MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59767b2ac03eb8320a661f410d53a025c8975b12de796e80b1c84306200f6a75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 59767b2ac03eb8320a661f410d53a025c8975b12de796e80b1c84306200f6a75
SHA3-384 hash: 25cdb8aa070ade8ff4f01565f308e1668468ab274399b952802b421745edb0a0f6f0fb509e4c47c022ff8fd48ddb49b7
SHA1 hash: 2520815cda4b4cdf652de337d4c9285e74d2a585
MD5 hash: aaba239e1c2208a6f00bb10034cba621
humanhash: artist-utah-hotel-aspen
File name:presentation.dll
Download: download sample
Signature Gozi
File size:499'712 bytes
First seen:2021-05-04 10:26:39 UTC
Last seen:2021-05-04 11:08:22 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 2b785b2204f63f9f118d4b3c0cc01ffd (1 x Gozi)
ssdeep 6144:ZtuOlnq3kHzR1XyrOA5/NeQCJkGg5Q8eb2n1J3M5ScnH7dzVxWmuk:3ln/yrPXeXJk55mSn1FM5Syqmu
Threatray 250 similar samples on MalwareBazaar
TLSH 86B4AD313192C136D1B15835CD0BE6FD26A1BC05EF2A194B36E23F9FBE356A19A32315
Reporter 0x746f6d6669
Tags:Gozi

Intelligence


File Origin
# of uploads :
3
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 403816 Sample: presentation.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 48 17 Multi AV Scanner detection for submitted file 2->17 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        process5 15 rundll32.exe 9->15         started       
Threat name:
Win32.Trojan.Babar
Status:
Malicious
First seen:
2021-05-01 17:08:51 UTC
AV detection:
5 of 47 (10.64%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:2500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
app.buboleinov.com
chat.veminiare.com
chat.billionady.com
app3.maintorna.com
Unpacked files
SH256 hash:
59767b2ac03eb8320a661f410d53a025c8975b12de796e80b1c84306200f6a75
MD5 hash:
aaba239e1c2208a6f00bb10034cba621
SHA1 hash:
2520815cda4b4cdf652de337d4c9285e74d2a585
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 11:00:48 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0052] File System Micro-objective::Writes File
1) [C0007] Memory Micro-objective::Allocate Memory
2) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
3) [C0040] Process Micro-objective::Allocate Thread Local Storage
4) [C0041] Process Micro-objective::Set Thread Local Storage Value
5) [C0018] Process Micro-objective::Terminate Process