MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 685d9e6eb627ace649965ef0549cec63d4b12e21bce641591fbe32ef6ca7350d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 685d9e6eb627ace649965ef0549cec63d4b12e21bce641591fbe32ef6ca7350d
SHA3-384 hash: c2631450a3d8725fa32e7b84630d5b64f6c1aa356aed20fdb1e5b07a1181311188b4725cf4473002748b6560cad26487
SHA1 hash: 3095fcb9162cda9f0259e873b4b0cdc53baa469e
MD5 hash: b9fc8771e7cb3b5ec723207f5343d770
humanhash: california-early-cola-mobile
File name:setup.exe
Download: download sample
Signature Gozi
File size:183'296 bytes
First seen:2020-06-29 06:44:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 95cc2b5dfe2cf2470d83dd46419833ee (1 x Gozi)
ssdeep 3072:F4QU2Cv7cRr4pKUxO9R1yp4BN1u3NzKFcmR4oVA:Fynv7cRUna3ypgfwK796
Threatray 373 similar samples on MalwareBazaar
TLSH 3B04BF113290DC76E04635309B64EAE1DB3EA8314A7417C73BD43F3EAF726907A3965A
Reporter JAMESWT_WT
Tags:Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-06-29 06:46:04 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
banker trojan family:gozi_ifsb
Behaviour
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Checks whether UAC is enabled
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Modifies Internet Explorer settings
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Modifies system certificate store
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of SetWindowsHookEx
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Checks whether UAC is enabled
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Checks whether UAC is enabled
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Modifies system certificate store
Modifies Internet Explorer settings
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies system certificate store
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of WriteProcessMemory
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Checks whether UAC is enabled
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ursnif
Author:JPCERT/CC Incident Response Group
Description:detect Ursnif(a.k.a. Dreambot, Gozi, ISFB) in memory
Reference:internal research
Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments