ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Cridex

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Cridex

NamesCridex
Bugat
Feodo
CategoryMalware
TypeBanking trojan, Credential stealer, Worm
Description(Kaspersky) Dridex made its first appearance as an independent malicious program (under the name “Cridex”) around September 2011. An analysis of a Cridex sample (MD5: 78cc821b5acfc017c855bc7060479f84) demonstrated that, even in its early days, the malware could receive dynamic configuration files, use web injections to steal money, and was able to infect USB media. This ability influenced the name under which the “zero” version of Cridex was detected — Worm.Win32.Cridex.
Information<https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/>
<http://www.sempersecurus.org/2012/08/cridex-analysis-using-volatility.html>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.feodo>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:cridex>

Last change to this tool card: 24 May 2020

Download this tool card in JSON format

All groups using tool Cridex

ChangedNameCountryObserved

APT groups

XIndrik SpiderRussia2007-Dec 2021X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]