MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3cec099b936e9f486de3b1492a81e55b17d5c2b06223f4256d49afc7bd212bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: a3cec099b936e9f486de3b1492a81e55b17d5c2b06223f4256d49afc7bd212bc
SHA3-384 hash: 3333c27728ea42f38e275b2a0234c336fa5a0e80279da332ff063535d29e7379da736b647fd58df6821a4e71efd7df6b
SHA1 hash: f4b00fbc1253d4c7f098c8ce84ab5a05bbd6bed1
MD5 hash: 6f4e1110bf1665ee75e9f506016c0496
humanhash: oranges-apart-twelve-twenty
File name:AgenziaEntrate.hta
Download: download sample
Signature Gozi
File size:7'241 bytes
First seen:2023-03-01 13:43:34 UTC
Last seen:2023-03-19 05:46:46 UTC
File type:HTML Application (hta) hta
MIME type:application/octet-stream
ssdeep 96:SP36BjNEbJpEl0EJjAr3BZE5S4dwatxC5WLSYLw9RKUzlnoi594N0M+Q0AK/HtnN:SDFpa6r/TC7QuMVnoiD00MC2Kb9
TLSH T108E17EDEBED7B01F4757B2C67A622D8CAB611970EE849014F6F4EB4E9318B1302502BD
TrID 80.6% (.HTM/HTML) HyperText Markup Language with DOCTYPE (12501/2/4)
19.3% (.HTML) HyperText Markup Language (3000/1/1)
Reporter 0xToxin
Tags:7709 agenziaentrate Gozi hta

Intelligence


File Origin
# of uploads :
3
# of downloads :
116
Origin country :
IL IL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://www.protware.com
HTA File
Result
Verdict:
SUSPICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 817789 Sample: AgenziaEntrate.hta Startdate: 01/03/2023 Architecture: WINDOWS Score: 56 18 Antivirus detection for URL or domain 2->18 20 Multi AV Scanner detection for submitted file 2->20 7 mshta.exe 13 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        process5 11 curl.exe 1 9->11         started        14 conhost.exe 9->14         started        dnsIp6 16 191.101.2.39, 49696, 80 ASDETUKhttpwwwheficedcomGB Chile 11->16
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments