Alternative names (10)
associatedMalware • malware family • malwareFamily • malwareType • malwareUsed • malwareWrittenIn • notableMalware • notableMalwareTargeted • relatedMalware • usedMalwareRandom triples
| Subject | Object |
|---|---|
| gptkb:Wizard_Spider_group | TrickBot TrickBotExe |
| gptkb:Shamoon_attack | wiper malware |
| gptkb:Sednit_APT_group | Zebrocy JavaScript |
| gptkb:Russian-Ukrainian_cyberwarfare | gptkb:HermeticWiper |
| gptkb:Night_Dragon | Gh0st RAT |
| gptkb:APT40 | gptkb:Cobalt_Strike |
| gptkb:APT41 | gptkb:SHELLCREST |
| gptkb:AgentTesla | gptkb:LokiBot |
| gptkb:TA-102 | gptkb:Drovorub |
| gptkb:Operation_Endgame | gptkb:IcedID |
| gptkb:Sofacy_Group | gptkb:SofacyXTunnel |
| gptkb:Cloud_Hopper_campaign | gptkb:HAYMAKER |
| gptkb:Shamoon | wiper |
| gptkb:Sofacy_group | gptkb:ADVSTORESHELL |
| gptkb:Stealth_Falcon | PowerShell-based malware |
| gptkb:APT41 | XMRIG |
| gptkb:Sofacy_group | SofacyEviltoss |
| gptkb:APT-1 | Gh0st RAT |
| gptkb:FIN11 | gptkb:Zeppelin |
| gptkb:Industroyer_2 | gptkb:Industroyer |