MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6815b7c6bd39d114da295e839d472997b073db3d57429aadad20bb73c7b47c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: b6815b7c6bd39d114da295e839d472997b073db3d57429aadad20bb73c7b47c2
SHA3-384 hash: 47940953bb38d4728fb45dba12bc5b036847d2f7179f4604dd9373acc1dec3839d3adf030c38125b4939122bc089787a
SHA1 hash: 6bc9fe3fa8ba6775b35b6d20984efdb121112bea
MD5 hash: 9ba1149497898221f41d5261e8d89262
humanhash: ceiling-mountain-spaghetti-lamp
File name:9ba1149497898221f41d5261e8d89262.exe
Download: download sample
Signature Gozi
File size:340'200 bytes
First seen:2020-07-12 08:19:55 UTC
Last seen:2020-07-12 09:14:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a83e2392fd60bfc5361498cbbc528848 (1 x Gozi)
ssdeep 3072:4odlvw72WlQx5LQ0Hpj4QYNxqRqVsLsqYacsDIv+f7PO/P0qdAJXnwztYNWqDumt:4gClcl7psceacsEv6P8xWWzEt
Threatray 636 similar samples on MalwareBazaar
TLSH 0E745F0078EB9F07DD9B0CB604C191F542ABEC825B6AE883BBD1B47599733F14E9C619
Reporter abuse_ch
Tags:exe Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Creating a window
Searching for the window
DNS request
Sending a custom TCP request
Creating a file in the Windows subdirectories
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-07-09 03:15:37 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
ursnif_rm3
Score:
  10/10
Tags:
evasion spyware trojan banker family:ursnif_rm3
Behaviour
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks whether UAC is enabled
Modifies system certificate store
Ursnif RM3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments