MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab4707d32e78d4425592a2da4f2aef8789a50e0528c83821c203693b1bfbb927. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ab4707d32e78d4425592a2da4f2aef8789a50e0528c83821c203693b1bfbb927
SHA3-384 hash: 3a0aadd710a7d728ff86b89b17ca5a1d086d48a6c74a1e0f0f7fb5f6d4acfac2d639963facfc32ea2b9f1cf4556b12df
SHA1 hash: cc3a38ce19c20be7c85b6d7476a8345378df9655
MD5 hash: 98025e99f6bfe4049b0f98da28ac26ed
humanhash: wisconsin-potato-thirteen-victor
File name:SecuriteInfo.com.Trojan.Agent.ENQT.10975.17697
Download: download sample
Signature Gozi
File size:212'480 bytes
First seen:2020-03-24 11:37:45 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 29ee1ec81a13ff4838fcc3aa305dbb13 (4 x Gozi)
ssdeep 6144:ik7xFcJzooNIsIzyWucmvkRqaB6jnVsf5H:BNIZozeSRT6
Threatray 656 similar samples on MalwareBazaar
TLSH DE249E61BE818435E6724A3C49B9D2B2DF9D7E144E34A8E733F11E479BA70C39134E29
Reporter SecuriteInfoCom
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WININET.dll::InternetCloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::GetTempPathA

Comments