ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Quickcafe

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Quickcafe

NamesQuickcafe
CategoryMalware
TypeDownloader
DescriptionQUICKCAFE is an encrypted JavaScript downloader for PowerRatankba that exploits the ActiveX M2Soft vulnerabilities. QUICKCAFE is obfuscated using JavaScript Obfuscator.
Information<https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/js.quickcafe>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool Quickcafe

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]