MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e012edb93bb99de397b629cdc44d7516f9e6f47cd7106c93d2d6fd66a37af87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 2e012edb93bb99de397b629cdc44d7516f9e6f47cd7106c93d2d6fd66a37af87
SHA3-384 hash: c158acd8911e61f928655bb09ac859ae4ee1f8c3837c6d652f309323fea347883977b40ae5e5c5f0bd3da26a621d558f
SHA1 hash: d2d28a35de82e8161266355a351a1e5822d49303
MD5 hash: 92a0f1023e064a46fbf2e6bb697edf55
humanhash: quebec-ohio-oxygen-tennis
File name:2e.dll
Download: download sample
Signature Gozi
File size:79'704 bytes
First seen:2021-10-07 14:01:46 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ff4d958d1b207f788303c2824dcf7c89 (1 x Gozi)
ssdeep 1536:S6+YO9+zA3PG713sAOFU+okNIXnioQ+Zw:SQO9+zAe71JykkNIXnjw
Threatray 724 similar samples on MalwareBazaar
TLSH T1C273E572BBC03481C0B3CE763B68BDA54A6272B7D6A07156BCA56B44C4F3E5C21A1733
Reporter 0x746f6d6669
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
450
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
gozi greyware hancitor keylogger overlay packed ursnif wacatac
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 498882 Sample: 2e.dll Startdate: 07/10/2021 Architecture: WINDOWS Score: 100 26 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->26 28 Multi AV Scanner detection for domain / URL 2->28 30 Found malware configuration 2->30 32 3 other signatures 2->32 7 loaddll32.exe 1 2->7         started        10 iexplore.exe 1 50 2->10         started        12 iexplore.exe 1 73 2->12         started        process3 signatures4 36 Writes or reads registry keys via WMI 7->36 38 Writes registry values via WMI 7->38 14 cmd.exe 1 7->14         started        16 iexplore.exe 32 10->16         started        19 iexplore.exe 31 12->19         started        process5 dnsIp6 21 rundll32.exe 14->21         started        24 api10.laptok.at 87.106.18.141, 49792, 49793, 49823 ONEANDONE-ASBrauerstrasse48DE Germany 19->24 process7 signatures8 34 Writes registry values via WMI 21->34
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2021-01-20 17:06:00 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1100 banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
api10.laptok.at/api1
golang.feel500.at/api1
go.in100k.at/api1
Unpacked files
SH256 hash:
c5c7b54345fcf5807c619d54530db2db56c77ae4165bc34707f0602129d3680d
MD5 hash:
2dd82f4cd9190500c95331637b1d19a8
SHA1 hash:
f461c72f4ddf06b4965a8852e42c04b4878325b9
Detections:
win_isfb_auto
SH256 hash:
32186f6822adedb51623a9ee031bc7ded4efc5f7a9e7f708f7e80d81e7d867a7
MD5 hash:
bf0467a9cc79320f3eacf30a2a9dad49
SHA1 hash:
09da93c4af7962e967d4e1153fa434eac2dbe614
Detections:
win_isfb_auto
SH256 hash:
2e012edb93bb99de397b629cdc44d7516f9e6f47cd7106c93d2d6fd66a37af87
MD5 hash:
92a0f1023e064a46fbf2e6bb697edf55
SHA1 hash:
d2d28a35de82e8161266355a351a1e5822d49303
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments