MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2d09c7ae546858676ae4e0c3520a452173e3269c3e20c91eb16b54ba0c4294a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b2d09c7ae546858676ae4e0c3520a452173e3269c3e20c91eb16b54ba0c4294a
SHA3-384 hash: 5c88fe6a37fbc0c708325efefa52849695088053f461ca94f611af607d4373776c0d4bed0de6a1b99dd0b7328d22043a
SHA1 hash: 44cb8eba47daef2843e46dd1b18249961a5e7d8a
MD5 hash: 729a38a959ebc1c38c4e522ce69a5cba
humanhash: ceiling-lima-solar-alpha
File name:7072722.dll
Download: download sample
Signature Gozi
File size:449'024 bytes
First seen:2021-01-28 07:22:11 UTC
Last seen:2021-01-28 09:03:12 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 49680f72f03892010a29793e7ba74ec6 (1 x Gozi)
ssdeep 12288:N5u/jgStaP+PETLw34w12GBhhtl9hqkb0:N5u7gvP+cT4JhXzUkb
Threatray 106 similar samples on MalwareBazaar
TLSH 42A48E01B7A18034F4BB16F945FD9168A83D7EE0572484DBA3C47AFFA665AE0AC30717
Reporter JAMESWT_WT
Tags:dll Gozi isfb mise Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
321
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
Found malware configuration
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 345370 Sample: 7072722.dll Startdate: 28/01/2021 Architecture: WINDOWS Score: 72 20 Found malware configuration 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Yara detected  Ursnif 2->24 6 loaddll32.exe 1 2->6         started        9 iexplore.exe 1 50 2->9         started        11 iexplore.exe 2 82 2->11         started        process3 signatures4 26 Writes or reads registry keys via WMI 6->26 28 Writes registry values via WMI 6->28 13 iexplore.exe 31 9->13         started        16 iexplore.exe 36 11->16         started        process5 dnsIp6 18 tomproc.com 13->18
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
79dcc5231756d49b8a4ebb79fe87cc18083dead99c7ab272f9668ce1855c6f36
MD5 hash:
b950f04103ef56b030daa9c7adbf288d
SHA1 hash:
e2e9624c4926b37eeea4963c8a823b0218871b69
Detections:
win_isfb_auto
SH256 hash:
b2d09c7ae546858676ae4e0c3520a452173e3269c3e20c91eb16b54ba0c4294a
MD5 hash:
729a38a959ebc1c38c4e522ce69a5cba
SHA1 hash:
44cb8eba47daef2843e46dd1b18249961a5e7d8a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll b2d09c7ae546858676ae4e0c3520a452173e3269c3e20c91eb16b54ba0c4294a

(this sample)

Comments