MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4bdbd1712e21e7d5703e23691704042fd8c067b09a43cef643723c149946005. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: c4bdbd1712e21e7d5703e23691704042fd8c067b09a43cef643723c149946005
SHA3-384 hash: f4281a71302b504b20fe4725fd4598cc0e655feb7ecb9988c139a6f4ca608b6e4bfc17e52bf2cfee80200cdfa25fe6a8
SHA1 hash: 2c58859284fab216a27939bc9f3ca428d36364ba
MD5 hash: 1d7d64d36d37449e514add9baa34139b
humanhash: equal-india-king-arkansas
File name:Fattura_91244.xlsm
Download: download sample
Signature Gozi
File size:39'714 bytes
First seen:2020-06-03 11:10:18 UTC
Last seen:2020-06-03 13:30:26 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 768:DGbfDl/LPm2Xuo5d2fIihU98QAWMm45uQ5K4n6kBfNEw+T6Z:DoLJPphA2Q96WfeSZ
TLSH EF03D045A2256D9BC5A7883C902844C2515C28E3EA42E14EBFC8F35DD7070F72F4EAEE
Reporter abuse_ch
Tags:geo Gozi isfb ITA Ursnif xlsm


Avatar
abuse_ch
Malspam distributing Gozi:

HELO: it
Sending IP: 130.0.189.48
From: amm093@brt.it
Subject: Fattura BRT S.p.A. n. 59348 del 03/06/20
Attachment: Fattura_91244.xlsm

Gozi payload URL:
https://bizzznez.com/

Gozi C2:
https://bizzznez.org/images/

Intelligence


File Origin
# of uploads :
3
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Downloader.Frs
Status:
Malicious
First seen:
2020-06-03 10:45:29 UTC
File Type:
Document
Extracted files:
44
AV detection:
13 of 31 (41.94%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Office loads VBA resources, possible macro or embedded object present
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_Dridex_xlsm_20200528_2
Author:abuse.ch
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Gozi

Excel file xlsm c4bdbd1712e21e7d5703e23691704042fd8c067b09a43cef643723c149946005

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments