Resubmissions

03-08-2023 23:45

230803-3rv8asge64 10

04-08-2022 12:43

220804-px1s3sfhfn 1

Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2023 23:45

General

  • Target

    b59430d733e346aef69dc5992cee0f06d8dbfca7744d212159528c89d1008953.dll

  • Size

    297KB

  • MD5

    d38f6f01bb926df07d34de0649f608f6

  • SHA1

    8a3bd09ea156ede59f527af01412e66181b6d74c

  • SHA256

    b59430d733e346aef69dc5992cee0f06d8dbfca7744d212159528c89d1008953

  • SHA512

    73c575e5aa7963ca3d3c8cd2b08c83178030ed3248c215ec766628fad02ece83bb76bf3da613f4591485bf7610e9422eefa3ddbbb53885021338976087395903

  • SSDEEP

    3072:nt83jOM22CvPJZ7cV0DrIKFXx3LKnyeLt/yX0mUGLN4eS2HH9sQ0yMLDPt+d80Ub:MjQJNcV1YpLKjpyNUGB4SO0JmNx

Malware Config

Extracted

Family

gozi

Botnet

202206061

C2

https://astope.xyz

https://giantos.xyz

Attributes
  • host_keep_time

    2

  • host_shift_time

    1

  • idle_time

    1

  • request_time

    10

aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b59430d733e346aef69dc5992cee0f06d8dbfca7744d212159528c89d1008953.dll
    1⤵
      PID:4948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4948-133-0x0000000180000000-0x0000000180012000-memory.dmp
      Filesize

      72KB