MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d002f8a395fcc9a680a9ef4f78a8674cc0757850b02bf12a8ef4df79e2e4bd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 5d002f8a395fcc9a680a9ef4f78a8674cc0757850b02bf12a8ef4df79e2e4bd3
SHA3-384 hash: d4b28293505cc7471e2a21bd008540deddd310194d3f98dcc5494483172af31fd41462dae57f9b72e73b788f8ab34f44
SHA1 hash: 6b26f847dad738687c05c039d738d2f09293b414
MD5 hash: 4ea47e933317499aecc740bfd9adcbb8
humanhash: six-may-rugby-stream
File name:609110f2d14a6.dll
Download: download sample
Signature Gozi
File size:493'568 bytes
First seen:2021-05-04 09:17:50 UTC
Last seen:2021-05-05 10:03:37 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash a2e883fad07aadcb044a42ddd8dc88c2 (1 x Gozi)
ssdeep 6144:Rt8/Eoy0lv6/dSe0PEZrNw2SXCDHYZZD8ePkF5GQnuID7f1dBJ4/zc1hF:RtiEoyySMM+bXAHSZNPk5bn7NPJ4bG
Threatray 265 similar samples on MalwareBazaar
TLSH 43A4CF1275D28138D07387B68077F99107EDBD654E325A9F36C82E9FBE324829736722
Reporter JAMESWT_WT
Tags:brt dll geo Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
3
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Found malware configuration
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 403746 Sample: 609110f2d14a6.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 64 34 morelunonu.us 2->34 36 www.sffsdvc.com 2->36 38 15 other IPs or domains 2->38 68 Found malware configuration 2->68 70 Yara detected  Ursnif 2->70 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 1 50 2->11         started        14 iexplore.exe 1 50 2->14         started        16 iexplore.exe 1 73 2->16         started        signatures3 process4 dnsIp5 72 Writes or reads registry keys via WMI 8->72 74 Writes registry values via WMI 8->74 18 rundll32.exe 8->18         started        21 cmd.exe 1 8->21         started        23 rundll32.exe 8->23         started        54 vip0x08e.ssl.rncdn5.com 11->54 56 vip0x04f.ssl.rncdn5.com 11->56 62 4 other IPs or domains 11->62 25 iexplore.exe 3 79 11->25         started        58 vip0x08e.ssl.rncdn5.com 14->58 60 vip0x04f.ssl.rncdn5.com 14->60 64 4 other IPs or domains 14->64 28 iexplore.exe 57 14->28         started        30 iexplore.exe 24 16->30         started        signatures6 process7 dnsIp8 66 Writes registry values via WMI 18->66 32 rundll32.exe 21->32         started        40 dorelunonu.us 193.239.84.195, 49732, 49733, 49768 MERITAPL Romania 25->40 42 ei.rdtcdn.com.sds.rncdn7.com 64.210.135.72, 443, 49756, 49757 SWIFTWILL2US United States 25->42 48 17 other IPs or domains 25->48 44 64.210.135.70, 443, 49772, 49773 SWIFTWILL2US United States 28->44 50 8 other IPs or domains 28->50 46 HHN-efz.ms-acdc.office.com 40.101.137.34, 443, 49719, 49720 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 30->46 52 7 other IPs or domains 30->52 signatures9 process10
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com/login
gmail.com
dorelunonu.us
morelunonu.us
Unpacked files
SH256 hash:
642950336742f569092c0d7c1734bde8e0abdb148449fdccc963e0acf106f894
MD5 hash:
4ca96f09404354a8680813a8de37a0ae
SHA1 hash:
a26f9ebdd1ac989680f64c3a50b87eac50450ed4
Detections:
win_isfb_auto
SH256 hash:
5d002f8a395fcc9a680a9ef4f78a8674cc0757850b02bf12a8ef4df79e2e4bd3
MD5 hash:
4ea47e933317499aecc740bfd9adcbb8
SHA1 hash:
6b26f847dad738687c05c039d738d2f09293b414
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 10:14:07 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0052] File System Micro-objective::Writes File
4) [C0007] Memory Micro-objective::Allocate Memory
5) [C0040] Process Micro-objective::Allocate Thread Local Storage
6) [C0041] Process Micro-objective::Set Thread Local Storage Value
7) [C0018] Process Micro-objective::Terminate Process