GPTKB
Browse
Query
Compare
Download
Publications
Contributors
Search
usesMalware
URI:
https://gptkb.org/prop/usesMalware
1,829
triples
GPTKB property
Alternative names (10)
associatedMalware
•
malware family
•
malwareFamily
•
malwareType
•
malwareUsed
•
malwareWrittenIn
•
notableMalware
•
notableMalwareTargeted
•
relatedMalware
•
usedMalware
Random triples
Subject
Object
gptkb:Russian_hacking_group_APT29
EnvyScout
gptkb:APT25
Backdoors
gptkb:BazarCall_malware
backdoor
gptkb:APT28_sub-group
gptkb:X-Agent
gptkb:Operation_Sandworm
gptkb:Industroyer
gptkb:MuddyWater_Loader
loader
gptkb:Mustang_Panda
gptkb:Poison_Ivy
gptkb:Russian_hacking_group_APT29
MagicSocks
gptkb:W32/Sality
file infector
gptkb:APT28_sub-group
gptkb:SofacyCORESHELL
gptkb:Wizard_Spider_group
gptkb:TrickBot_TrickBotWebinjectDLL
gptkb:Bashdoor
backdoor
gptkb:UNC2452
Teardrop
gptkb:Sandworm_(hacker_group)
gptkb:BlackEnergy
gptkb:Blind_Eagle
gptkb:AsyncRAT
gptkb:DNSChanger_malware
gptkb:malware
gptkb:APT15
gptkb:OwaAuth
gptkb:Win32/Matsnu
gptkb:malware
gptkb:Brambul_worm
gptkb:Joanap
gptkb:MuddyWater
gptkb:Canopy
Please wait…