MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 620bc1e016887d7761907a85d49870a832b70e0340f599b472bec0a11b7b663a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 13
| SHA256 hash: | 620bc1e016887d7761907a85d49870a832b70e0340f599b472bec0a11b7b663a |
|---|---|
| SHA3-384 hash: | 0f29eb3dbb6bfd857a62af9c0896eb0dea083bdac94e72d6ca4201f7389c30b9b646d408b0c550292bdd4b8a97cf8110 |
| SHA1 hash: | 11e327255056c2aa0b8dfba55b903203762f0646 |
| MD5 hash: | 59f87ca5936f1a0d570c3d7836f48ef1 |
| humanhash: | tennis-nevada-bacon-monkey |
| File name: | 2023-07-12-Gozi.dll |
| Download: | download sample |
| Signature | Gozi |
| File size: | 613'888 bytes |
| First seen: | 2023-07-15 06:25:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b49b447537c9dcb5dcd94d4248ca55e2 (1 x Gozi) |
| ssdeep | 12288:mqCARqPxn1ABP3zws5MZ0aAipNy8WxzJTrKhajICA:mzIqZeBPEsyiaAeNy8WTvS8A |
| Threatray | 201 similar samples on MalwareBazaar |
| TLSH | T1D5D49D43F57AC779E0B65738C2256E3644BC984114F5A8A6D291FB93FEA1B11232333B |
| TrID | 55.3% (.SCR) Windows screen saver (13097/50/3) 19.0% (.EXE) Win32 Executable (generic) (4505/5/1) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) 8.4% (.EXE) DOS Executable Generic (2000/1) |
| Reporter | |
| Tags: | dll Gozi |
Intelligence
File Origin
# of uploads :
1
# of downloads :
329
Origin country :
ITVendor Threat Intelligence
Detection:
UrsnifV3
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control gozi greyware lolbin packed ryuk
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Ursnif
Verdict:
Malicious
Result
Threat name:
Ursnif, Strela Stealer
Detection:
malicious
Classification:
spre.bank.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Changes memory attributes in foreign processes to executable or writable
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Disables SPDY (HTTP compression, likely to perform web injects)
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the export address table of user mode modules (user mode EAT hooks)
Modifies the import address table of user mode modules (user mode IAT hooks)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Performs a network lookup / discovery via net view
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses nslookup.exe to query domains
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Yara detected Ursnif
Yara detected Strela Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Gozi
Status:
Malicious
First seen:
2023-07-13 03:00:43 UTC
File Type:
PE (Dll)
AV detection:
17 of 23 (73.91%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 191 additional samples on MalwareBazaar
Result
Malware family:
gozi
Score:
10/10
Tags:
family:gozi botnet:2100 banker isfb persistence trojan
Behaviour
Checks SCSI registry key(s)
Discovers systems in the same network
Enumerates processes with tasklist
Gathers system information
Modifies Internet Explorer settings
Modifies registry class
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious behavior: SetClipboardViewer
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Enumerates connected drives
Checks computer location settings
Modifies Installed Components in the registry
Gozi
Malware Config
C2 Extraction:
diwdjndsfnj.ru
iwqdndomdn.su
mnvxcjieifad.su
jdsncjxjujdww.ru
iwqdndomdn.su
mnvxcjieifad.su
jdsncjxjujdww.ru
Unpacked files
SH256 hash:
84fcb3b8ee2af71f833d3e9dd4c9d73173f20dcd073668fe1bac94efa1692747
MD5 hash:
cbef52af0fed9c5da5c6d4ab78e8d24d
SHA1 hash:
43d43d90833b91a86633b37ccb7761bafe4e6686
SH256 hash:
ad1a7d4e47acd4fd45f823934d2cb4b536f8e21abba6939d9cc35bd01d153789
MD5 hash:
0b08534a46dd27fafd0b888c093529d0
SHA1 hash:
140f07b998159e66c5b5a924ffcc8df61be9537e
SH256 hash:
620bc1e016887d7761907a85d49870a832b70e0340f599b472bec0a11b7b663a
MD5 hash:
59f87ca5936f1a0d570c3d7836f48ef1
SHA1 hash:
11e327255056c2aa0b8dfba55b903203762f0646
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.