General

  • Target

    d0136345e5d9b60ead6b8eabdd9887f43f96a27bfc2c1812737da9858e32d6ba

  • Size

    365KB

  • Sample

    201110-vfa8yr1kp2

  • MD5

    7012fcbeda3bebbceef18eba8e2a78db

  • SHA1

    64bf265931d406c6c1632c5a6a16cbf335b1202e

  • SHA256

    d0136345e5d9b60ead6b8eabdd9887f43f96a27bfc2c1812737da9858e32d6ba

  • SHA512

    9761ab641cc625e804922522c6b89d95f1dee7325f634d39f6f8eb71cd45af8b75f24152759ee59977cf026fa696d85d77161cd3db246915b2240e31c1f69a6b

Malware Config

Targets

    • Target

      d0136345e5d9b60ead6b8eabdd9887f43f96a27bfc2c1812737da9858e32d6ba

    • Size

      365KB

    • MD5

      7012fcbeda3bebbceef18eba8e2a78db

    • SHA1

      64bf265931d406c6c1632c5a6a16cbf335b1202e

    • SHA256

      d0136345e5d9b60ead6b8eabdd9887f43f96a27bfc2c1812737da9858e32d6ba

    • SHA512

      9761ab641cc625e804922522c6b89d95f1dee7325f634d39f6f8eb71cd45af8b75f24152759ee59977cf026fa696d85d77161cd3db246915b2240e31c1f69a6b

    • Gozi, Gozi IFSB

      Gozi ISFB is a well-known and widely distributed banking trojan.

    • Ursnif, Dreambot

      Ursnif is a variant of the Gozi IFSB with more capabilities.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks