MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 acac6a29cee0fb15fa8df0c561e0ca34af844d0ec2b8828e4abb661ff9828b5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gozi


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: acac6a29cee0fb15fa8df0c561e0ca34af844d0ec2b8828e4abb661ff9828b5d
SHA3-384 hash: 2303afa834640133fd3313ecc142aef77ec7e1971c7f0374c397d224fb2b9c0392d4ad0d01aa28aa267a7f420331ff4b
SHA1 hash: f8d6d5b09887e6581b209f0503cb7699bbd21c87
MD5 hash: de03cfae2cdd0cf105f925ce5924b5ca
humanhash: march-eleven-california-charlie
File name:miXrhYm.exe
Download: download sample
Signature Gozi
File size:256'678 bytes
First seen:2020-07-27 09:39:37 UTC
Last seen:2020-07-31 08:20:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d97b710a90a979a9ba1fac5e1ea6c332 (373 x Gozi, 1 x Heodo)
ssdeep 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
Threatray 1'179 similar samples on MalwareBazaar
TLSH 6744B84474E74F03EC9B4CF604C2A5B442ABEC825B2EE843B7D2B57599B33F14A9D219
Reporter Jirehlov
Tags:exe Gozi

Code Signing Certificate

Organisation:ORBIS LTD
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Jun 22 00:00:00 2020 GMT
Valid to:Jun 22 23:59:59 2021 GMT
Serial number: 0AF9B523180F34A24FCFD11B74E7D6CD
Intelligence: 374 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: C8AEC622951068734D754DC2EFD7032F9AC572E26081AC38B8CEB333CCC165C9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
4
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a window
Sending a custom TCP request
Result
Threat name:
Detection:
malicious
Classification:
bank.troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates a COM Internet Explorer object
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes or reads registry keys via WMI
Writes registry values via WMI
Yara detected Ursnif
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 251386 Sample: miXrhYm.exe Startdate: 27/07/2020 Architecture: WINDOWS Score: 96 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Yara detected  Ursnif 2->33 35 Machine Learning detection for sample 2->35 6 miXrhYm.exe 1 2->6         started        10 iexplore.exe 2 84 2->10         started        12 iexplore.exe 1 50 2->12         started        14 2 other processes 2->14 process3 dnsIp4 27 appealingedge.xyz 6->27 37 Detected unpacking (changes PE section rights) 6->37 39 Detected unpacking (overwrites its own PE header) 6->39 41 Writes or reads registry keys via WMI 6->41 43 2 other signatures 6->43 16 iexplore.exe 33 10->16         started        19 iexplore.exe 32 12->19         started        21 iexplore.exe 32 14->21         started        23 iexplore.exe 32 14->23         started        signatures5 process6 dnsIp7 25 appealingedge.xyz 193.38.51.60, 443, 49736, 49737 ASBAXETNRU Russian Federation 16->25
Threat name:
Win32.Trojan.Gozi
Status:
Malicious
First seen:
2020-07-27 09:41:05 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
29 of 29 (100.00%)
Threat level:
  5/5
Result
Malware family:
ursnif_rm3
Score:
  10/10
Tags:
banker trojan family:ursnif_rm3
Behaviour
Modifies system certificate store
Checks whether UAC is enabled
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Ursnif RM3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_isfb_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments