MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5540f6dd0f7761dd3f7e52f5e1d25332b99d95cccf63401d202406160948750. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: a5540f6dd0f7761dd3f7e52f5e1d25332b99d95cccf63401d202406160948750
SHA3-384 hash: 85ee67669305681569a3d26bd2aaf866f9d827db2ac693844fe91d1d30852ef6b99b1763008a262f1ce1a0d971e4a3ac
SHA1 hash: 19b5c95728b212a75adf3e4d2932f411f6c68f9d
MD5 hash: ed60097b0bca7f9c4649ba5d5a088fc9
humanhash: three-robin-east-spring
File name:7.dll
Download: download sample
Signature Gozi
File size:557'056 bytes
First seen:2021-08-23 17:54:15 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 12994b2554048ef1e6f7b4dd1e874109 (3 x Gozi)
ssdeep 12288:rqru80paIRPWxvFzhzFIkofIcYrIAfDE0cb1Yklllll/lllll7K10QUNI0H:rs0IIFWx9zlFIkofDY8kcbHlllll/llH
Threatray 436 similar samples on MalwareBazaar
TLSH T1A6C49D12B791E024E9B952788F75D9D8AA2D38215B3850CF39E13B9F0E396E39D35343
Reporter JAMESWT_WT
Tags:brt dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'798
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Found malware configuration
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 470168 Sample: 7.dll Startdate: 23/08/2021 Architecture: WINDOWS Score: 72 20 clientconfig.passport.net 2->20 28 Found malware configuration 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected  Ursnif 2->32 8 loaddll32.exe 13 2->8         started        signatures3 process4 dnsIp5 22 xaaorunokee.site 8->22 24 outlook.com 40.97.153.146, 443, 49710 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->24 26 6 other IPs or domains 8->26 34 Writes or reads registry keys via WMI 8->34 36 Writes registry values via WMI 8->36 12 cmd.exe 1 8->12         started        14 rundll32.exe 8->14         started        16 rundll32.exe 8->16         started        signatures6 process7 process8 18 rundll32.exe 12->18         started       
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-08-23 17:53:23 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
12 of 46 (26.09%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com
xaaorunokee.site
taaorunokee.site
Unpacked files
SH256 hash:
cc89669a3ca75594456e91595e249f02e41a5b66d1f256a2281804c10ea13c23
MD5 hash:
6eb6ef0ed1b8b345412f9545571042e2
SHA1 hash:
b9a1945c04610ae72265c5da6ccfe29ca1a4c52e
Detections:
win_isfb_auto
SH256 hash:
a5540f6dd0f7761dd3f7e52f5e1d25332b99d95cccf63401d202406160948750
MD5 hash:
ed60097b0bca7f9c4649ba5d5a088fc9
SHA1 hash:
19b5c95728b212a75adf3e4d2932f411f6c68f9d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments