MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65179a35467708828de13c9a53f254c956cc4235a0196e3c53ca5022c176a6aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 65179a35467708828de13c9a53f254c956cc4235a0196e3c53ca5022c176a6aa
SHA3-384 hash: d585ad58ca19673052234660022b070d2e44429a12f16586c94bbf9bea8d2a6613d14cc872314237826853dafc45973e
SHA1 hash: 6bf2fd63e47f2b278ef75cca3893d87855c646d6
MD5 hash: 6ebc18a521638630f9b89ddb23c13b22
humanhash: iowa-winner-apart-friend
File name:0204_1.gif.dll
Download: download sample
Signature Gozi
File size:112'787 bytes
First seen:2021-04-06 07:28:40 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 811de8e945c2087a6e052096546cd842 (15 x Gozi)
ssdeep 1536:DWKaY5Se9WnVI78XvnoxJasJvRHKmyGDvDk0Rt9Y56l5ZMpvV05o9OX5xPw8:DWa0eQnVI7qCqZGDvDk4wol5w0EU
Threatray 235 similar samples on MalwareBazaar
TLSH 99B3DF00B9DCC4C1D3EA99B049A4DE75350AEDA62834900733F37F6D7EF63A629AB544
Reporter JAMESWT_WT
Tags:dll GG Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Sending an HTTP GET request
Creating a file
Deleting a recently created file
Searching for the window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
92 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 382559 Sample: 0204_1.gif.dll Startdate: 06/04/2021 Architecture: WINDOWS Score: 92 35 urs-world.com 2->35 49 Multi AV Scanner detection for domain / URL 2->49 51 Found malware configuration 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 3 other signatures 2->55 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 1 53 2->11         started        13 iexplore.exe 1 53 2->13         started        15 iexplore.exe 2 64 2->15         started        signatures3 process4 signatures5 57 Writes or reads registry keys via WMI 8->57 59 Writes registry values via WMI 8->59 17 rundll32.exe 8->17         started        20 cmd.exe 1 8->20         started        22 iexplore.exe 31 11->22         started        25 iexplore.exe 31 11->25         started        27 iexplore.exe 13->27         started        29 iexplore.exe 92 15->29         started        31 iexplore.exe 109 15->31         started        process6 dnsIp7 47 Writes registry values via WMI 17->47 33 rundll32.exe 20->33         started        37 under17.com 185.243.114.196, 80 ACCELERATED-ITDE Netherlands 22->37 39 urs-world.com 185.186.244.95, 80 WEBZILLANL Netherlands 27->39 41 prda.aadg.msidentity.com 29->41 43 login.microsoftonline.com 29->43 45 a.privatelink.msidentity.com 29->45 signatures8 process9
Threat name:
Win32.Trojan.Sdum
Status:
Malicious
First seen:
2021-04-06 07:29:08 UTC
File Type:
PE (Dll)
AV detection:
26 of 48 (54.17%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:5566 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
bing.com
update4.microsoft.com
under17.com
urs-world.com
Unpacked files
SH256 hash:
65179a35467708828de13c9a53f254c956cc4235a0196e3c53ca5022c176a6aa
MD5 hash:
6ebc18a521638630f9b89ddb23c13b22
SHA1 hash:
6bf2fd63e47f2b278ef75cca3893d87855c646d6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif3
Author:kevoreilly
Description:Ursnif Payload
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments