MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f65108386662cc4780882e06928dd940ea6c75235bf8e4c09079e6e40045326. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 5f65108386662cc4780882e06928dd940ea6c75235bf8e4c09079e6e40045326
SHA3-384 hash: 8b9b2b7952a161b68b7fb94e5bf66efa44948009e288856b4fc8d807992dc337785226dd302add4efa3c3eae8a7d23cb
SHA1 hash: 90a17a059b290a2d5becbff3ec9fe4dabdfc06ae
MD5 hash: d6d4942cd0282dbbb0e34276706e6bab
humanhash: october-bravo-lake-south
File name:register.jpg.dll
Download: download sample
Signature Gozi
File size:761'856 bytes
First seen:2021-04-26 12:47:47 UTC
Last seen:2021-04-30 14:49:15 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 6429c18a3abaea96e49f5b3f9ab317ee (1 x Gozi)
ssdeep 12288:4GzKiFJSk5OWpk0KQlL7QQDprnF0xfHHlsTRRZC7Emy/Kt28nxub/lgkjK7l6kXC:9+iFJJ5OWpk0KQh8QD8uPZC7EojvkjKa
Threatray 212 similar samples on MalwareBazaar
TLSH C2F49C25B8C2C032E5A320384968E6F45BBDB4301B245BDB77CC2B3F9F716D156365AA
Reporter JAMESWT_WT
Tags:dll geo Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
5
# of downloads :
367
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Found malware configuration
Sigma detected: Execute DLL with spoofed extension
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 397882 Sample: register.jpg.dll Startdate: 26/04/2021 Architecture: WINDOWS Score: 72 64 Found malware configuration 2->64 66 Yara detected  Ursnif 2->66 68 Sigma detected: Execute DLL with spoofed extension 2->68 10 loaddll32.exe 1 2->10         started        process3 signatures4 70 Writes or reads registry keys via WMI 10->70 72 Writes registry values via WMI 10->72 13 rundll32.exe 10->13         started        16 cmd.exe 1 10->16         started        18 rundll32.exe 10->18         started        20 4 other processes 10->20 process5 signatures6 74 Writes registry values via WMI 13->74 22 cmd.exe 1 13->22         started        24 cmd.exe 1 13->24         started        26 rundll32.exe 16->26         started        28 cmd.exe 1 18->28         started        30 cmd.exe 1 18->30         started        32 cmd.exe 1 20->32         started        34 cmd.exe 1 20->34         started        process7 process8 36 conhost.exe 22->36         started        38 conhost.exe 24->38         started        40 cmd.exe 1 26->40         started        42 cmd.exe 1 26->42         started        44 conhost.exe 28->44         started        46 conhost.exe 30->46         started        48 conhost.exe 32->48         started        50 conhost.exe 34->50         started        process9 52 cmd.exe 1 36->52         started        54 cmd.exe 1 36->54         started        56 conhost.exe 40->56         started        58 conhost.exe 42->58         started        process10 60 conhost.exe 52->60         started        62 conhost.exe 54->62         started       
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-04-26 12:47:28 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
10 of 29 (34.48%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:7405 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
signin.microsoft.com
login.microsoft.com
linerstats.com
linerstats.bar
infeetic.co
Unpacked files
SH256 hash:
d4761a0e3fed8527753cb78be297ed375f0c6f1904390ffc28af947e5ab614fb
MD5 hash:
81ff5d088bc6dbe72d0e7ff783806736
SHA1 hash:
6ac4a0722b4538b9465e9718e4da7d6f98bc3dc3
Detections:
win_isfb_auto
SH256 hash:
5f65108386662cc4780882e06928dd940ea6c75235bf8e4c09079e6e40045326
MD5 hash:
d6d4942cd0282dbbb0e34276706e6bab
SHA1 hash:
90a17a059b290a2d5becbff3ec9fe4dabdfc06ae
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll 5f65108386662cc4780882e06928dd940ea6c75235bf8e4c09079e6e40045326

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-26 13:05:13 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0026.002] Data Micro-objective::XOR::Encode Data
3) [C0051] File System Micro-objective::Read File
4) [C0052] File System Micro-objective::Writes File
5) [C0007] Memory Micro-objective::Allocate Memory
6) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
7) [C0040] Process Micro-objective::Allocate Thread Local Storage
8) [C0017] Process Micro-objective::Create Process
9) [C0041] Process Micro-objective::Set Thread Local Storage Value
10) [C0018] Process Micro-objective::Terminate Process