MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d365d2272c6be7f3420d9083251496bfa2f48e4b2ac2f3563b65c3b246714a18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: d365d2272c6be7f3420d9083251496bfa2f48e4b2ac2f3563b65c3b246714a18
SHA3-384 hash: ca8f86cd375ea594889133f8032ef0d8bdf4df05c5d49389e81c60a25e1f138a1f78a03f20411fc8fc1623f181c977e0
SHA1 hash: 5be2f48e6ba3f71f1941b7fb8cc925c7fa4fd0bf
MD5 hash: 2d93116851211adfa6deba0a297a1c86
humanhash: bacon-fillet-thirteen-florida
File name:c0nnect1on.dll
Download: download sample
Signature Gozi
File size:184'304 bytes
First seen:2020-11-23 10:33:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e1ea8d57f41f12eecae49a1948ed7870 (1 x Gozi)
ssdeep 3072:b3bHkAJWWMRiqyvbSdxpPiwb1n2PRqi9toTglEIxcCEVDRw4HiHIiBX9SqLjzXGN:DbvEvPVZ2pqi9WeEIq1KoiBXUWkZ5
Threatray 32 similar samples on MalwareBazaar
TLSH 4C04D00064D6B1BBE9BAB5B59AA83BFB561FDA32121CDD63BB4C0EC1E410E4344751B8
Reporter JAMESWT_WT
Tags:dll Gozi isfb italy tributaria Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Sending an HTTP GET request
Deleting a recently created file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
72 / 100
Signature
Creates a COM Internet Explorer object
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 321589 Sample: c0nnect1on.dll Startdate: 23/11/2020 Architecture: WINDOWS Score: 72 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected  Ursnif 2->34 36 Machine Learning detection for sample 2->36 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 38 Writes or reads registry keys via WMI 10->38 40 Writes registry values via WMI 10->40 42 Creates a COM Internet Explorer object 10->42 15 iexplore.exe 1 61 13->15         started        process6 process7 17 iexplore.exe 159 15->17         started        20 iexplore.exe 25 15->20         started        22 iexplore.exe 29 15->22         started        dnsIp8 24 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49762, 49763 YAHOO-DEBDE United Kingdom 17->24 26 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49764, 49765 FASTLYUS United States 17->26 30 9 other IPs or domains 17->30 28 ocsp.sca1b.amazontrust.com 65.9.70.13, 49794, 49795, 80 AMAZON-02US United States 20->28
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-11-23 10:33:10 UTC
File Type:
PE (Dll)
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
d365d2272c6be7f3420d9083251496bfa2f48e4b2ac2f3563b65c3b246714a18
MD5 hash:
2d93116851211adfa6deba0a297a1c86
SHA1 hash:
5be2f48e6ba3f71f1941b7fb8cc925c7fa4fd0bf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe d365d2272c6be7f3420d9083251496bfa2f48e4b2ac2f3563b65c3b246714a18

(this sample)

Comments