MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af07f9aa2ac4a583413860f67106192848a6cbf183c2e10ab2066ef300e1667e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: af07f9aa2ac4a583413860f67106192848a6cbf183c2e10ab2066ef300e1667e
SHA3-384 hash: e9788aa14c2d63b9896fdb344df04a54236800bb701260d74659461c887abbdd74958e6aa8e3791cc7f80d980b2b5408
SHA1 hash: 7beaab62e304cdc95cd0575b049b708272fdfe22
MD5 hash: b37dfc2b132c7991b866d8dc92e80bcb
humanhash: diet-oven-low-spaghetti
File name:allot.3g2
Download: download sample
Signature Gozi
File size:753'152 bytes
First seen:2020-12-10 21:51:26 UTC
Last seen:2020-12-14 06:43:04 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash dc325ff69182a23ab226cad0c4194855 (1 x Gozi)
ssdeep 12288:qzY/jVi7H5XFogCTu6n+Bbb7AN57iJ5toFHCSNAkT2QosFra:x/p+1FX9s57zFHCSxJoIr
Threatray 76 similar samples on MalwareBazaar
TLSH 1BF4D023D6981461F33A173148A794638BBD7E408A7C9D5B31DF350B3CAB7B1A53A34A
Reporter bigmacjpg
Tags:Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Sending an HTTP GET request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2020-12-10 21:52:15 UTC
AV detection:
5 of 28 (17.86%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
af07f9aa2ac4a583413860f67106192848a6cbf183c2e10ab2066ef300e1667e
MD5 hash:
b37dfc2b132c7991b866d8dc92e80bcb
SHA1 hash:
7beaab62e304cdc95cd0575b049b708272fdfe22
SH256 hash:
835a37601546361a2d014b435013b996684ed466fd9ed4ff68a8020b741d608e
MD5 hash:
3c57321c9cdfe6f048425a6deb2369a2
SHA1 hash:
ff563bcef3dfc0e9f84638f49d1370bde734f4b2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments