Names | USBStealer Win32/USBStealer USB Stealer | |
Category | Malware | |
Type | Info stealer | |
Description | USBStealer is malware that has used by APT28 since at least 2005 to extract information from air-gapped networks. It does not have the capability to communicate over the Internet and has been used in conjunction with Sedreco. | |
Information | <https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/> | |
MITRE ATT&CK | <https://attack.mitre.org/software/S0136/> |
Last change to this tool card: 30 December 2022
Download this tool card in JSON format
Changed | Name | Country | Observed | ||
APT groups | |||||
Sofacy, APT 28, Fancy Bear, Sednit | 2004-Sep 2024 |
1 group listed (1 APT, 0 other, 0 unknown)
Digital Service Security Center Follow us on |
Report incidents |
|
+66 (0)2-123-1227 | ||
[email protected] |