MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5ba4c77ca4813a76ceb6be5203a3c3d713e043e82cf80a7aab0d92b28f71a64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: d5ba4c77ca4813a76ceb6be5203a3c3d713e043e82cf80a7aab0d92b28f71a64
SHA3-384 hash: 21331f6c4d76c0906e97c91109136760949636ec4850bc1d97048ea77da01a1af15ec5ca4356ae3b28bee9713e2eebdd
SHA1 hash: d976de057c7e57d278b00ff2a64102fc58b48837
MD5 hash: d94c7807c3749b3f773d71d48abadc85
humanhash: illinois-batman-carbon-floor
File name:installa.dll
Download: download sample
Signature Gozi
File size:112'128 bytes
First seen:2020-10-20 10:40:19 UTC
Last seen:2020-10-25 18:13:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d2d3b25790e88da45b3ba25fd03476ef (1 x Gozi)
ssdeep 1536:YqnnRla8SHQSYbkTQtI4qHHWQso1nJ8+KTSiiOkRKkXP8dDCHkiOBu6c7MV:YURJSDs+4qHHdD6dmbpE8HyBu
Threatray 7 similar samples on MalwareBazaar
TLSH A9B3AF9FECDC52C7DBB61A76F5ABB398D730E308D35971AFDB3AC5D0298A9109498004
Reporter JAMESWT_WT
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
291
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Deleting a recently created file
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
76 / 100
Signature
Creates a COM Internet Explorer object
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 300964 Sample: installa.dll Startdate: 20/10/2020 Architecture: WINDOWS Score: 76 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected  Ursnif 2->36 38 Machine Learning detection for sample 2->38 40 PE file has a writeable .text section 2->40 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 42 Writes or reads registry keys via WMI 10->42 44 Writes registry values via WMI 10->44 46 Creates a COM Internet Explorer object 10->46 15 iexplore.exe 2 68 13->15         started        process6 process7 17 iexplore.exe 104 15->17         started        20 iexplore.exe 29 15->20         started        22 iexplore.exe 30 15->22         started        24 3 other processes 15->24 dnsIp8 26 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49741, 49742 FASTLYUS United States 17->26 28 www.msn.com 17->28 32 8 other IPs or domains 17->32 30 windowclient.com 45.140.168.107, 49758, 49759, 49773 ASBAXETRU Russian Federation 20->30
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-10-20 10:42:05 UTC
File Type:
PE (Dll)
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
banker trojan family:gozi_ifsb
Behaviour
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Blacklisted process makes network request
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
d5ba4c77ca4813a76ceb6be5203a3c3d713e043e82cf80a7aab0d92b28f71a64
MD5 hash:
d94c7807c3749b3f773d71d48abadc85
SHA1 hash:
d976de057c7e57d278b00ff2a64102fc58b48837
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe d5ba4c77ca4813a76ceb6be5203a3c3d713e043e82cf80a7aab0d92b28f71a64

(this sample)

Comments