MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68c1d27603528e896c0d5cab01240c441b4cc08797faf0d4578261b824d07f82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 68c1d27603528e896c0d5cab01240c441b4cc08797faf0d4578261b824d07f82
SHA3-384 hash: ed78119bfc279096b2b6483b4b4bc039ad3bd51ddfcced4e86d9d8a93ac487f3026bc725b0327cf1d60412262c775958
SHA1 hash: 3c4615f2200c1d01c5a1880bb1bc2c072117ddf8
MD5 hash: e57116d079e5f8532959ac73fa54211b
humanhash: hawaii-xray-happy-angel
File name:file.dll
Download: download sample
Signature Gozi
File size:467'968 bytes
First seen:2021-03-16 06:44:25 UTC
Last seen:2021-03-16 08:50:26 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash a630252fecf19c6a1d5a12714d51b100 (1 x Gozi)
ssdeep 12288:DDPwaYJKdJzsyFyA+GXigqhaDqsAR4LuTSAuAyo:DDYVNyFyz86BsA1y
Threatray 113 similar samples on MalwareBazaar
TLSH 20A4DF2176C14276C133913A82B4E4659FBDBC721B6898CF339D153B4F35AC28637A6B
Reporter abuse_ch
Tags:5500 dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changing a file
Sending a UDP request
Creating a file in the Windows subdirectories
Creating a file
Creating a window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 369157 Sample: file.dll Startdate: 16/03/2021 Architecture: WINDOWS Score: 52 13 Multi AV Scanner detection for submitted file 2->13 6 loaddll32.exe 1 2->6         started        process3 process4 8 rundll32.exe 6->8         started        11 rundll32.exe 6->11         started        signatures5 15 Found potential dummy code loops (likely to delay analysis) 8->15
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:5500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
windows.update.com
shop.microsoft.com
fraloopilo.xyz
paladingrazz.xyz
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif3
Author:kevoreilly
Description:Ursnif Payload
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Gozi

DLL dll 68c1d27603528e896c0d5cab01240c441b4cc08797faf0d4578261b824d07f82

(this sample)

Comments