Malware Analysis – gozi – 9362eacaddec77615f128fb7a27c28f7

Malware Analysis

Score: 10

  • MALWARE FAMILY: gozi
  • TAGS:family:gozi, botnet:1012, banker, isfb, persistence, ransomware, trojan
  • MD5: 9362eacaddec77615f128fb7a27c28f7
  • SHA1: 3f406c83d76cda76e30615cc148f4c53e5a2b4cb
  • ANALYSIS DATE: 2022-11-25T23:28:20Z
  • TTPS: T1060, T1112, T1082, T1158, T1491

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A