ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool KEYMARBLE

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: KEYMARBLE

NamesKEYMARBLE
CategoryMalware
TypeReconnaissance, Backdoor, Info stealer, Downloader, Exfiltration
Description(US-CERT) This malware report contains analysis of one 32-bit Windows executable file, identified as a Remote Access Trojan (RAT). This malware is capable of accessing device configuration data, downloading additional files, executing commands, modifying the registry, capturing screen shots, and exfiltrating data.
Information<https://www.us-cert.gov/ncas/analysis-reports/AR18-221A>
<https://research.checkpoint.com/north-korea-turns-against-russian-targets/>
MITRE ATT&CK<https://attack.mitre.org/software/S0271/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.keymarble>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:keymarble>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

Previous: KeyBoy
Next: KEYPLUG

All groups using tool KEYMARBLE

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]