ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Hello EK

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Hello EK

NamesHello EK
LightsOut 2.0
CategoryExploits
TypeReconnaissance
Description• Since September 2013
• Landing page contains JavaScript which fingerprints system
• Identifies installed browser plugins
• Victims redirected to URL which determines best exploit to use based on collected information
Information<https://community.mcafee.com/t5/Malware/Symantec-Backdoor-Oldrea-and-Trojan-Karagany/td-p/418340>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool Hello EK

ChangedNameCountryObserved

APT groups

XEnergetic Bear, DragonflyRussia2010-Mar 2022X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]