General

  • Target

    7c3ae2e8e1285e7f5ee63a895f72c0da9eb4e9f14244cbbb1891b182fa8416f9

  • Size

    327KB

  • Sample

    201109-8jc3v12qys

  • MD5

    f3cfeb4d204656cdc50ff1e180dba05d

  • SHA1

    1b18dff965566f28027c933878403d8e9f0cef75

  • SHA256

    7c3ae2e8e1285e7f5ee63a895f72c0da9eb4e9f14244cbbb1891b182fa8416f9

  • SHA512

    89664de6d8d3b45d4bc9237fbbba442b2d7787faaa97a6d91b55e4b2230919d4e4127d6bf439eb2417df27f4a56471a2947d5d7e3da1e60d27f182ca2873d33a

Malware Config

Targets

    • Target

      7c3ae2e8e1285e7f5ee63a895f72c0da9eb4e9f14244cbbb1891b182fa8416f9

    • Size

      327KB

    • MD5

      f3cfeb4d204656cdc50ff1e180dba05d

    • SHA1

      1b18dff965566f28027c933878403d8e9f0cef75

    • SHA256

      7c3ae2e8e1285e7f5ee63a895f72c0da9eb4e9f14244cbbb1891b182fa8416f9

    • SHA512

      89664de6d8d3b45d4bc9237fbbba442b2d7787faaa97a6d91b55e4b2230919d4e4127d6bf439eb2417df27f4a56471a2947d5d7e3da1e60d27f182ca2873d33a

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Ursnif, Dreambot

      Ursnif is a variant of the Gozi IFSB with more capabilities.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks