MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e81869620b9a18c3702c7be2fcf2e170cbc5c3de1ddbc84ae1fe190b57e917a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: e81869620b9a18c3702c7be2fcf2e170cbc5c3de1ddbc84ae1fe190b57e917a0
SHA3-384 hash: ef6ab21387cd2015e3df6536aa626927bcf02b00b7a033da9272fb526d51907f5a9a8f42ecfc48f1cef035dcf256ef2a
SHA1 hash: eb7346a6d5a53ddaf8fd073f266c64d642b40a7d
MD5 hash: 1752fe2b8419be8241ecd08859a5800f
humanhash: pluto-harry-grey-alpha
File name:1752fe2b8419be8241ecd08859a5800f.dll
Download: download sample
Signature Gozi
File size:841'216 bytes
First seen:2021-05-11 10:56:24 UTC
Last seen:2021-05-11 11:02:47 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash dc55991f7b8a912c780d10d352635290 (2 x Gozi)
ssdeep 12288:mzCoXRvNZrA8Res/TPUOjUUGcqcoWEx9kMGUS6vOV5y4gnuD5wtqqB7ol:udNZr5RLL1AZ/clUnHvk5hgU
Threatray 241 similar samples on MalwareBazaar
TLSH 95055D01B7908038F5B759F585BEA1A8693DBEE15B24D0C763C42AEE5635EE0BC30727
Reporter abuse_ch
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
268
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Found malware configuration
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 410913 Sample: A5uTdwOwJ1.dll Startdate: 11/05/2021 Architecture: WINDOWS Score: 60 25 www.outlook.com 2->25 27 outlook.office365.com 2->27 29 4 other IPs or domains 2->29 31 Found malware configuration 2->31 33 Yara detected  Ursnif 2->33 8 loaddll32.exe 1 2->8         started        10 iexplore.exe 1 49 2->10         started        signatures3 process4 process5 12 rundll32.exe 8->12         started        15 cmd.exe 1 8->15         started        17 rundll32.exe 8->17         started        19 rundll32.exe 8->19         started        21 iexplore.exe 24 10->21         started        signatures6 35 Writes registry values via WMI 12->35 23 rundll32.exe 15->23         started        process7
Threat name:
Win32.Trojan.BankerX
Status:
Malicious
First seen:
2021-05-11 10:57:11 UTC
AV detection:
1 of 47 (2.13%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com/login
gmail.com
worunekulo.club
horunekulo.website
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll e81869620b9a18c3702c7be2fcf2e170cbc5c3de1ddbc84ae1fe190b57e917a0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-11 11:02:14 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0032.002] Data Micro-objective::Luhn::Checksum
4) [C0051] File System Micro-objective::Read File
5) [C0052] File System Micro-objective::Writes File
6) [C0007] Memory Micro-objective::Allocate Memory
7) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
8) [C0040] Process Micro-objective::Allocate Thread Local Storage
9) [C0043] Process Micro-objective::Check Mutex
10) [C0041] Process Micro-objective::Set Thread Local Storage Value
11) [C0018] Process Micro-objective::Terminate Process