ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TINYTYPHON

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TINYTYPHON

NamesTINYTYPHON
CategoryMalware
TypeBackdoor
DescriptionTINYTYPHON is a backdoor that has been used by the actors responsible for the MONSOON campaign. The majority of its code was reportedly taken from the MyDoom worm.
Information<https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0131/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.tinytyphon>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:TINYTYPHON>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

Previous: TinyTurla-NG
Next: TinyZBot

All groups using tool TINYTYPHON

ChangedNameCountryObserved

APT groups

 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Patchwork, Dropping ElephantIndia2013-Jul 2023 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]