MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c4088dfc53bb7b6d9887d200801a926b73c09458910460a2d6f4e2d67f13e6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 9c4088dfc53bb7b6d9887d200801a926b73c09458910460a2d6f4e2d67f13e6e
SHA3-384 hash: 2befd82691c6c4acc9cae837373794b2d5d8fe91412534332adddcf581ae12356e0b88ea950708c8ad6a5522bd4024f1
SHA1 hash: 46958a4143c337f8406b0c785d434c8892e902e8
MD5 hash: 0d68d238d713f63ff02be916ae633466
humanhash: lactose-mike-batman-uniform
File name:6101135878f66.dll
Download: download sample
Signature Gozi
File size:556'032 bytes
First seen:2021-07-28 08:21:25 UTC
Last seen:2021-07-28 17:14:38 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 49c4814f9659cba3f787457752949e56 (2 x Gozi)
ssdeep 12288:KaM55j1f/QOwOSnV8Eh3doxeNZNN2lFzx3ycxXs4:Ka6z3E4INX03ycxc4
Threatray 415 similar samples on MalwareBazaar
TLSH T103C48B087659AC32D2E362320B15E651232D74742B2186CF77EC7E9F2FB81D32639796
Reporter JAMESWT_WT
Tags:dll enel EnelEnergia Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
3
# of downloads :
658
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Found malware configuration
Machine Learning detection for sample
System process connects to network (likely due to code injection or exploit)
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 455370 Sample: 6101135878f66.dll Startdate: 28/07/2021 Architecture: WINDOWS Score: 72 28 Found malware configuration 2->28 30 Yara detected  Ursnif 2->30 32 Machine Learning detection for sample 2->32 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        12 cmd.exe 1 7->12         started        14 rundll32.exe 7->14         started        16 rundll32.exe 7->16         started        signatures5 36 System process connects to network (likely due to code injection or exploit) 9->36 38 Writes registry values via WMI 9->38 18 rundll32.exe 12 12->18         started        process6 dnsIp7 22 daskdjknefjkewfnkjwe.net 185.186.245.109, 443, 49774 WZCOM-US Netherlands 18->22 24 zaluoa.live 185.82.217.6, 443, 49764 ITL-BG Bulgaria 18->24 26 8 other IPs or domains 18->26 34 System process connects to network (likely due to code injection or exploit) 18->34 signatures8
Gathering data
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com
zaluoa.live
daskdjknefjkewfnkjwe.net
Unpacked files
SH256 hash:
f2554f915153f9bea113b9955de9038df77752c24dbe5cafcd8638d503465f77
MD5 hash:
fddf38312f055e7d75c7ada10ee8a625
SHA1 hash:
7771956e1bdea019eee3a3d9e9bbece9657adcaa
Detections:
win_isfb_auto
SH256 hash:
9c4088dfc53bb7b6d9887d200801a926b73c09458910460a2d6f4e2d67f13e6e
MD5 hash:
0d68d238d713f63ff02be916ae633466
SHA1 hash:
46958a4143c337f8406b0c785d434c8892e902e8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments