ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Lizar

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Lizar

NamesLizar
Tirion
DICELOADER
CategoryMalware
TypeReconnaissance, Backdoor
Description(BI.ZONE) The Lizar toolkit is structurally similar to Carbanak. Lizar loader and Lizar plugins run on an infected system and can logically be combined into the Lizar bot component.
Information<https://bi-zone.medium.com/from-pentest-to-apt-attack-cybercriminal-group-fin7-disguises-its-malware-as-an-ethical-hackers-c23c9a75e319>
<https://threatintel.blog/OPBlueRaven-Part1/>
<https://www.mandiant.com/resources/evolution-of-fin7>
MITRE ATT&CK<https://attack.mitre.org/software/S0681/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool Lizar

ChangedNameCountryObserved

APT groups

 FIN7Russia2013-Mar 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]