MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ca733ebb2fc1c0fc99bb61736c8c5a2b619110ef0ce8119207157247ecee478. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7ca733ebb2fc1c0fc99bb61736c8c5a2b619110ef0ce8119207157247ecee478
SHA3-384 hash: a5706b59d7f98a58214781e48232a8439a28e9a2ae3f51d20996b4cc17ffd5c5dab8abc286e5f36c3ff1ee0c14bab8a1
SHA1 hash: ad18e810016841dad044d32992396f0950848bbb
MD5 hash: 7c104281fed4b9d6e39f56cef9ed178b
humanhash: hot-jig-black-autumn
File name:xspcd1
Download: download sample
Signature Gozi
File size:476'672 bytes
First seen:2020-12-03 09:32:36 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e4c110f7d46db84405aee6d183393378 (4 x Gozi)
ssdeep 12288:O889c25L/1y99ykpSm9Zu0KX1nfv9mDQqXehwOq1:O88c2N/1c9im2X1tPqS/q1
Threatray 114 similar samples on MalwareBazaar
TLSH F1A4F1257BA1D530C403D8754809DB61EB7D3D607F25608B7CEEAEBB2F706A16A3D10A
Reporter JAMESWT_WT
Tags:dll Gozi isfb pw 5236721 Ursnif

Intelligence


File Origin
# of uploads :
1
# of downloads :
329
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Launching a process
DNS request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank.troj
Score:
60 / 100
Signature
Creates a COM Internet Explorer object
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 326350 Sample: xspcd1 Startdate: 03/12/2020 Architecture: WINDOWS Score: 60 19 Yara detected  Ursnif 2->19 6 loaddll32.exe 1 2->6         started        9 iexplore.exe 1 72 2->9         started        process3 signatures4 21 Writes or reads registry keys via WMI 6->21 23 Writes registry values via WMI 6->23 25 Creates a COM Internet Explorer object 6->25 11 rundll32.exe 6->11         started        13 rundll32.exe 6->13         started        15 rundll32.exe 6->15         started        17 iexplore.exe 35 9->17         started        process5
Threat name:
Win32.Trojan.Malrep
Status:
Malicious
First seen:
2020-12-03 09:33:05 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
gozi_ifsb
Score:
  10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Suspicious use of WriteProcessMemory
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
7ca733ebb2fc1c0fc99bb61736c8c5a2b619110ef0ce8119207157247ecee478
MD5 hash:
7c104281fed4b9d6e39f56cef9ed178b
SHA1 hash:
ad18e810016841dad044d32992396f0950848bbb
SH256 hash:
169a758884c7782c6dd6d524a542677e46c0748e61401683d53024ad9cc49314
MD5 hash:
e5a89cfa7cab617ac86309a59da373a4
SHA1 hash:
196cc41f47508fe636cced31da10adfeb70fab52
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments