MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f09569b61b068a70e2570e2df7bd6ee6c288f8ccc4bd03ceabdf3fb6893261d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: f09569b61b068a70e2570e2df7bd6ee6c288f8ccc4bd03ceabdf3fb6893261d1
SHA3-384 hash: 1a9d298b4f39a7e0d059f7af25bc8fc0758c5b5a4a5fa64ffb40ca3802ef16e6cd93eeb6700e183088e8cb82bec79884
SHA1 hash: 5284870ca7f20e2f830ece441a4b246cc3f2bda3
MD5 hash: 8b0aa7b2df531503ebb39aa142b004a8
humanhash: high-glucose-skylark-winner
File name:8b0aa7b2_by_Libranalysis
Download: download sample
Signature Gozi
File size:557'568 bytes
First seen:2021-05-23 08:01:54 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash d4b06b16b61e31badd075bc25c28ffaa (1 x Gozi)
ssdeep 12288:XrH3MGVMH0t75f2dVlVk3BhvunYUB/hq44JS15yE4TeCVCP:bXMGVMH0tdaLkft2
Threatray 286 similar samples on MalwareBazaar
TLSH 9CC4AE547582F132E47214318FA6D9F90B28FC115BA909CB73E41FAF5E2CAD36A31726
Reporter Libranalysis
Tags:Gozi


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 421848 Sample: 8b0aa7b2_by_Libranalysis Startdate: 23/05/2021 Architecture: WINDOWS Score: 48 28 Multi AV Scanner detection for submitted file 2->28 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 74 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 4 other processes 7->15 process5 17 iexplore.exe 151 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49738, 49739 YAHOO-DEBDE United Kingdom 17->22 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49732, 49733 FASTLYUS United States 17->24 26 10 other IPs or domains 17->26
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-21 22:03:56 UTC
AV detection:
9 of 29 (31.03%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
app.buboleinov.com
chat.veminiare.com
chat.billionady.com
app3.maintorna.com
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments