ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool LightsOut EK

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: LightsOut EK

NamesLightsOut EK
CategoryExploits
TypeLoader
Description• Exploits Java or Internet Explorer
• Installs Havex RAT or Trojan.Karagany on the victim computer
Information<https://community.mcafee.com/t5/Malware/Symantec-Backdoor-Oldrea-and-Trojan-Karagany/td-p/418340>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool LightsOut EK

ChangedNameCountryObserved

APT groups

 Energetic Bear, DragonflyRussia2010-Mar 2022X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]