MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 171c18f740641ffc0e1ce486feacabb367292d01627a7103cd614e9a746a9b9c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 171c18f740641ffc0e1ce486feacabb367292d01627a7103cd614e9a746a9b9c
SHA3-384 hash: 79d7c9d9d6f8ef8fed41e10ce495c8cdc88fa0e7520882101c4392faf9a1f756b5ffc7a7040280e606909cf7ccd025d9
SHA1 hash: 462199537e90680d68d8ef75aa44ed81e90067e0
MD5 hash: 9f0a6d9aafadb96a71a49e83c981c7b8
humanhash: cat-edward-arizona-idaho
File name:171.dll
Download: download sample
Signature Gozi
File size:464'896 bytes
First seen:2021-07-14 13:37:23 UTC
Last seen:2021-07-14 15:07:55 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 00fb3ea211c64833592a3bd90c60f939 (1 x Gozi)
ssdeep 12288:0zpGlmmfZ9mro1S+FUUEMK/WEOEX9V11yS:qAZfLm01S2EMYOk71
Threatray 428 similar samples on MalwareBazaar
TLSH T1E8A4AD103650E831C6D6A2314F21D6F4176937B01B7054CF76E87EAF2F6A5E32A3A34A
Reporter 0x746f6d6669
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
266
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 448648 Sample: 171.dll Startdate: 14/07/2021 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 2 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Threat name:
Win32.Trojan.BankerX
Status:
Malicious
First seen:
2021-07-14 01:13:28 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com
dronmakerparallel.email
moonlightparallels.email
Unpacked files
SH256 hash:
72e97f0cb18c4c7efd042107af1934ceca4f583a1c3706e0b4ccb64b3123cae8
MD5 hash:
60f7e179881ba8d32f14a7e4b727311e
SHA1 hash:
96db7c59e3b7d69b6c304e3983c7a23aa5180d66
Detections:
win_isfb_auto
SH256 hash:
171c18f740641ffc0e1ce486feacabb367292d01627a7103cd614e9a746a9b9c
MD5 hash:
9f0a6d9aafadb96a71a49e83c981c7b8
SHA1 hash:
462199537e90680d68d8ef75aa44ed81e90067e0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments