MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0b72720ea048f69d5b11be9b0588952b5c5769fbabada15366d4b2eb4e72e1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: c0b72720ea048f69d5b11be9b0588952b5c5769fbabada15366d4b2eb4e72e1b
SHA3-384 hash: 82e9b7d4f1d6f5003504d8e091d9131f3dd3e56690407bc29cadda0201939cea6dad05997f4793f5131d1b13db8839a2
SHA1 hash: 64abd988fe2fcb7f4dd47fde166d580b1ca08224
MD5 hash: d4685d647bdb784b300ba11cee5dff33
humanhash: leopard-orange-green-hamper
File name:SecuriteInfo.com.Win32.Kryptik.HCPA.25734
Download: download sample
Signature Gozi
File size:574'464 bytes
First seen:2020-04-09 00:47:48 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3d800d346b1c95eb65f30c323cd853fc (8 x Gozi)
ssdeep 12288:GR83TbD2AYTX+FpUlqkdcpUwfCeUTkw3Ae7vEps:GG3/DVUt+esw3Ae7s
Threatray 24 similar samples on MalwareBazaar
TLSH 6EC4CF01B790C038F4F716FA5ABD62A9583D7DE01B6080CB63D46AED5639AF0AD31727
Reporter SecuriteInfoCom
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

DLL dll c0b72720ea048f69d5b11be9b0588952b5c5769fbabada15366d4b2eb4e72e1b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::SetEntriesInAclA
ADVAPI32.dll::InitializeSecurityDescriptor
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::SetSecurityDescriptorDacl
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::FindFirstFileA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::ControlService
ADVAPI32.dll::CreateServiceW
ADVAPI32.dll::OpenSCManagerA
ADVAPI32.dll::OpenServiceA
ADVAPI32.dll::QueryServiceStatus
ADVAPI32.dll::RegisterServiceCtrlHandlerA

Comments