MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d36701a7ece574dda56feaca4b70d9ee395ccf6c6522142028120b62324efc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 4d36701a7ece574dda56feaca4b70d9ee395ccf6c6522142028120b62324efc8
SHA3-384 hash: 35772f9502c845b29069ff08a7c25d6af606b9a21a347fa07eb45ad7edf662647547975b465bdd26139fc3a90046b949
SHA1 hash: 03a0799b99bef6cabb8e4c704cc1dded20ff6590
MD5 hash: 49fc40f6d58c4f97a38283cd530bf3bb
humanhash: robin-hot-robin-double
File name:ph0t0.jpg.dll
Download: download sample
Signature Gozi
File size:163'840 bytes
First seen:2020-12-16 12:13:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9391799a044e0567ee91b472534edc02 (1 x Gozi)
ssdeep 3072:mVI/8ZcOJsglRr6CLY2snNqEPX6GsihqPrhUs://8ZpbrM7N/XW3
Threatray 53 similar samples on MalwareBazaar
TLSH 54F35B65E4C9206FEAFB973C4ED4BBA70D44D518172DBBAA13DCAAB1C5C70BB0432611
Reporter JAMESWT_WT
Tags:dll Gozi isfb status Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
635
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ordine_2771044.doc
Verdict:
Malicious activity
Analysis date:
2020-12-16 12:11:08 UTC
Tags:
macros macros-on-open loader trojan gozi ursnif dreambot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Sending a UDP request
Deleting a recently created file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
72 / 100
Signature
Creates a COM Internet Explorer object
Multi AV Scanner detection for submitted file
PE file has nameless sections
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 331190 Sample: ph0t0.jpg.dll Startdate: 16/12/2020 Architecture: WINDOWS Score: 72 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected  Ursnif 2->36 38 PE file has nameless sections 2->38 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 40 Writes or reads registry keys via WMI 10->40 42 Writes registry values via WMI 10->42 44 Creates a COM Internet Explorer object 10->44 15 iexplore.exe 1 63 13->15         started        process6 process7 17 iexplore.exe 155 15->17         started        20 iexplore.exe 25 15->20         started        22 iexplore.exe 29 15->22         started        dnsIp8 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49762, 49763 FASTLYUS United States 17->24 26 www.msn.com 17->26 32 7 other IPs or domains 17->32 28 ocsp.sca1b.amazontrust.com 143.204.15.36, 49786, 49787, 80 AMAZON-02US United States 20->28 30 192.168.2.1 unknown unknown 22->30
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2020-12-16 12:14:06 UTC
File Type:
PE (Dll)
AV detection:
10 of 48 (20.83%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
4d36701a7ece574dda56feaca4b70d9ee395ccf6c6522142028120b62324efc8
MD5 hash:
49fc40f6d58c4f97a38283cd530bf3bb
SHA1 hash:
03a0799b99bef6cabb8e4c704cc1dded20ff6590
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe 4d36701a7ece574dda56feaca4b70d9ee395ccf6c6522142028120b62324efc8

(this sample)

  
Delivery method
Distributed via web download

Comments