MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e33157d0b5973fb880934006b1427f5ad53ae3f471e81a9a8460772d7f5b3657. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e33157d0b5973fb880934006b1427f5ad53ae3f471e81a9a8460772d7f5b3657
SHA3-384 hash: 2654e56efd3073f28098a5a48d5a325a552b6282cc5930d670ad85568b1748b34ca49f76816c9750578221881493c00e
SHA1 hash: 9c676a87f45a729814803eba55afde7653f8f1d0
MD5 hash: 20a56ccc52baa83bb0dcf3ef56035f6e
humanhash: virginia-march-triple-xray
File name:c0nnect1on.dll
Download: download sample
Signature Gozi
File size:208'368 bytes
First seen:2020-11-23 06:13:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e510a197248acc9c6e9a54148c21bfcc (1 x Gozi)
ssdeep 6144:D9XUUA9IHBLmpsHvkgFZEhKHKRL8HE3RO0:9UUA9IH5m6HsgFpWthO0
Threatray 20 similar samples on MalwareBazaar
TLSH 7414D051E896B470E1BBB139C7ED7BDE7B0AD6214A2FDD773B5909D4E8122000CB61B8
Reporter JAMESWT_WT
Tags:dll Gozi isfb tributaria Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Deleting a recently created file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
80 / 100
Signature
Creates a COM Internet Explorer object
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-11-23 06:14:06 UTC
File Type:
PE (Dll)
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
e33157d0b5973fb880934006b1427f5ad53ae3f471e81a9a8460772d7f5b3657
MD5 hash:
20a56ccc52baa83bb0dcf3ef56035f6e
SHA1 hash:
9c676a87f45a729814803eba55afde7653f8f1d0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe e33157d0b5973fb880934006b1427f5ad53ae3f471e81a9a8460772d7f5b3657

(this sample)

Comments