MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2900169349643be6f77530141614eeac56e7b22387b9acf866ed4e4922e32401. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2900169349643be6f77530141614eeac56e7b22387b9acf866ed4e4922e32401
SHA3-384 hash: b3a5c3a23be1fe7c33e69a4bee707aa01e88697ec207fba5b272222c58352f29738f380d7432e9e0417a0f8103df551d
SHA1 hash: c134eb3ba368cf6cef5c1dfa47b36fd68cc63a5e
MD5 hash: b1a199b3bd47cb4af5a75328c0a8ed36
humanhash: helium-undress-florida-item
File name:0pz1on1.dll
Download: download sample
Signature Gozi
File size:128'584 bytes
First seen:2020-11-19 08:09:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5862d099678e2435c1c23c2ec5b15d34 (1 x Gozi)
ssdeep 3072:CQnYofaER5NNrTy45UVBxiCoph/7zZwUsheeoFYaco5gpiiS4CxlQWbSpLyh:ziEhlgybnZw9eXFYaPup/eQWbSpuh
Threatray 32 similar samples on MalwareBazaar
TLSH 58C3E1E739F999E5FC2354BE006816334689EF086B787FF123B58D57D9AA3F24968001
Reporter JAMESWT_WT
Tags:dll Gozi isfb Ursnif

Code Signing Certificate

Organisation:G DATA Software AG
Issuer:GlobalSign ObjectSign CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 16 09:28:47 2007 GMT
Valid to:Nov 16 09:28:47 2010 GMT
Serial number: 0100000000011647C9FA8E
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: C73F1036ADF9436179E8A04619A47C13452854054EAAEBEFFAD30C85967435C7
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
177
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Deleting a recently created file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
80 / 100
Signature
Creates a COM Internet Explorer object
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-11-19 08:09:42 UTC
File Type:
PE (Dll)
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
2900169349643be6f77530141614eeac56e7b22387b9acf866ed4e4922e32401
MD5 hash:
b1a199b3bd47cb4af5a75328c0a8ed36
SHA1 hash:
c134eb3ba368cf6cef5c1dfa47b36fd68cc63a5e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe 2900169349643be6f77530141614eeac56e7b22387b9acf866ed4e4922e32401

(this sample)

  
Delivery method
Distributed via web download

Comments