MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c29378cbc2cf94c0c8e5245b0cccb263b648a2782eb8b3f3871fe1aada22b8fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: c29378cbc2cf94c0c8e5245b0cccb263b648a2782eb8b3f3871fe1aada22b8fd
SHA3-384 hash: c770c16dfbc6d6439af111ed48c4559be2fd5e5d2dfd84bc412d730e2f0c831c25ef3bddd13e69bb09e29b910cf4b82e
SHA1 hash: c3a363be537e74711d20d3d96b523f1256378829
MD5 hash: 761597bc05fbc85c2dea331754e0b680
humanhash: robin-fifteen-west-jupiter
File name:761597bc05fbc85c2dea331754e0b680.exe
Download: download sample
Signature Gozi
File size:131'072 bytes
First seen:2020-05-21 07:03:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 574f1a29cf5fda787782d5867fca11d2 (2 x Gozi, 2 x RaccoonStealer)
ssdeep 1536:6nKoLLenceBtLxkP0cFsZ88Pn2qwO9ruVSgY3HU2ZdM2DKgQ5o+guIRdsF5:6nKoLaDLq8uqwOZuuI2RQ5ovuD
Threatray 382 similar samples on MalwareBazaar
TLSH 1DD3BE007BE1C436D13B48711A71E293263FB8421B758BA73358075ABE316E29E7BF56
Reporter abuse_ch
Tags:exe Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Gandcrab
Status:
Malicious
First seen:
2020-05-20 19:47:00 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe c29378cbc2cf94c0c8e5245b0cccb263b648a2782eb8b3f3871fe1aada22b8fd

(this sample)

  
Delivery method
Distributed via web download

Comments