SYMBOLCOMMON_NAMEaka. SYNONYMS

GOLD FAIRFAX  (Back to overview)


GOLD FAIRFAX is a financially motivated cybercriminal threat group responsible for the creation, distribution, and operation of the Ramnit botnet. Ramnit, the phonetic spelling of RMNet, the internal name of the core module, began operation in April 2010 and became widespread in July 2010. A particularly virulent file-infecting component of early Ramnit variants that spreads by modifying executables and HTML files has resulted in the continued prevalence of those early variants. Currently, Ramnit remains an actively maintained and distributed threat. The intent of Ramnit is to intercept and manipulate online financial transactions through modification of web browser behavior ('man-in-the-browser').


Associated Families

There are currently no families associated with this actor.


References
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD FAIRFAX
Ramnit GOLD FAIRFAX

Credits: MISP Project