MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d766c3ab3c12c580b4bbf32ed2e33d17e7084704a1e61b933ba8e71c95f002dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 14
| SHA256 hash: | d766c3ab3c12c580b4bbf32ed2e33d17e7084704a1e61b933ba8e71c95f002dd |
|---|---|
| SHA3-384 hash: | 937d1755e6ce55ecfb0fa4bffab62e2cab139e0456ec675f02d58a6a3c52ad3e18a7bda6b08a0d549f4d8686dfcbe4a7 |
| SHA1 hash: | 639f4d44e4a71d30b91f6e4858d612856e1e049d |
| MD5 hash: | 1136732c6ff884b7c8c49c5a7a24b9a0 |
| humanhash: | potato-sixteen-india-spring |
| File name: | server.exe |
| Download: | download sample |
| Signature | Gozi |
| File size: | 252'928 bytes |
| First seen: | 2023-03-24 11:40:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4fc712efe0d5d011b63626c597ebe2a6 (4 x Gozi, 4 x Smoke Loader, 1 x TeamBot) |
| ssdeep | 3072:VYmAzyhXVAodfTgTWHNWDwSdXXjaXCtG5uSYLQ0CT1b+ZnZqSIAskW1WNObVr:3sY0UyBPtGASHZb+hZqSukW1j |
| Threatray | 564 similar samples on MalwareBazaar |
| TLSH | T12D347D1273E1F960F52286328E2EC3FD263EF8E0DE55BF6E1649993F0970261D662714 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 16.0% (.EXE) Win32 Executable (generic) (4505/5/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0003210919010b09 (1 x Gozi) |
| Reporter | |
| Tags: | agenziaentrate exe Gozi isfb MEF mise Ursnif |
Intelligence
File Origin
ITVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
193.233.175.115
185.68.93.20
62.173.140.250
46.8.210.133
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_isfb_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.isfb. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.