MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 346b977e05b99881c7ec168c2fa0b68f84ec633d764eb52dd9795e372f45b1b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 346b977e05b99881c7ec168c2fa0b68f84ec633d764eb52dd9795e372f45b1b4
SHA3-384 hash: b79c1c51647ffbb2a73a19794d7a0aa652b027b9dd7ed356bdc5cacff894fdbc2c4edac4be25604747c84d0eb379f72b
SHA1 hash: 6051a01f48d386f1a31584b57e189e01d368dd48
MD5 hash: f0304ee58f03535dd42083fb42263af9
humanhash: beer-april-music-oranges
File name:5f291fa0130fcrar
Download: download sample
Signature Gozi
File size:510'464 bytes
First seen:2020-08-04 08:44:38 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4b85e55c4857329bd37dd39f199e2754 (2 x Gozi)
ssdeep 12288:3S/gpQ9CEzk8nlutVW/8P4+PE08/By8VGpJ:eg4BnLB
Threatray 119 similar samples on MalwareBazaar
TLSH 6FB49E1076409032E8BF16758DF7C69D467C7C914B3C94DBA3C86D2F1EAA6E37A30A16
Reporter JAMESWT_WT
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
307
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Searching for the window
Connection attempt
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
76 / 100
Signature
Creates a COM Internet Explorer object
Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 256712 Sample: 5f291fa0130fcrar Startdate: 04/08/2020 Architecture: WINDOWS Score: 76 34 www.redtube.com 2->34 36 vz-cdn.trafficjunky.net 2->36 38 15 other IPs or domains 2->38 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Yara detected  Ursnif 2->58 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 regsvr32.exe 9->11         started        14 cmd.exe 1 9->14         started        signatures6 60 Writes or reads registry keys via WMI 11->60 62 Writes registry values via WMI 11->62 64 Creates a COM Internet Explorer object 11->64 16 iexplore.exe 13 93 14->16         started        process7 dnsIp8 28 vip0x08e.ssl.rncdn5.com 16->28 30 vip0x04f.ssl.rncdn5.com 16->30 32 7 other IPs or domains 16->32 19 iexplore.exe 3 75 16->19         started        22 iexplore.exe 5 149 16->22         started        24 iexplore.exe 64 16->24         started        26 iexplore.exe 24 16->26         started        process9 dnsIp10 40 f1272serve.xyz 74.117.181.156, 443, 49831, 49832 WZCOM-US United States 19->40 42 n1272serv.xyz 212.124.124.71, 443, 49837, 49838 TRI-ASTrueRecordsIncES Russian Federation 19->42 48 23 other IPs or domains 19->48 44 pagead.l.doubleclick.net 172.217.18.66, 443, 49745, 49747 GOOGLEUS United States 22->44 46 id.rlcdn.com 35.244.245.222, 443, 49744, 49746 GOOGLEUS United States 22->46 50 17 other IPs or domains 22->50 52 2 other IPs or domains 24->52
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-08-04 08:46:06 UTC
File Type:
PE (Dll)
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
banker trojan family:gozi_ifsb
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments