MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f785ed5227ef3772947c15ba47992a8f36cce03cf7a6f31e3334af2050c59e18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f785ed5227ef3772947c15ba47992a8f36cce03cf7a6f31e3334af2050c59e18
SHA3-384 hash: 0fad28ef2cc581c77ffe72ca949c72c7715bdba074c84c8f92cf02084bd82c48c176476e09a8aead3e0b0161e5316505
SHA1 hash: bd155a42939aad0952d4fd9e5135c53983f18f21
MD5 hash: 2e9bcd64bb9393307797a7604111800a
humanhash: equal-eighteen-nevada-nine
File name:2020-07-20-IcedID-installer-DLL-example-09.bin
Download: download sample
Signature Gozi
File size:201'216 bytes
First seen:2020-07-22 06:59:56 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 737136690d8800ef30c46f9ab356849a (1 x Gozi)
ssdeep 6144:0x/k8p/ipLem7C+U5RRj5YFBfJ9fkTzQjX7A3gR:NwZ+Wjt0LA3
Threatray 763 similar samples on MalwareBazaar
TLSH BD149E013544C03AE5AB127D8979D7B85A6A7C204BAB95C77BC04F6F6F262E27B31307
Reporter JAMESWT_WT
Tags:Gozi IcedID

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.IcedID
Status:
Malicious
First seen:
2020-07-21 04:11:28 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Blacklisted process makes network request
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments