MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f22c9740a5c5feb820a95a2c75ecdf6d5b6c2dc994e912203bcd8213bdac76f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: f22c9740a5c5feb820a95a2c75ecdf6d5b6c2dc994e912203bcd8213bdac76f7
SHA3-384 hash: 7fd04694390cc6fa2dac8d057ca8c92b4f35f55e49a998638b05f98f759eee8ae6f62cc0ee6ab34f0e42bce4b76fdfbb
SHA1 hash: 083cd00c47ae095f2a58e975abfcc0597c193387
MD5 hash: 709270059a78269ddcba33a6011198b1
humanhash: dakota-steak-nineteen-winter
File name:709270059a78269ddcba33a6011198b1.exe
Download: download sample
Signature Gozi
File size:175'616 bytes
First seen:2020-05-18 07:41:44 UTC
Last seen:2020-05-18 09:19:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bc7403ec70515f843692eb33e28a091b (1 x Gozi, 1 x RaccoonStealer)
ssdeep 3072:RN53USGNCxxMt2G+5pk2irGBNHOiRiv3PxmKu:TWSGM4s5Gva0v3PxPu
Threatray 361 similar samples on MalwareBazaar
TLSH 8004CF1075E0C073D69616718866DEA11A3EBC311F70868B3BA91BBE2F643D05A7739F
Reporter abuse_ch
Tags:exe geo Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-05-18 07:18:59 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe f22c9740a5c5feb820a95a2c75ecdf6d5b6c2dc994e912203bcd8213bdac76f7

(this sample)

  
Delivery method
Distributed via web download

Comments