Difference between revisions of "Gozi"

From Botnets.fr
Jump to navigation Jump to search
 
m (1 revision imported)
 
(One intermediate revision by the same user not shown)
Line 1: Line 1:
{{Botnet
{{Botnet
|Commercialisation=* Rented through "76 Service" customized versions of the malware
|Alias=Prinimalka, Vawtrak,
* After 2008, source code directly sold
|Status=active
|UserAgent=Unknown
|Group=Banking,
|CCProtocol=Unknown
|Target=Unknown
|Status=Unknown
|BeginYear=2007
|EndYear=2013
|Group=Banking
|Alias=Ursnif
|Victime4=
}}
}}

Latest revision as of 00:02, 5 February 2015

(Botnet) Link to the old Wiki page : [1] / Google search: [2]

Gozi
Alias Prinimalka, Vawtrak
Group Banking
Parent
Sibling
Family
Relations Variants:

Sibling of:
Parent of: Prinimalka
Distribution of:
Campaigns:

Target
Origin
Distribution vector
UserAgent
CCProtocol
Activity /
Status active
Language
Programming language
Operation/Working group

Introduction

Features

Associated images

Checksums / AV databases

Publications

 AuthorEditorYear
Mastermind behind Gozi bank malware charged along with two othersKim ZetterCondé Nast2013
Probing the Gozi-Prinimalka campaignIvan MacalintalTrend Micro2012
SIM-ple: mobile handsets are weak link in latest online banking fraud schemeAmit KleinTrusteer2012
Trojan.Prinimalka: bits and piecesDennis SchwarzArbor Networks2012
Vawtrak gains momentum and expands targetsDon JacksonPhishLabs2014