MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 381d3822ec532890a3c417e7859717c58420650f5f25444055440a3ccc889d76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 381d3822ec532890a3c417e7859717c58420650f5f25444055440a3ccc889d76
SHA3-384 hash: bbb0ccf2f23fe6e7f1fbf65201c649b763797bc9dd48b5d0a1be1ce09a898184efb54311cc2e573aaf85a3df2cac0f77
SHA1 hash: 447cc26338b17fa13650a9a7a7fbc94f060daca2
MD5 hash: 81e4f969f47c296d139cc19afc2e4d15
humanhash: east-grey-pizza-mexico
File name:racial.drc
Download: download sample
Signature Gozi
File size:527'872 bytes
First seen:2021-06-03 15:32:57 UTC
Last seen:2021-06-03 16:37:24 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3bfdfe7fdedde57f8d113c7e630bd750 (26 x Gozi)
ssdeep 12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAv0qW6mZuzuJPjX7R75:vz75tzST8Asq8
Threatray 307 similar samples on MalwareBazaar
TLSH C1B4D000B682F976C02549399F96F5E4471CBC144F691A9B32C86FAF6F3E18305397AB
Reporter bigmacjpg
Tags:dll Gozi

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 429195 Sample: racial.drc Startdate: 03/06/2021 Architecture: WINDOWS Score: 56 31 Multi AV Scanner detection for submitted file 2->31 33 Yara detected  Ursnif 2->33 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 75 7->9         started        12 cmd.exe 1 7->12         started        14 regsvr32.exe 7->14         started        16 rundll32.exe 7->16         started        dnsIp5 29 192.168.2.1 unknown unknown 9->29 18 iexplore.exe 134 9->18         started        21 rundll32.exe 12->21         started        process6 dnsIp7 23 geolocation.onetrust.com 104.20.185.68, 443, 49727, 49728 CLOUDFLARENETUS United States 18->23 25 www.msn.com 18->25 27 6 other IPs or domains 18->27
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-03 15:33:12 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
authd.feronok.com
raw.pablowilliano.at
Unpacked files
SH256 hash:
9229a37a332cc25b3642bf68354426594ba5bbef91288fd0dcf6389adfa1524a
MD5 hash:
e26bd5e272ced5b5ece8052f0e900491
SHA1 hash:
ca3e5749a2be5612a43db9b43a0a6cf18f2909a5
Detections:
win_isfb_auto
SH256 hash:
381d3822ec532890a3c417e7859717c58420650f5f25444055440a3ccc889d76
MD5 hash:
81e4f969f47c296d139cc19afc2e4d15
SHA1 hash:
447cc26338b17fa13650a9a7a7fbc94f060daca2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments