MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 361ecee960829c871e1535a6231f3985b2e0b373aecf4bd8d5fea67e1c1834ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 361ecee960829c871e1535a6231f3985b2e0b373aecf4bd8d5fea67e1c1834ec
SHA3-384 hash: 83c4a3619f0b0ab8e820bd8b1b7aaf4544fb725ce9cd682b9433b1ffb6bde02a87140e482ac7a7d980009ea73a28c2c8
SHA1 hash: 714427bb823ab49f43513b9e94c1911e036e82c0
MD5 hash: 7c09ac2a0111d9d1464e8fafd05e71df
humanhash: winner-blue-hydrogen-dakota
File name:SecuriteInfo.com.Win32.GenKryptik.EKTR.16451
Download: download sample
Signature Gozi
File size:3'441'152 bytes
First seen:2020-05-18 14:26:29 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4cf116229550a15d6e40c5e3e33565e8 (7 x Gozi)
ssdeep 98304:w3stBCo4uUbYDDhfV3y2YB88QWDyHtGDnfb11W0b2ZhLiUtKLjWU:wctBCUDS2R8JywrbT2ZfOW
Threatray 72 similar samples on MalwareBazaar
TLSH 1EF58C017A81E025EAA91AB3CE68D5FD02157D54DF7490DB30D0BF8FBA7BAE69830711
Reporter SecuriteInfoCom
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-05-18 14:35:44 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
13 of 31 (41.94%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Blacklisted process makes network request
ServiceHost packer
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments