MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f62a1c42d31a2665f1fe2ecec1895645750529f6eb9ce4a3421439bd1bff3171. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: f62a1c42d31a2665f1fe2ecec1895645750529f6eb9ce4a3421439bd1bff3171
SHA3-384 hash: 8a29c9e6591da492846651c2c1b47085ad84a1ab57ba8ea8060b17c862935724ea2c86398522c6b314d15d4906c91556
SHA1 hash: 9995aab57d8a1b010860f90b444b7fe7f3489da6
MD5 hash: ff61c9adad30145aab78c0501d9bc6c4
humanhash: arizona-purple-november-lamp
File name:avviso_02.xll
Download: download sample
Signature Gozi
File size:591'360 bytes
First seen:2022-02-04 07:14:35 UTC
Last seen:2022-02-04 09:10:19 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash f20a8db3e4a8c03c1ab177b2660fdd78 (4 x Smoke Loader, 3 x AgentTesla, 2 x Gozi)
ssdeep 12288:SzLjlZHAt+AZrkOCH8bzbBSrevOi6TyuWD242S6+4:SzLhltAdkjcX1mJdWeS6Z
TLSH T132C4AE53F6E77A65E6AEC1BAC6B1C92D62B3349602B0C3CF7B4055492D22391483DB1F
Reporter JAMESWT_WT
Tags:64b Gozi isfb Loader pw febbraio=22 Ursnif xll

Intelligence


File Origin
# of uploads :
2
# of downloads :
379
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
avviso.zip
Verdict:
Malicious activity
Analysis date:
2022-02-04 07:13:41 UTC
Tags:
opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
ByteCode-MSIL.Trojan.ExcelAddin
Status:
Malicious
First seen:
2022-02-04 07:13:09 UTC
File Type:
PE+ (Dll)
Extracted files:
2
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Drops file in Windows directory
Loads dropped DLL
Sets service image path in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments