MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb498648d17ad5250ab1f38b190dd2da8bfa8db3ee86054db991db79d15ad5cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: eb498648d17ad5250ab1f38b190dd2da8bfa8db3ee86054db991db79d15ad5cc
SHA3-384 hash: 3700008ee37c8fb46b0d32fe663292bb4f7dd7d87d9331d451a44c2a761ce31bb9f5ebd9b431d94f3253b1a63359f374
SHA1 hash: 4d8368f112e0c56e7caccb89724bfdad1999e706
MD5 hash: e8eae1a820426a722c7cae54ed5bacd8
humanhash: earth-three-kansas-blue
File name:e8eae1a820426a722c7cae54ed5bacd8.dll
Download: download sample
Signature Gozi
File size:523'264 bytes
First seen:2021-05-04 16:47:04 UTC
Last seen:2021-05-04 17:52:40 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 61abfa6d76443dd7d018df0c9cf8b0a5 (2 x Gozi)
ssdeep 12288:CdXaT8lLVrp6I7MsfHqWxSWlNTjGoLYTbgOJpXLH:CdXhp1YCMuFx/jGo0XL
Threatray 272 similar samples on MalwareBazaar
TLSH 27B4CE1131D2C135D16247BE482BEAC147FDBE654F351A9B3AC87B8F2E36092A739712
Reporter abuse_ch
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Found malware configuration
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 404147 Sample: 8OKQ6ogGRx.dll Startdate: 04/05/2021 Architecture: WINDOWS Score: 64 23 www.outlook.com 2->23 25 outlook.office365.com 2->25 27 5 other IPs or domains 2->27 29 Found malware configuration 2->29 31 Yara detected  Ursnif 2->31 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 2 59 2->11         started        signatures3 process4 signatures5 33 Writes or reads registry keys via WMI 8->33 35 Writes registry values via WMI 8->35 13 cmd.exe 1 8->13         started        15 rundll32.exe 8->15         started        17 rundll32.exe 8->17         started        19 iexplore.exe 11->19         started        process6 process7 21 rundll32.exe 13->21         started       
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:8877 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
outlook.com/login
gmail.com
dorelunonu.us
morelunonu.us
Unpacked files
SH256 hash:
1033ff03b814c4e5d1efe95660fcba732e9065ecfc37c182d915c3409c4af9ef
MD5 hash:
2d737d1a70ccde1bc2c4958fb28a3971
SHA1 hash:
85c825080a1d683f0e41743c6f55481d315abbf1
Detections:
win_isfb_auto
SH256 hash:
eb498648d17ad5250ab1f38b190dd2da8bfa8db3ee86054db991db79d15ad5cc
MD5 hash:
e8eae1a820426a722c7cae54ed5bacd8
SHA1 hash:
4d8368f112e0c56e7caccb89724bfdad1999e706
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll eb498648d17ad5250ab1f38b190dd2da8bfa8db3ee86054db991db79d15ad5cc

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 17:00:45 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
1) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
2) [C0052] File System Micro-objective::Writes File
3) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
4) [C0040] Process Micro-objective::Allocate Thread Local Storage
5) [C0043] Process Micro-objective::Check Mutex
6) [C0041] Process Micro-objective::Set Thread Local Storage Value
7) [C0018] Process Micro-objective::Terminate Process