MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gozi
Vendor detections: 8
| SHA256 hash: | c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea |
|---|---|
| SHA3-384 hash: | ec2935b39c031f091ccdabacd0db609b65a7c9ad8ded31b1610cfe30f936d2436e969a10fa51b8c86f95336abcb95e10 |
| SHA1 hash: | 32c33076ea6a24fdfca376338eeaf93e87ac948c |
| MD5 hash: | c3df79dafe7b52af61c291acb22bd79e |
| humanhash: | lion-freddie-mars-four |
| File name: | xspcd8 (2).dll |
| Download: | download sample |
| Signature | Gozi |
| File size: | 220'160 bytes |
| First seen: | 2020-12-03 10:46:08 UTC |
| Last seen: | 2020-12-03 12:53:36 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e52c56c636c7f737590c4c91e79b2a8e (5 x Gozi) |
| ssdeep | 3072:tO+b0Q1QZQ6QuQP1pNOtcR1sGFHlx5QN0SGrgv+iwTrH9ZZSTPCEyS+Vja8ziryL:txD1bOaR1Hbg0vr2+3rZSDCFZW8u2 |
| Threatray | 111 similar samples on MalwareBazaar |
| TLSH | 9B24C0643194C07AE40714B58C06C7A196B93D706B66AECB7BC9AE3B9F305A5BF343C1 |
| Reporter | |
| Tags: | dll Gozi isfb pw 5236721 Ursnif |
Intelligence
File Origin
# of uploads :
2
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
DNS request
Result
Gathering data
Result
Threat name:
Ursnif
Detection:
malicious
Classification:
bank.troj
Score:
68 / 100
Signature
Creates a COM Internet Explorer object
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-12-03 10:46:36 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Verdict:
malicious
Label(s):
gozi
Similar samples:
+ 101 additional samples on MalwareBazaar
Result
Malware family:
gozi_ifsb
Score:
10/10
Tags:
family:gozi_ifsb banker trojan
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Internet Explorer Phishing Filter
Gozi, Gozi IFSB
Unpacked files
SH256 hash:
14d2c41d38be178b7f382ddeaf61d74ca22ea24a4cf78d61fa39da57674f5fc5
MD5 hash:
ff4cbbff9e04ec2d32a1d81b3b021c27
SHA1 hash:
0466d0986fce2c43d4369c91814c5b08d057a5c0
SH256 hash:
565b18e17db98d9820dfd504ad5239806734c7e434fe605e5caaf2b4619036fd
MD5 hash:
32552af170552def743ad513a911babf
SHA1 hash:
18d330e627cc64dccec350d61581c6ddf3c07c6f
Detections:
win_isfb_auto
Parent samples :
89c0ff2a9bcbc1e2f6054bfbc9f9325e3b02ee2547ed71fc5803d1889f0f642b
af01b8ece8f568f76bee77c812b47a4c46c7a969a76c3b69b3ffdc86d58654f7
c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655
2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
af01b8ece8f568f76bee77c812b47a4c46c7a969a76c3b69b3ffdc86d58654f7
c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
7721248f6c524da20b6f51b54e486e5d58766b29dfc5664a3e7a692dd2eb6655
2cc1c3bd97262adacd9db09f5f42c0e7203a64f5dc9701bef0affaa75c444bd1
SH256 hash:
c317c52e7b95e14ae974df6fe99df3e5c976b2186897f19fbef68add5dcc28ea
MD5 hash:
c3df79dafe7b52af61c291acb22bd79e
SHA1 hash:
32c33076ea6a24fdfca376338eeaf93e87ac948c
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.