fbe356338476a7b27fc52084ea1ac57cfb38603069e26fb28d3c5d1512a012fae08840bd2baaf7248359
SHA1 hash: b74a83fff39fe91097e502ae214e8e9ce998e4b1
MD5 hash: 242ca0c987f3b4ab2083131df6435527
humanhash: zebra-orange-avocado-lima
File name:61485efd6621c.dll
Download: download sample
Signature Gozi
File size:401'408 bytes
First seen:2021-09-20 10:15:08 UTC
Last seen:2021-09-20 11:07:56 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 24875872bfb48e43a35582603ed00a70 (1 x Gozi)
ssdeep 6144:M3XNL4UBjlWzkeFxH3+umm6M0luIbNlPo5EbpB0q4Rw3SBe4+R8Slg5LL:a9rjlWznxXvmhM0lugA4vqRw19mR5
Threatray 2'083 similar samples on MalwareBazaar
TLSH T10284DF2BBED3D075C82D44B5C891DCE23678B846AD68C6937AD83F3F19B30816D9A14D
Reporter JAMESWT_WT
Tags:brt dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
931
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 486349 Sample: 61485efd6621c.dll Startdate: 20/09/2021 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 6 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2021-09-20 10:16:06 UTC
AV detection:
21 of 45 (46.67%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com
jkdoiloooooo1.nl
nkdlooooalksloooo.nl
Unpacked files
SH256 hash:
69c5ada89b824bb0a3392e94a03a206b88aba2479eb5b6db16249bbd9f777f32
MD5 hash:
fdae235cac0df4b642023096bcbc1f8c
SHA1 hash:
b181358c72f431a631cf682a62e85031cdf1b4f8
Detections:
win_isfb_auto
SH256 hash:
5657bb527b62a7a83fb6542f2f80f50d0574dfa0b26a26ff26deb9029687b19a
MD5 hash:
242ca0c987f3b4ab2083131df6435527
SHA1 hash:
b74a83fff39fe91097e502ae214e8e9ce998e4b1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments