added additional threat-actor-tools

pull/5/head
Christophe Vandeplas 2016-10-26 16:26:35 +02:00
parent 9f9c049419
commit e6a86cf993
1 changed files with 86 additions and 2 deletions

View File

@ -528,11 +528,95 @@
"description": "Unit 42 has observed a new version of Hworm (or Houdini) being used within multiple attacks. This blog outlines technical details of this new Hworm version and documents an attack campaign making use of the backdoor. Of the samples used in this attack, the first we observed were June 2016, while as-of publication we were still seeing attacks as recently as mid-October, suggesting that this is likely an active, ongoing campaign.",
"refs": ["http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/"],
"synonyms": ["Houdini"]
},
{
"value": "Backdoor.Dripion",
"description": "Backdoor.Dripion was custom developed, deployed in a highly targeted fashion, and used command and control servers disguised as antivirus company websites.",
"refs": ["http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan"],
"synonyms": ["Dripion"]
},
{
"value": "Adwind",
"description": "Adwind is a backdoor written purely in Java that targets system supporting the Java runtime environment. Commands that can be used, among other things, to display messages on the system, open URLs, update the malware, download/execute files, and download/load plugins. A significant amount of additional functionality can be provided through downloadable plugins, including such things as remote control options and shell command execution.",
"refs": ["https://securelist.com/blog/research/73660/adwind-faq/"],
"synonyms": ["AlienSpy", "Frutas", "Unrecom", "Sockrat", "JSocket", "jRat"]
},
{
"value": "Angler EK",
"description": "Angler Exploit Kit is a hacking tool that is produced to search for Java and Flash Player vulnerabilities on the attacked PC and use them with the aim to distribute malware infections. Angler Exploit Kit commonly checks to see if the PC it is proliferating to has Java or Flash.",
"refs": ["http://researchcenter.paloaltonetworks.com/2016/06/unit42-understanding-angler-exploit-kit-part-1-exploit-kit-fundamentals/", "https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/"]
},
{
"value": "Bedep"
},
{
"value": "Cromptui"
},
{
"value": "Cryptowall",
"description": "CryptoWall is a new and highly destructive variant of ransomware. Ransomware is malicious software (malware) that infects your computer and holds hostage something of value to you in exchange for money. Older ransomware used to block access to computers. Newer ransomware, such as CryptoWall, takes your data hostage."
},
{
"value": "CTB-Locker"
},
{
"value": "Dridex",
"description": "Dridex is a strain of banking malware that leverages macros in Microsoft Office to infect systems. Once a computer has been infected, Dridex attackers can steal banking credentials and other personal information on the system to gain access to the financial records of a user.",
"refs": ["http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf"],
"synonyms": ["Cridex"]
},
{
"value": "Fareit"
},
{
"value": "Gafgyt"
},
{
"value": "Gamarue",
"description": "",
"refs": ["https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again"],
"synonyms": ["Andromeda"]
},
{
"value": "Locky",
"description": "Ransomware"
},
{
"value": "Necurs",
"description": "The Necurs botnet is a distributor of many pieces of malware, most notably Locky.",
"refs": ["https://en.wikipedia.org/wiki/Necurs_botnet"]
},
{
"value": "Nuclear Pack",
"synonyms": ["Nuclear EK"]
},
{
"value": "Palevo"
},
{
"value": "Akbot",
"refs": ["https://en.wikipedia.org/wiki/Akbot"],
"synonyms": ["Qbot", "Qakbot", "PinkSlipBot"]
},
{
"value": "Rig EK"
},
{
"value": "Teslacrypt"
},
{
"value": "Upatre",
"description": "Upatre is a Trojan downloader that is used to set up other threats on the victim's PC. Upatre has been used recently in several high profile Trojan attacks involving the Gameover Trojan. "
},
{
"value": "Vawtrak",
"description": "Vawtrak is an information stealing malware family that is primarily used to gain unauthorised access to bank accounts through online banking websites.",
"refs": ["https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf"]
}
],
"version": 1,
"version": 2,
"uuid": "0d821b68-9d82-4c6d-86a6-1071a9e0f79f",
"description": "threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries.",
"author": ["Alexandre Dulaunoy", "Florian Roth", "Timo Steffens"],
"author": ["Alexandre Dulaunoy", "Florian Roth", "Timo Steffens", "Christophe Vandeplas"],
"type": "threat-actor-tools"
}