ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SHORTBENCH

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SHORTBENCH

NamesSHORTBENCH
CategoryTools
TypeDownloader, Loader
Description(FireEye) A downloader used to download and execute shellcode to download and install additional malware and tools. It is a simple, lightweight and open-sourced framework. SHORTBENCH can be used to download virtually any follow-on payload and has been observed in use by diverse actors in a wide range of event types.
Information<https://investors.fireeye.com/static-files/56c2c6ec-3cdc-4fd2-967e-29205d2e982e>

Last change to this tool card: 20 October 2020

Download this tool card in JSON format

All groups using tool SHORTBENCH

ChangedNameCountryObserved

APT groups

 FIN11[Unknown]2016-Nov 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]