MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f61fcafad37cc40632ad85e4f8aa503d63700761e49db19c122bffa7084e4ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 4f61fcafad37cc40632ad85e4f8aa503d63700761e49db19c122bffa7084e4ec
SHA3-384 hash: 118e4f9a1ce738c5fbd7dfc2e39396488ccff7c30dc48931f187327c34ad40072abfa39a05d09ae5ca3593b4fa9f460a
SHA1 hash: e3e98f6f780c54a86af046a8612b984dbbe16a24
MD5 hash: 838c6c76b5f43793ba6a966ff3cfe1bf
humanhash: johnny-paris-alanine-harry
File name:y.rb
Download: download sample
Signature Gozi
File size:431'792 bytes
First seen:2020-06-10 07:24:55 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash fcebffbbda4c8d1cc8d1a46cc8391765 (1 x Gozi)
ssdeep 6144:MG/nMeCMDNS1wz3YpxG7Y2nwT6ESpRJMu+uzZVqcNa:ZfM8DNS1wkb52USH9V3Na
Threatray 381 similar samples on MalwareBazaar
TLSH 8794013955AFC617EE3589B08F6A4092743306A13DBECC9FD267160EECAE4F90278157
Reporter JAMESWT_WT
Tags:Gozi

Code Signing Certificate

Organisation:BCJTJEJXDCZSKZPJGJ
Issuer:BCJTJEJXDCZSKZPJGJ
Algorithm:sha1WithRSA
Valid from:May 28 17:20:11 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 753AAA57CAEA3484413AEA6797377472
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: D6A32E037403FC8A36A606D42D5638CC9C7D7A1FFF579731CB85B7B1F2AC1985
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Gozi
Status:
Malicious
First seen:
2020-06-02 21:41:02 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:ursnif banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Program crash
Ursnif, Dreambot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments