MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7059aa3319ad7b90402ce5e5d706571ec49778420065d34feb098ffbb6693e66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 7059aa3319ad7b90402ce5e5d706571ec49778420065d34feb098ffbb6693e66
SHA3-384 hash: 09275beaf64c4fde215c2b6bb65b5fd2ad8004411ee969a8cd958684fd22afaf21e51c20ed6f582f233df1fb2a185c24
SHA1 hash: 556aca6f090288c9c39e2968fda6eabb3d59ff2d
MD5 hash: 49c7e1d29ad9b92b37d392b7a7511f0c
humanhash: violet-white-mockingbird-bakerloo
File name:racial.drc
Download: download sample
Signature Gozi
File size:527'872 bytes
First seen:2021-06-02 20:25:43 UTC
Last seen:2021-06-02 20:48:44 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3bfdfe7fdedde57f8d113c7e630bd750 (26 x Gozi)
ssdeep 12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvYqW6mZuzuJPjX7R75:vz75tzST8AAq8
Threatray 296 similar samples on MalwareBazaar
TLSH A5B4D000B682F976C02549399F96F5E4471CBC144F691A9B32C86FAF6F3E18305397AB
Reporter bigmacjpg
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
457
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 428691 Sample: racial.drc Startdate: 02/06/2021 Architecture: WINDOWS Score: 64 28 Found malware configuration 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected  Ursnif 2->32 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 73 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 iexplore.exe 128 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49723, 49724 FASTLYUS United States 17->22 24 geolocation.onetrust.com 104.20.185.68, 443, 49711, 49712 CLOUDFLARENETUS United States 17->24 26 8 other IPs or domains 17->26
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-02 20:26:13 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
authd.feronok.com
raw.pablowilliano.at
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments