Gozi Trojan

GPTKB entity

Statements (48)
Predicate Object
gptkbp:instanceOf malware
gptkbp:abilities web injection
keylogging
form grabbing
steal banking credentials
gptkbp:alsoKnownAs gptkb:Gozi
gptkb:Ursnif
gptkb:ISFB
gptkbp:authorArrested gptkb:Nikita_Kuzmin
gptkbp:authorArrestedYear 2013
gptkbp:category cybercrime
information theft
financial malware
gptkbp:countermeasures multi-factor authentication
security patches
up-to-date antivirus
gptkbp:detects gptkb:security
gptkbp:discoveredBy 2007
gptkbp:distributedBy malicious websites
malicious email attachments
exploit kits
https://www.w3.org/2000/01/rdf-schema#label Gozi Trojan
gptkbp:notableBattle targeted banks in Europe and the United States
targeted financial institutions worldwide
gptkbp:notableFeature frequent updates
anti-analysis techniques
modular plugins
code reuse from other malware
distributed via botnets
evades detection
steals browser data
targets multiple banks
uses web injects
gptkbp:notableVariant gptkb:Ursnif
gptkb:ISFB
gptkbp:relatedTo gptkb:Dridex
gptkb:TrickBot
gptkb:Zeus_Trojan
gptkbp:sourceCodeLeaked 2010
gptkbp:target gptkb:Windows_operating_system
online banking users
gptkbp:uses command and control servers
modular architecture
encrypted communication
gptkbp:usesMalware malware
gptkbp:writtenBy gptkb:C++
gptkbp:bfsParent gptkb:Gozi
gptkbp:bfsLayer 7