ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Helminth

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Helminth

NamesHelminth
CategoryMalware
TypeBackdoor
DescriptionHelminth is a backdoor that has at least two variants - one written in VBScript and PowerShell that is delivered via a macros in Excel spreadsheets, and one that is a standalone Windows executable.
Information<https://unit42.paloaltonetworks.com/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/>
<https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html>
<https://unit42.paloaltonetworks.com/dns-tunneling-in-the-wild-overview-of-oilrigs-dns-tunneling/>
<http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/>
MITRE ATT&CK<https://attack.mitre.org/software/S0170/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.helminth>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:Helminth>

Last change to this tool card: 13 May 2020

Download this tool card in JSON format

Previous: HELLOKITTY
Next: HenBox

All groups using tool Helminth

ChangedNameCountryObserved

APT groups

 OilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]