MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8021011ef39af216a5901f153ca53749a8c1c45b7e507a53d86329fd61bac32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f8021011ef39af216a5901f153ca53749a8c1c45b7e507a53d86329fd61bac32
SHA3-384 hash: f8f51017a68225201eaa0724573ceb238a6eefc6db245a47378750433e05ddf6ef0c84b42ce7116fca9661da479cf7e7
SHA1 hash: 7458953ed38b15e9a1fad377dea0f406580765fd
MD5 hash: 348e14e875c97f3e93ac086bea8cfcea
humanhash: oklahoma-louisiana-salami-finch
File name:630f2da7d3d69.dll
Download: download sample
Signature Gozi
File size:616'448 bytes
First seen:2022-08-31 09:46:09 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 12288:9RIP4sEF5wcH9seTP1GQn1WHhu67jd23ctEjBx/2g99:9Reu/wcH9seTdJn6VQcSj//199
TLSH T1BDD4AEB87704ADD6E66E527BEA56ECD8037237328DC798C9B1657BC315633B1EE02801
TrID 38.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
26.3% (.EXE) Win32 Executable (generic) (4505/5/1)
11.8% (.EXE) OS/2 Executable (generic) (2029/13)
11.6% (.EXE) Generic Win/DOS Executable (2002/3)
11.6% (.EXE) DOS Executable Generic (2000/1)
Reporter JAMESWT_WT
Tags:agenziaentrate agenziariscossione dll Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
467
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2022-08-31 09:47:10 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:3000 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
config.edge.skype.com
superstarts.top
superlist.top
internetcoca.in
193.106.191.163
Unpacked files
SH256 hash:
80cfcd6db9b4e48be6aec70681f149e035831cd8ae7bfe44052689eae1db50b0
MD5 hash:
f2759207caf595fe546022a5f4166764
SHA1 hash:
7bb941b346855173434741abbfa699c305d40983
SH256 hash:
f8021011ef39af216a5901f153ca53749a8c1c45b7e507a53d86329fd61bac32
MD5 hash:
348e14e875c97f3e93ac086bea8cfcea
SHA1 hash:
7458953ed38b15e9a1fad377dea0f406580765fd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments