ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool LUNCHMONEY

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: LUNCHMONEY

NamesLUNCHMONEY
CategoryMalware
TypeExfiltration
Description(FireEye) An uploader that can exfiltrate files to Dropbox.
Information<https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.lunchmoney>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:LUNCHMONEY>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool LUNCHMONEY

ChangedNameCountryObserved

APT groups

 Leviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]