ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool HALFSHELL

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: HALFSHELL

NamesHALFSHELL
CategoryMalware
TypeReconnaissance, Backdoor
Description(FireEye) The malicious attachment drops the HALFSHELL malware, a .NET backdoor that can enumerate basic system information and retrieve commands to be run by cmd.exe, to the victim machine
Information<https://content.fireeye.com/web-assets/rpt-unc1151-ghostwriter-update>

Last change to this tool card: 15 May 2021

Download this tool card in JSON format

Previous: HALFBAKED
Next: HammerDuke

All groups using tool HALFSHELL

ChangedNameCountryObserved

APT groups

 Operation GhostwriterBelarus2017-Apr 2022X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]