MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d25a610f735383649e5e4d48cd370fee127c04e101cf8e922e96d4ce88991cd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d25a610f735383649e5e4d48cd370fee127c04e101cf8e922e96d4ce88991cd9
SHA3-384 hash: 66185a03c90af3472519080638dd3afa3040d5d32d0412c94db61a2650191734fdf6a21d9128dcdfda10706cde90db9f
SHA1 hash: da8f942c661a951b6d91bd66e15d093bcb0864ec
MD5 hash: 24d036b68b3a1d64261e69f0a579f5d1
humanhash: carolina-thirteen-happy-lamp
File name:kpt4cab
Download: download sample
Signature Gozi
File size:200'704 bytes
First seen:2020-07-09 10:16:54 UTC
Last seen:2020-07-09 10:43:36 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash ac883ddb00fa3cf71a0c44c343ff4cf6 (6 x Gozi)
ssdeep 6144:OMslznCFQ3r/r5Xt76/0Ni8mvXDKhc2au:3swQ93A86eq
Threatray 607 similar samples on MalwareBazaar
TLSH 9914E1147E90EA79C01F9138D821CA74673DBC41AFA080E739DA1FEF7B622E05676246
Reporter JAMESWT_WT
Tags:Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
298
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a window
Searching for the window
DNS request
Creating a file
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-07-09 10:18:08 UTC
File Type:
PE (Dll)
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
banker trojan family:gozi_ifsb
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments