MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af56b9dcb12b4400edbb076430ccf0ecc8c33a1a413a70bdfb1ad7b1cbdf580f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: af56b9dcb12b4400edbb076430ccf0ecc8c33a1a413a70bdfb1ad7b1cbdf580f
SHA3-384 hash: e32c363ff98753311a5000849896b321738ab389f5863424d318584eb7c745cc720a9336bc28d816a0679973cd2eb7f1
SHA1 hash: dd3bee45198e9f567730dfaf3021a4d97eae7c8b
MD5 hash: 82319fa42f3cee876324384e7c456332
humanhash: fanta-stream-nitrogen-shade
File name:82319fa42f3cee876324384e7c456332.dll
Download: download sample
Signature Gozi
File size:294'912 bytes
First seen:2021-05-31 09:00:03 UTC
Last seen:2021-05-31 09:56:55 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5da9c1536791db8e15c4dba7afbc1065 (1 x Gozi)
ssdeep 3072:zOQ5+44D+WP4UlkqUftsqe35rvbydbUMnZp19KYHqAxmAmc+KOQDybhraGPLibbK:z44aaTJheRbSbUq9KqqAx0cmGGYiUe
Threatray 325 similar samples on MalwareBazaar
TLSH 2454C01036D1C0B2D19201BE8405D75487BEBC518E261F9B3BED0EDF6F7E6A29366392
Reporter abuse_ch
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
422
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Sending an HTTP GET request
Searching for the window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Found malware configuration
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 426982 Sample: a9FUs89dWy.dll Startdate: 31/05/2021 Architecture: WINDOWS Score: 64 25 roudinoden.club 2->25 27 cloudinoren.club 2->27 29 19 other IPs or domains 2->29 37 Found malware configuration 2->37 39 Yara detected  Ursnif 2->39 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 1 51 2->11         started        signatures3 process4 signatures5 41 Writes or reads registry keys via WMI 8->41 43 Writes registry values via WMI 8->43 13 rundll32.exe 8->13         started        16 cmd.exe 1 8->16         started        18 rundll32.exe 8->18         started        20 iexplore.exe 24 11->20         started        process6 dnsIp7 45 Writes registry values via WMI 13->45 23 rundll32.exe 16->23         started        31 outlook.com 40.97.161.50, 443, 49754, 49755 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->31 33 FRA-efz.ms-acdc.office.com 52.97.250.242, 443, 49761, 49762 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->33 35 5 other IPs or domains 20->35 signatures8 process9
Threat name:
Win32.Trojan.BankerX
Status:
Malicious
First seen:
2021-05-31 09:00:15 UTC
AV detection:
1 of 47 (2.13%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com/login
roudinoden.club
cloudinoren.club
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif3
Author:kevoreilly
Description:Ursnif Payload
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll af56b9dcb12b4400edbb076430ccf0ecc8c33a1a413a70bdfb1ad7b1cbdf580f

(this sample)

  
Delivery method
Distributed via web download

Comments