BokBot

GPTKB entity

Statements (23)
Predicate Object
gptkbp:instanceOf malware
gptkbp:abilities malware delivery
credential theft
lateral movement
web injection
gptkbp:alsoKnownAs gptkb:IcedID
gptkbp:discoveredBy 2017
https://www.w3.org/2000/01/rdf-schema#label BokBot
gptkbp:notableBattle ransomware delivery
targeted financial institutions
gptkbp:relatedTo gptkb:Emotet
gptkb:TrickBot
gptkbp:spreadTo exploit kits
malspam campaigns
gptkbp:status active (as of 2023)
gptkbp:target gptkb:Windows_operating_systems
gptkbp:type malware
gptkbp:usedBy cybercriminals
gptkbp:uses command and control servers
modular architecture
gptkbp:writtenBy gptkb:C/C++
gptkbp:bfsParent gptkb:IcedID
gptkbp:bfsLayer 6