MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 10
| SHA256 hash: | 7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655 |
|---|---|
| SHA3-384 hash: | 20364137f6428d87d2a9233a743fd2e61cd3016e06191b95705964c695e21be7616a7dd15df8e58c4ba13156100dd423 |
| SHA1 hash: | 13067b9c1960784a184a81b94d7b37bcd957ade7 |
| MD5 hash: | e2fa6a1238bcbe673cfc4191159f351c |
| humanhash: | connecticut-quebec-harry-artist |
| File name: | xspcd10 |
| Download: | download sample |
| Signature | Gozi |
| File size: | 220'160 bytes |
| First seen: | 2020-12-03 13:06:48 UTC |
| Last seen: | 2020-12-03 15:24:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e52c56c636c7f737590c4c91e79b2a8e (5 x Gozi) |
| ssdeep | 3072:tO+b0Q1QZQ6QuQP1pNOtcR1sGFHlx5QN0SGrgv+iwTfH9ZZSTPCEyS+Vja8ziryL:txD1bOaR1Hbg0vr2+3fZSDCFZW8u2 |
| Threatray | 75 similar samples on MalwareBazaar |
| TLSH | 4B24C0643194C07AE40714B58C06C7A196B93D706B66AECB7BC9AE3B9F305A5BF343C1 |
| Reporter | |
| Tags: | dll Gozi isfb pw 5236721 Ursnif |
Intelligence
File Origin
# of uploads :
2
# of downloads :
351
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Ursnif3
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Searching for the window
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
bank.troj
Score:
76 / 100
Signature
Creates a COM Internet Explorer object
Found malware configuration
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-12-03 13:03:11 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 65 additional samples on MalwareBazaar
Result
Malware family:
gozi_ifsb
Score:
10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Modifies Internet Explorer settings
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
29b8c2a1e0adebb6d756ffa1e2f62dc5fe8c27e088c4a0235072038d801397bd
MD5 hash:
c416f29b6afbf066b3d611016974d498
SHA1 hash:
912ca6278d904fc93993cf781890ec3a1c0316d3
SH256 hash:
565b18e17db98d9820dfd504ad5239806734c7e434fe605e5caaf2b4619036fd
MD5 hash:
32552af170552def743ad513a911babf
SHA1 hash:
18d330e627cc64dccec350d61581c6ddf3c07c6f
Detections:
win_isfb_auto
Parent samples :
89c0ff2a9bcbc1e2f6054bfbc9f9325e3b02ee2547ed71fc5803d1889f0f642b
af01b8ece8f568f76bee77c812b47a4c46c7a969a76c3b69b3ffdc86d58654f7
c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655
2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
af01b8ece8f568f76bee77c812b47a4c46c7a969a76c3b69b3ffdc86d58654f7
c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655
2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
SH256 hash:
7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655
MD5 hash:
e2fa6a1238bcbe673cfc4191159f351c
SHA1 hash:
13067b9c1960784a184a81b94d7b37bcd957ade7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.