MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 11
| SHA256 hash: | 968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb |
|---|---|
| SHA3-384 hash: | ae21f8164628fa67caf7db2d1d5398a26f3d14354caf6552471af36e7134decb9cc8af44de007db83a90abab0d443a2e |
| SHA1 hash: | fed3518314015a7a79e33f36aed871bbf72affdc |
| MD5 hash: | 4fa3dba44cab35c7df9dc08db6afc469 |
| humanhash: | mango-mobile-tennis-alabama |
| File name: | 4fa3dba44cab35c7df9dc08db6afc469.dll |
| Download: | download sample |
| Signature | Gozi |
| File size: | 960'000 bytes |
| First seen: | 2021-06-22 16:22:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7a79d10b1d4343a18a4f6e25e165b4ae (62 x Gozi) |
| ssdeep | 24576:HQfpzjXPgfX8CJV4X+IBIJ3cazaLwj1mCG9CpNiLi:IFDg7JV4OaIRj150CpNiLi |
| Threatray | 340 similar samples on MalwareBazaar |
| TLSH | 1F15C03138C1C232D573A0780A69D6B04BADB4301D359B9F77DC2B7E6F715A092369AB |
| Reporter | |
| Tags: | dll Gozi isfb Ursnif |
Intelligence
File Origin
# of uploads :
1
# of downloads :
677
Origin country :
n/a
Vendor Threat Intelligence
Detection:
UrsnifV3
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2021-06-22 16:22:12 UTC
AV detection:
31 of 44 (70.45%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 330 additional samples on MalwareBazaar
Result
Malware family:
gozi_ifsb
Score:
10/10
Tags:
family:gozi_ifsb botnet:4500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
app3.maintorna.com
chat.billionady.com
app5.folion.xyz
wer.defone.click
chat.billionady.com
app5.folion.xyz
wer.defone.click
Unpacked files
SH256 hash:
c6b475936492f282adf56fee2565020f6ae34bd60255fb73c4b89a4e38c1a52b
MD5 hash:
06bb4d72534e8f8d5096fdc8b98dcab2
SHA1 hash:
4df04801babdf4b566cdc7a0764968fa5e112b6f
Detections:
win_isfb_auto
SH256 hash:
968b60db061083b1450cbf3e1011c0869429cbd5e1d304490b86257d9c1eedbb
MD5 hash:
4fa3dba44cab35c7df9dc08db6afc469
SHA1 hash:
fed3518314015a7a79e33f36aed871bbf72affdc
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.