MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 054ff4620aaa40928ca67a2c364bedf71d79672874d75ba50ff8231069ad74d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 054ff4620aaa40928ca67a2c364bedf71d79672874d75ba50ff8231069ad74d9
SHA3-384 hash: cd9fd8ea8aaeb16e7700fd85922a087a033bb76e8e8c20767cf8df4dcc399cee715814a21cb33b03df07fbfe5028b6c6
SHA1 hash: f0acf0b669505bed5bd7fcb7f32c88c08e7de76b
MD5 hash: a52a1e151bf4b993efcff87b3780d731
humanhash: pennsylvania-bulldog-lamp-pasta
File name:ranec11.cab
Download: download sample
Signature Gozi
File size:304'640 bytes
First seen:2020-08-21 21:32:21 UTC
Last seen:2020-09-20 04:45:00 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 25bf277adf57e84dedc8c12c78c29f36 (1 x Gozi)
ssdeep 6144:ULdSq++cF0NsjJ8AbcHf97Qv680yDI6S6zIu+vGAOv9IjF:Ux+qNs1dbctQveyDou+vGxAF
Threatray 355 similar samples on MalwareBazaar
TLSH 54549E21BDC2C575C97E08701E64C3A50E7C7CF01DAECD6B578DB92A8E729818A24F76
Reporter malware_traffic
Tags:dll Gozi IcedID Shathak TA551

Intelligence


File Origin
# of uploads :
3
# of downloads :
161
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-08-21 21:34:06 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments