MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60aaa4687dd3691cd748aa4ac21324049698f184afa7d9a479f7527895dc810f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 60aaa4687dd3691cd748aa4ac21324049698f184afa7d9a479f7527895dc810f
SHA3-384 hash: 470d1006c117346051a915fa4aa1e2330d00015988be68f69d4fa6d44179fb31bea22f4eab1923030b0ae94c6cf62328
SHA1 hash: eeaf102a8062dd544755edc24c4cd9e57bf07864
MD5 hash: 3caed8793a6444ce411bcb88f5f661a7
humanhash: texas-missouri-autumn-india
File name:3caed8793a6444ce411bcb88f5f661a7.dll
Download: download sample
Signature Gozi
File size:960'000 bytes
First seen:2021-05-08 06:54:25 UTC
Last seen:2021-05-08 07:00:48 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7a79d10b1d4343a18a4f6e25e165b4ae (62 x Gozi)
ssdeep 24576:HQfpzjXPgfp8CJV4X+IBIJ3cazaLwj1mCG9CpNiLi:IFDgNJV4OaIRj150CpNiLi
Threatray 237 similar samples on MalwareBazaar
TLSH 3515C03138C1C232D573A0780A69D6B04BADB4301D359B9F77DC2B7E6F715A092369AB
Reporter abuse_ch
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 407920 Sample: 11SnTFtmu3.dll Startdate: 08/05/2021 Architecture: WINDOWS Score: 48 61 Multi AV Scanner detection for submitted file 2->61 9 loaddll32.exe 1 2->9         started        process3 process4 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 9->15         started        17 5 other processes 9->17 process5 19 rundll32.exe 11->19         started        21 cmd.exe 1 13->21         started        23 cmd.exe 1 13->23         started        25 cmd.exe 1 15->25         started        27 cmd.exe 1 15->27         started        29 cmd.exe 1 17->29         started        31 cmd.exe 1 17->31         started        33 cmd.exe 1 17->33         started        35 3 other processes 17->35 process6 51 2 other processes 19->51 37 conhost.exe 21->37         started        39 conhost.exe 23->39         started        41 conhost.exe 25->41         started        43 conhost.exe 27->43         started        45 conhost.exe 29->45         started        47 conhost.exe 31->47         started        49 conhost.exe 33->49         started        53 2 other processes 35->53 process7 55 conhost.exe 51->55         started        57 conhost.exe 51->57         started        59 conhost.exe 51->59         started       
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-05-08 06:55:17 UTC
AV detection:
30 of 46 (65.22%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:4500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
app3.maintorna.com
chat.billionady.com
app5.folion.xyz
wer.defone.click
Unpacked files
SH256 hash:
b3ea5a2cbc8d9420a3621b7afb5d0ee037ca4b6647c613d8173887e0c30254d5
MD5 hash:
04b883b9ffe035cee812c0aed9bc178a
SHA1 hash:
004f09958d96c53ab4aa1e56911be0de4c21f196
Detections:
win_isfb_auto
SH256 hash:
60aaa4687dd3691cd748aa4ac21324049698f184afa7d9a479f7527895dc810f
MD5 hash:
3caed8793a6444ce411bcb88f5f661a7
SHA1 hash:
eeaf102a8062dd544755edc24c4cd9e57bf07864
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll 60aaa4687dd3691cd748aa4ac21324049698f184afa7d9a479f7527895dc810f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-08 07:29:05 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [B0012.001] Anti-Static Analysis::Argument Obfuscation
2) [C0026.002] Data Micro-objective::XOR::Encode Data
4) [C0051] File System Micro-objective::Read File
5) [C0052] File System Micro-objective::Writes File
6) [C0007] Memory Micro-objective::Allocate Memory
7) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
8) [C0040] Process Micro-objective::Allocate Thread Local Storage
9) [C0017] Process Micro-objective::Create Process
10) [C0038] Process Micro-objective::Create Thread
11) [C0041] Process Micro-objective::Set Thread Local Storage Value
12) [C0018] Process Micro-objective::Terminate Process