ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Headlace

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Headlace

NamesHeadlace
CategoryMalware
TypeBackdoor, Dropper, Loader, Downloader, Info stealer, Credential stealer, Exfiltration
Description(IBM) Headlace is a multi-component malware including a dropper, a VBS launcher and a backdoor using MSEdge in headless mode to continuously download secondary payloads, likely to exfiltrate credentials and sensitive information.
Information<https://securityintelligence.com/x-force/itg05-ops-leverage-israel-hamas-conflict-lures-to-deliver-headlace-malware/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.headlace>

Last change to this tool card: 17 January 2024

Download this tool card in JSON format

All groups using tool Headlace

ChangedNameCountryObserved

APT groups

XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]