ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SoreFang

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SoreFang

NamesSoreFang
CategoryMalware
TypeDownloader
Description(NCSC-UK) Malware, dubbed ‘SoreFang’ by the NCSC, is a first stage downloader that uses HTTP to exfiltrate victim information and download second stage malware. The sample analysed by the NCSC contains the same infrastructure as a WellMess sample.

It is likely that SoreFang targets SangFor devices.
Information<https://www.ncsc.gov.uk/files/Advisory-APT29-targets-COVID-19-vaccine-development.pdf>
<https://us-cert.cisa.gov/ncas/analysis-reports/ar20-198a>
<https://securelist.com/apt-trends-report-q3-2020/99204/>
MITRE ATT&CK<https://attack.mitre.org/software/S0516>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.sorefang>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:SoreFang>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: SombRAT
Next: Sorgu

All groups using tool SoreFang

ChangedNameCountryObserved

APT groups

 APT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]