ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Unknown Logger

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Unknown Logger

NamesUnknown Logger
CategoryTools
TypeBackdoor
DescriptionUnknown Logger is a publicly released, free backdoor. Version 1.5 of the backdoor has been used by the actors responsible for the MONSOON campaign.
Information<https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0130/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool Unknown Logger

ChangedNameCountryObserved

APT groups

 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Patchwork, Dropping ElephantIndia2013-Jul 2023 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]