ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TYPEFRAME

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TYPEFRAME

NamesTYPEFRAME
CategoryMalware
TypeLoader
Description(US-CERT) This malware report contains analysis of 11 malware samples consisting of 32-bit and 64-bit Windows executable files and a malicious Microsoft Word document that contains Visual Basic for Applications (VBA) macros. These files have the capability to download and install malware, install proxy and Remote Access Trojans (RATs), connect to command and control (C2) servers to receive additional instructions, and modify the victim's firewall to allow incoming connections.
Information<https://www.us-cert.gov/ncas/analysis-reports/AR18-165A>
MITRE ATT&CK<https://attack.mitre.org/software/S0263/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.typeframe>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:typeframe>

Last change to this tool card: 17 January 2024

Download this tool card in JSON format

Previous: TypeConfig
Next: Tyupkin

All groups using tool TYPEFRAME

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]