MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf3c48e8101a18867fc13897761b7bdb375315a4e6fb6c590dd8b6ce1ed8d8d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: cf3c48e8101a18867fc13897761b7bdb375315a4e6fb6c590dd8b6ce1ed8d8d2
SHA3-384 hash: 6f6b882cf5e4d029916e85969204f340618bf76b0feacb4d0ed8920e9c2e12de236a2d8713200b58c4e74de7159edf5d
SHA1 hash: 987710566a516ad2b1a44b9950fb4edce82d8a83
MD5 hash: 783f1351a5a44e5368c50aa60df30444
humanhash: sink-tennis-yellow-idaho
File name:racial.drc
Download: download sample
Signature Gozi
File size:527'872 bytes
First seen:2021-06-02 21:10:30 UTC
Last seen:2021-06-02 21:53:15 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3bfdfe7fdedde57f8d113c7e630bd750 (26 x Gozi)
ssdeep 12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvNqW6mZuzuJPjX7R75:vz75tzST8Alq8
Threatray 297 similar samples on MalwareBazaar
TLSH 9AB4D000B682F976C02549399F96F5E4471CBC144F691A9B32C86FAF6F3E18305397AB
Reporter bigmacjpg
Tags:dll Gozi isfb Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
466
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 428731 Sample: racial.drc Startdate: 02/06/2021 Architecture: WINDOWS Score: 56 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected  Ursnif 2->30 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 73 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 iexplore.exe 113 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 geolocation.onetrust.com 104.20.184.68, 443, 49733, 49734 CLOUDFLARENETUS United States 17->22 24 192.168.2.1 unknown unknown 17->24 26 6 other IPs or domains 17->26
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-02 21:11:07 UTC
AV detection:
10 of 28 (35.71%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb botnet:1500 banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Malware Config
C2 Extraction:
authd.feronok.com
raw.pablowilliano.at
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments