Malware Analysis – gozi – 4165eb68c959487dad6ef02646aa29c3

Malware Analysis

Score: 10

  • MALWARE FAMILY: gozi
  • TAGS:family:gozi, botnet:2782923, banker, isfb, persistence, ransomware, trojan
  • MD5: 4165eb68c959487dad6ef02646aa29c3
  • SHA1: fb3afa14170009086adb3a8e48ccdc189908a324
  • ANALYSIS DATE: 2022-11-24T22:28:35Z
  • TTPS: T1060, T1112, T1491, T1158, T1082

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A