MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8
SHA3-384 hash: c668405511790d271aafa24de8941fd8d31a5a7e673ea508f2eba7b2c88bb775750a63abcd79c3bbf3bb8924316c0200
SHA1 hash: 1b002110ca216433834fac4ddcbf5ec32e86f59c
MD5 hash: beed23c8b32850c8f45228c22c8b036d
humanhash: fillet-snake-cola-table
File name:beed23c8b32850c8f45228c22c8b036d.dll
Download: download sample
Signature Gozi
File size:121'181 bytes
First seen:2021-05-07 18:37:50 UTC
Last seen:2021-05-07 19:01:06 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3f728412058b62c418b1091768b74d7b (8 x Gozi)
ssdeep 1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
Threatray 258 similar samples on MalwareBazaar
TLSH 29C3BE0CF7E950C1C5DA3AB750B19E287228EE128DB4243616F62E797FF71A37C29485
Reporter abuse_ch
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 407674 Sample: t6ygT2aU8p.dll Startdate: 08/05/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-05-07 18:38:17 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll 9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-07 19:01:08 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0026.002] Data Micro-objective::XOR::Encode Data