MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c5a2cc51593e55744e3743c9e1e960a3c96f211555b38d3f4cd340f847206166. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 12
| SHA256 hash: | c5a2cc51593e55744e3743c9e1e960a3c96f211555b38d3f4cd340f847206166 |
|---|---|
| SHA3-384 hash: | da64083282186b82045b6eade1bf072962e6a56c544de2376ceb05d1cae78ef40cd0bf0b33330ec7ac34b4bd50279642 |
| SHA1 hash: | 072c096487e3fcd43187849ee80300dde2ddb163 |
| MD5 hash: | 2284baaecbb830a756082985514d6025 |
| humanhash: | romeo-east-single-five |
| File name: | scarica.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 188'928 bytes |
| First seen: | 2023-02-09 18:55:50 UTC |
| Last seen: | 2023-02-09 19:10:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3eec0fba6b043cbe25b0432db71dd656 (6 x Tofsee, 5 x RedLineStealer, 3 x Smoke Loader) |
| ssdeep | 3072:iFgvgVhdhDzXENKUEruxMfSs7UWGSVJUFRfV4hm4kgTJPj/4pRgJxbThA:iFHjJEIUEDL5LKOhm4FJPz4pR0bTh |
| TLSH | T16B04C02237D0E871D473A6318C28C6F1767EF9217A355AAB7B58273F5EB02E09672341 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 916a6e6a6a6a6a64 (27 x RedLineStealer, 23 x Smoke Loader, 10 x RecordBreaker) |
| Reporter | |
| Tags: | agenziaentrate exe Gozi ITA Ursnif |
Intelligence
File Origin
ITVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
62.173.147.156
31.41.44.3
46.8.19.140
45.151.232.3
62.173.139.21
185.142.99.47
31.41.44.121
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_isfb_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.isfb. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.