MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2991de24bb7a821f3baf980d08ce4bb3d6bd851fefe846147a563340d398d73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: b2991de24bb7a821f3baf980d08ce4bb3d6bd851fefe846147a563340d398d73
SHA3-384 hash: c9957bc4b6e98c5f09c5076ca0e0382f738878f4f0736a6717a49d608155bf16afa7673b2500374b16b8dc49e2d61d42
SHA1 hash: 06ca167ffe9c806032f27d7b621c9380eb7136ed
MD5 hash: 41a2f1ec8b11f55f61e09fb48decb301
humanhash: october-diet-edward-magazine
File name:CV.xll
Download: download sample
Signature Gozi
File size:683'520 bytes
First seen:2022-03-02 18:38:55 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 12288:4n/zDvGHAykHSzLW/4+8bzbBSreMdSqgFK/UqW53ZJ:6zbGHAzHAjX1ocL9
Threatray 75 similar samples on MalwareBazaar
TLSH T1C7E4AE5BF7C7FAB0E6BE867A82B1851C527774520360A78F664072896D23392493DF0F
Reporter abuse_ch
Tags:Gozi xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2022-03-02 18:39:18 UTC
File Type:
PE+ (Dll)
Extracted files:
2
AV detection:
12 of 27 (44.44%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:20000 banker trojan
Behaviour
Checks processor information in registry
Discovers systems in the same network
Enumerates processes with tasklist
Enumerates system info in registry
Gathers system information
Modifies Internet Explorer settings
Modifies registry class
Runs net.exe
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Gozi, Gozi IFSB
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Gozi

Excel file xll b2991de24bb7a821f3baf980d08ce4bb3d6bd851fefe846147a563340d398d73

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments