MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
SHA3-384 hash: 4a30e0fb2c40d59316166aacbd0b43c8dee7338ac025ac6d372626fff5f530c37d601fb9bab91e0251b21b14bf38b798
SHA1 hash: 5f239376302476ad1b46cf4020a2c02a5ec2d516
MD5 hash: d9750a24b16a6e1586f51692c2f25aef
humanhash: spring-finch-magazine-magnesium
File name:xspcd1.dll
Download: download sample
Signature Gozi
File size:220'160 bytes
First seen:2020-12-03 15:18:01 UTC
Last seen:2020-12-03 17:00:00 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash e52c56c636c7f737590c4c91e79b2a8e (5 x Gozi)
ssdeep 3072:tO+b0Q1QZQ6QuQP1pNOtcR1sGFHlx5QN0SGrgv+iwTGH9ZZSTPCEyS+Vja8ziryL:txD1bOaR1Hbg0vr2+30ZSDCFZW8u2
Threatray 118 similar samples on MalwareBazaar
TLSH 0B24C0643194C07AE40714B58C06C7A196B93D706B66AECB7BC9AE3B9F305A5BF343C1
Reporter JAMESWT_WT
Tags:dll Gozi isfb pw 5236721 Ursnif

Intelligence


File Origin
# of uploads :
2
# of downloads :
446
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
68 / 100
Signature
Creates a COM Internet Explorer object
Found malware configuration
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 326514 Sample: xspcd1.dll Startdate: 03/12/2020 Architecture: WINDOWS Score: 68 26 Found malware configuration 2->26 28 Yara detected  Ursnif 2->28 6 loaddll32.exe 1 2->6         started        9 iexplore.exe 2 89 2->9         started        process3 signatures4 30 Writes or reads registry keys via WMI 6->30 32 Writes registry values via WMI 6->32 34 Creates a COM Internet Explorer object 6->34 11 rundll32.exe 6->11         started        14 rundll32.exe 6->14         started        16 rundll32.exe 6->16         started        18 iexplore.exe 36 9->18         started        20 iexplore.exe 6 9->20         started        22 iexplore.exe 6 9->22         started        24 iexplore.exe 6 9->24         started        process5 signatures6 36 Writes registry values via WMI 11->36 38 Creates a COM Internet Explorer object 11->38
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-12-03 14:41:37 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
MD5 hash:
d9750a24b16a6e1586f51692c2f25aef
SHA1 hash:
5f239376302476ad1b46cf4020a2c02a5ec2d516
SH256 hash:
7534dbbc47cecf43fb9e4f419f056984c245964e48fe420d658b0537bc6a2461
MD5 hash:
32f9935ff8af42677020e6f0b3ad20bb
SHA1 hash:
78c0653cd1748e4ae3cb682a93ecb8ae5604721a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments