ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool JS Flash

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: JS Flash

NamesJS Flash
CategoryMalware
TypeBackdoor, Info stealer
Description(CrowdStrike) JavaScript variant of HALFBAKED.
Information<https://www.crowdstrike.com/blog/arrests-put-new-focus-on-carbon-spider-adversary-group/>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool JS Flash

ChangedNameCountryObserved

APT groups

 Carbanak, AnunakUkraine2013-Apr 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]