Statements (52)
Predicate | Object |
---|---|
gptkbp:instanceOf |
malware
|
gptkbp:abilities |
remote access
modular architecture web injects keylogging |
gptkbp:alsoKnownAs |
gptkb:Cridex
Bugat |
gptkbp:associatedWith |
gptkb:Evil_Corp
Russian cybercriminals |
gptkbp:countermeasures |
email filtering
endpoint protection user awareness training |
gptkbp:detects |
gptkb:security
|
gptkbp:discoveredBy |
2014
|
https://www.w3.org/2000/01/rdf-schema#label |
Dridex
|
gptkbp:notableBattle |
targeted financial institutions
|
gptkbp:notableEvent |
2015 takedown attempt by law enforcement
|
gptkbp:notableVictim |
gptkb:US_banks
UK banks European financial institutions |
gptkbp:origin |
gptkb:Eastern_Europe
|
gptkbp:platform |
gptkb:Microsoft_Windows
|
gptkbp:primaryUse |
stealing banking credentials
|
gptkbp:relatedTo |
gptkb:Gameover_Zeus
gptkb:Emotet gptkb:TrickBot |
gptkbp:revival |
2017
2019 |
gptkbp:spreadTo |
malicious email attachments
phishing campaigns |
gptkbp:status |
active
|
gptkbp:target |
financial services
individuals banks businesses |
gptkbp:usedFor |
credential theft
ransomware delivery fraudulent transactions |
gptkbp:uses |
command and control servers
encrypted communication exploit kits malicious macros malware loaders malicious URLs macro-enabled Microsoft Office documents |
gptkbp:usesMalware |
malware
|
gptkbp:writtenBy |
gptkb:assembly_language
gptkb:C++ |
gptkbp:bfsParent |
gptkb:Domain_Generation_Algorithm
gptkb:Trojan_(software) gptkb:Trojan_Horse_(computing) |
gptkbp:bfsLayer |
6
|