MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d16970a66040456318105f671ba42476cb33d5d95c9eaccd62730d515e9597ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: d16970a66040456318105f671ba42476cb33d5d95c9eaccd62730d515e9597ae
SHA3-384 hash: 3d80ff61c8bdb3eae983949eeb79ceba6cd263b4f9f374da03831a4424d3cf0036fa0f838e5f590f599d682cdeba8c8b
SHA1 hash: 2b7e73f1e1a9fb4e9c087262801885a75c3d65e7
MD5 hash: e0b153e7e321580771096bfa95a57342
humanhash: item-texas-grey-salami
File name:e0b153e7e321580771096bfa95a57342.exe
Download: download sample
Signature Gozi
File size:168'448 bytes
First seen:2020-10-15 10:26:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ddf6a829b4563c2b79833ff14d87a175 (1 x Gozi)
ssdeep 3072:LtfHltIhgIbi8ae+mBYq0rFCvw3xt2fNJy7BYhYXa9/HkvJsOLYP0Smne:LNHQgIbi8aLmunFCv3t2s5
TLSH FDF318137A8B797EF78ECF3C7D4C5A01A925C0A6033EBF5EA5CC09A6D523241891719E
Reporter abuse_ch
Tags:exe geo Gozi isfb ITA Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Deleting a recently created file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2020-10-15 10:28:06 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
banker trojan family:gozi_ifsb
Behaviour
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Blacklisted process makes network request
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
d16970a66040456318105f671ba42476cb33d5d95c9eaccd62730d515e9597ae
MD5 hash:
e0b153e7e321580771096bfa95a57342
SHA1 hash:
2b7e73f1e1a9fb4e9c087262801885a75c3d65e7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gozi

Executable exe d16970a66040456318105f671ba42476cb33d5d95c9eaccd62730d515e9597ae

(this sample)

Comments