ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool IPsec Helper

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: IPsec Helper

NamesIPsec Helper
CategoryMalware
TypeBackdoor, Downloader, Exfiltration
Description(SentinelLabs) The backdoor malware requires installation as a service. It is registered as ‘IPsec Helper’. Upon execution, it sleeps for a random number of seconds (iterating 200 times over sleeps between 1 to 3 seconds). It then checks for an internet connection by connecting to a predefined list of Microsoft servers.

Last change to this tool card: 15 June 2021

Download this tool card in JSON format

Previous: Invoke the Hash
Next: IRAFAU

All groups using tool IPsec Helper

ChangedNameCountryObserved

APT groups

 AgriusIran2020-May 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]