MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d65fcb03519e2de623db04685570406c586ee4d121c9381910932cf2e1bd344. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 5d65fcb03519e2de623db04685570406c586ee4d121c9381910932cf2e1bd344
SHA3-384 hash: f0354aa1664bd483c4d05f6f6c21093a6b1c43fe092e7d7118e235b839779dfe0e52f1bcecc6c40cc936c88bd63c3759
SHA1 hash: 898892eabe646477d31d11721dc022b99afeda34
MD5 hash: 106b11413ece78b23d5080f01395d04f
humanhash: indigo-lima-yankee-sink
File name:SecuriteInfo.com.Win32.Kryptik.HDJT.27279
Download: download sample
Signature Gozi
File size:3'475'968 bytes
First seen:2020-05-15 15:36:15 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 3c40312a17d7028c500c6468084c6a58 (7 x Gozi, 2 x DanaBot)
ssdeep 49152:vBB+DbwBoIK6d8kMvEOzzW2efqjnNXmUp+wtyQoI/M8VglMCXL1xFN/ZtaSkoOmE:vQDGa/maNWa+KwhxzTkczXTgdt
Threatray 17 similar samples on MalwareBazaar
TLSH 24F5DF107712D038F56B0A7AEC3ED4FA95287E459B3818D730C56E8F2633AD65872B1B
Reporter SecuriteInfoCom
Tags:Gozi

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-05-15 16:35:34 UTC
AV detection:
21 of 31 (67.74%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments