ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool AutoIt backdoor

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: AutoIt backdoor

NamesAutoIt backdoor
CategoryMalware
TypeBackdoor
DescriptionAutoIt backdoor is malware that has been used by the actors responsible for the MONSOON campaign. The actors frequently used it in weaponized .pps files exploiting CVE-2014-6352. This malware makes use of the legitimate scripting language for Windows GUI automation with the same name.
Information<https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0129/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:autoit>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

All groups using tool AutoIt backdoor

ChangedNameCountryObserved

APT groups

XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
XPatchwork, Dropping ElephantIndia2013-Jul 2023 

3 groups listed (3 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]