ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TeleDoor

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TeleDoor

NamesTeleDoor
CategoryMalware
TypeBackdoor
Description(ESET) During our research, we identified a very stealthy and cunning backdoor that was injected by attackers into one of M.E.Doc’s legitimate modules. It seems very unlikely that attackers could do this without access to M.E.Doc’s source code.
Information<https://www.welivesecurity.com/2017/07/04/analysis-of-telebots-cunning-backdoor/>
<http://blog.talosintelligence.com/2017/07/the-medoc-connection.html>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.teledoor>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

All groups using tool TeleDoor

ChangedNameCountryObserved

APT groups

 TeleBotsRussia2015-Oct 2020X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]