ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool MS Exchange Tool

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: MS Exchange Tool

NamesMS Exchange Tool
CategoryMalware
TypeReconnaissance, Info stealer
Description(NCC Group) The group also used keyloggers and their own .NET tool to enumerate folders and dump data from Microsoft Exchange mailboxes.
Information<https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.exchange_tool>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool MS Exchange Tool

ChangedNameCountryObserved

APT groups

XKe3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]