Resubmissions

24-07-2023 06:52

230724-hngwaaah72 10

27-10-2022 16:06

221027-tj34hacgfk 10

31-08-2022 10:16

220831-massvacgbl 1

General

  • Target

    x.dll.exe

  • Size

    429KB

  • Sample

    221027-tj34hacgfk

  • MD5

    f4b0a6ab164f7c58cccce651606caede

  • SHA1

    e893352eb4df504843cb3e8588d59593a9757937

  • SHA256

    88de34ad95486071b8796d95150461a8a7968d1eb8817772e892d258f3aa1c91

  • SHA512

    0a305d740ff8074fb9ed2b501316beee4c33d48f35728665b7fa0f3a2b7b3efb6731ec0e2245e296822a8e640e4f1439c24e1870c4080ac211d4ac11c5de43e5

  • SSDEEP

    12288:yd/Qeei+XrnguJYoeYcWDCkz+oI2u024rn2M24rn2h125HRB:yd//m7nzK262h

Malware Config

Extracted

Family

gozi

Botnet

202208152

C2

https://fishenddog.xyz

https://minotos.xyz

Attributes
  • host_keep_time

    2

  • host_shift_time

    1

  • idle_time

    1

  • request_time

    10

aes.plain

Targets

    • Target

      x.dll.exe

    • Size

      429KB

    • MD5

      f4b0a6ab164f7c58cccce651606caede

    • SHA1

      e893352eb4df504843cb3e8588d59593a9757937

    • SHA256

      88de34ad95486071b8796d95150461a8a7968d1eb8817772e892d258f3aa1c91

    • SHA512

      0a305d740ff8074fb9ed2b501316beee4c33d48f35728665b7fa0f3a2b7b3efb6731ec0e2245e296822a8e640e4f1439c24e1870c4080ac211d4ac11c5de43e5

    • SSDEEP

      12288:yd/Qeei+XrnguJYoeYcWDCkz+oI2u024rn2M24rn2h125HRB:yd//m7nzK262h

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

MITRE ATT&CK Matrix

Tasks