ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool USBStealer

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: USBStealer

NamesUSBStealer
Win32/USBStealer
USB Stealer
CategoryMalware
TypeInfo stealer
DescriptionUSBStealer is malware that has used by APT28 since at least 2005 to extract information from air-gapped networks. It does not have the capability to communicate over the Internet and has been used in conjunction with Sedreco.
Information<https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/>
MITRE ATT&CK<https://attack.mitre.org/software/S0136/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool USBStealer

ChangedNameCountryObserved

APT groups

XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]