ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool JSSLoader

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: JSSLoader

NamesJSSLoader
FOWLGAZE
CategoryMalware
TypeBackdoor, Downloader, Exfiltration
Description(Morphisec) The JSSLoader is a RAT (Remote Access Trojan) with multiple capabilities that were introduced over time. These various capabilities are documented throughout this report. In the specific attack chain that was recently intercepted, the RAT typically executes a DiceLoader which is responsible for the reflective loading and execution of a Cobalt beacon.
Not surprisingly, the C2 hosting provider is a company named FranTech Solutions, which has been used before by the FIN7 group.
Information<https://blog.morphisec.com/the-evolution-of-the-fin7-jssloader>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.jssloader>

Last change to this tool card: 05 April 2022

Download this tool card in JSON format

Previous: JSPSPY
Next: JuicyPotato

All groups using tool JSSLoader

ChangedNameCountryObserved

APT groups

 FIN7Russia2013-Mar 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]