MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e40aebcbc975e71e77cd85240d93690a81c876d7045bd9c2284da9dc9ef0efe1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e40aebcbc975e71e77cd85240d93690a81c876d7045bd9c2284da9dc9ef0efe1
SHA3-384 hash: f633e2ccb7665cb86803d97b42344d4fec9ddedc6d188e74a60296d1d5afb55f059a47eae0f27e8b622623382976d4c2
SHA1 hash: 17e886c6f65a35225656f2958d7d48e1dc44967c
MD5 hash: e69c543b35c3291a56ef7ec8de515997
humanhash: minnesota-undress-paris-kentucky
File name:7260000.dll
Download: download sample
Signature Gozi
File size:236'544 bytes
First seen:2022-03-01 14:06:50 UTC
Last seen:2022-03-07 14:38:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:RyihnaKbEFhck6xW3SJ5gtS3z9pjFAl2kO4a8pf:Ryih1EF2k6S/SD9pyl2j8pf
Threatray 18 similar samples on MalwareBazaar
TLSH T1AB345D6AA2E50A96FD7BD6B9CD53C217D7F338451A64C31F13B0CA9A5F47321B218342
Reporter 0x746f6d6669
Tags:exe Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 580711 Sample: 7260000.dll Startdate: 01/03/2022 Architecture: WINDOWS Score: 60 16 store-images.s-microsoft.com 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Sigma detected: Suspicious Call by Ordinal 2->22 8 loaddll64.exe 1 2->8         started        signatures3 process4 process5 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        process6 14 rundll32.exe 10->14         started       
Threat name:
Win64.Trojan.Ursnif
Status:
Malicious
First seen:
2022-02-16 17:13:59 UTC
File Type:
PE+ (Dll)
AV detection:
24 of 43 (55.81%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:3000
Malware Config
C2 Extraction:
46.21.153.215
46.21.153.220
46.21.153.233
193.27.14.211
Unpacked files
SH256 hash:
e40aebcbc975e71e77cd85240d93690a81c876d7045bd9c2284da9dc9ef0efe1
MD5 hash:
e69c543b35c3291a56ef7ec8de515997
SHA1 hash:
17e886c6f65a35225656f2958d7d48e1dc44967c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments