MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77e706f98b1e4fe48a4a1631b27529dc587aeab2d187322439d3b5a726da2f80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 77e706f98b1e4fe48a4a1631b27529dc587aeab2d187322439d3b5a726da2f80
SHA3-384 hash: 80937244b51539b6d4bca4878adfc369f223386cb1a99b69b0b11ab9354db23bfbf843326e99ee7ec0e1781570ca479a
SHA1 hash: d5e5510107e6f85a0603f7d5058eff5c0f887c38
MD5 hash: a185444ff58e6261abff03fa320a6fa6
humanhash: fruit-stream-edward-papa
File name:racial.drc
Download: download sample
Signature Gozi
File size:527'872 bytes
First seen:2021-06-03 18:28:31 UTC
Last seen:2021-06-03 19:48:59 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3bfdfe7fdedde57f8d113c7e630bd750 (26 x Gozi)
ssdeep 12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvVqW6mZuzuJPjX7R75:vz75tzST8ANq8
Threatray 320 similar samples on MalwareBazaar
TLSH 07B4D000B682F976C02549399F96F5E4471CBC144F691A9B32C86FAF6F3E18305397AB
Reporter xme
Tags:dll Gozi sansisc

Intelligence


File Origin
# of uploads :
2
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Found malware configuration
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 429317 Sample: racial.drc Startdate: 03/06/2021 Architecture: WINDOWS Score: 56 28 Found malware configuration 2->28 30 Yara detected  Ursnif 2->30 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 76 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 iexplore.exe 149 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49729, 49730 FASTLYUS United States 17->22 24 geolocation.onetrust.com 104.20.185.68, 443, 49717, 49718 CLOUDFLARENETUS United States 17->24 26 8 other IPs or domains 17->26
Threat name:
Win32.Trojan.BankerX
Status:
Malicious
First seen:
2021-06-03 18:29:08 UTC
AV detection:
15 of 47 (31.91%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
authd.feronok.com
raw.pablowilliano.at
Unpacked files
SH256 hash:
7e9fe871f29be4fac00862a746fe00fc0456f4484c586393dfc381a809572316
MD5 hash:
2cca10343b67ca026b55e23e7ef54eb3
SHA1 hash:
3d01a7e33459da80fdcfe9983fa561b6654770f1
Detections:
win_isfb_auto
SH256 hash:
77e706f98b1e4fe48a4a1631b27529dc587aeab2d187322439d3b5a726da2f80
MD5 hash:
a185444ff58e6261abff03fa320a6fa6
SHA1 hash:
d5e5510107e6f85a0603f7d5058eff5c0f887c38
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments