MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3c6d1adb8c659c6608e4fa44fe880adb352bd9e8491430b4f559604fd412e181. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 3c6d1adb8c659c6608e4fa44fe880adb352bd9e8491430b4f559604fd412e181
SHA3-384 hash: cbb75579df8db03fa724b4fd836045e95532703c438ab90b843359e4e4fc6249271454100dfcb6a16f3917b892e2fc28
SHA1 hash: c82f7fff73777a890893f38cf6c7ec385706aa55
MD5 hash: b944e953a34725f90d7ee1d75f3dc0be
humanhash: march-william-winner-charlie
File name:SecuriteInfo.com.Win32.Kryptik.HDJT.30269
Download: download sample
Signature Gozi
File size:3'475'968 bytes
First seen:2020-05-15 13:02:42 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3c40312a17d7028c500c6468084c6a58 (7 x Gozi, 2 x DanaBot)
ssdeep 49152:vBB+DbwBoIK6d8kMvEOzzW2efqjnNXmUp+wtyQoI/M8VglMCXL1xFN/ZtagkoOmE:vQDGa/maNWa+KwhxzVkczXTgdt
Threatray 21 similar samples on MalwareBazaar
TLSH B1F5DF107712D038F56B0A7AEC3ED4FA95287E459B3818D730C56E8F2633AD65872B1B
Reporter SecuriteInfoCom
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-05-15 13:35:40 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
20 of 30 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments