MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49e9e6a9d26a5ea7c307adb192ed43134595c01afcf5a4fff873867b26a3c22f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 49e9e6a9d26a5ea7c307adb192ed43134595c01afcf5a4fff873867b26a3c22f
SHA3-384 hash: 297b094e3f661b4bee9b5fc4d023874a95aac8c5ef38f06198a81fa6e25d77c39568666c7f702b57aa2d6b3c093bd763
SHA1 hash: 482e40b0ce26a2621cf0499ee6237414fa649640
MD5 hash: 60c2195dcf15133837e93348a5499f81
humanhash: pennsylvania-winter-hamper-california
File name:opzi0n1.dll
Download: download sample
Signature Gozi
File size:174'592 bytes
First seen:2020-11-17 06:07:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b266f5e7f832781b4854dd38eb37b672 (1 x Gozi)
ssdeep 3072:C/OEaHN3/dHcQxYeHpcR7+X2CP1jpKLj+KkI2/IcjKRJcSweS:CFaHH6eHi7+Xz1jpKaI2AA+Oe
TLSH 7B044B5004D690F9EC22C87D43B0E3E6E927D3AB2F39EA0B8B9796BC04615D4C167CD6
Reporter JAMESWT_WT
Tags:dll Gozi isfb MEF Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
172
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Modifying a system file
Creating a window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 318579 Sample: opzi0n1.dll Startdate: 17/11/2020 Architecture: WINDOWS Score: 52 25 Multi AV Scanner detection for submitted file 2->25 27 PE file has nameless sections 2->27 8 loaddll32.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 regsvr32.exe 8->12         started        process5 14 iexplore.exe 1 74 10->14         started        process6 16 iexplore.exe 162 14->16         started        dnsIp7 19 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49739, 49740 YAHOO-DEBDE United Kingdom 16->19 21 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49741, 49742 FASTLYUS United States 16->21 23 9 other IPs or domains 16->23
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-11-17 06:08:07 UTC
File Type:
PE (Dll)
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
49e9e6a9d26a5ea7c307adb192ed43134595c01afcf5a4fff873867b26a3c22f
MD5 hash:
60c2195dcf15133837e93348a5499f81
SHA1 hash:
482e40b0ce26a2621cf0499ee6237414fa649640
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe 49e9e6a9d26a5ea7c307adb192ed43134595c01afcf5a4fff873867b26a3c22f

(this sample)

  
Delivery method
Distributed via web download

Comments