Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New Tools and Techniques of ToddyCat APT

0
Medium
Published: Fri Nov 21 2025 (11/21/2025, 14:38:00 UTC)
Source: AlienVault OTX General

Description

The ToddyCat APT group has developed advanced tools and techniques to covertly access corporate email data by targeting both on-premises Outlook OST files and Microsoft 365 cloud environments. Their toolkit includes PowerShell-based TomBerBil for extracting browser data, TCSectorCopy for copying Outlook OST files, and methods to steal OAuth tokens from Microsoft 365 processes. They leverage SMB for remote file access, dump process memory, and search for access tokens to bypass security monitoring. These tactics enable stealthy data theft of sensitive email content and credentials. Detection guidance is available for each technique to help defenders identify and mitigate these intrusions. The threat is assessed as medium severity due to the complexity and targeted nature of the attacks, with no known exploits in the wild yet. European organizations using Microsoft 365 and Outlook are at risk, especially those with valuable email communications and cloud integrations.

AI-Powered Analysis

AILast updated: 11/21/2025, 22:31:36 UTC

Technical Analysis

ToddyCat is an advanced persistent threat (APT) group that has evolved its attack methods to gain covert and persistent access to corporate email systems. Their recent campaign employs a suite of specialized tools and techniques designed to extract sensitive data from both on-premises and cloud-based email environments. Key tools include TomBerBil, a PowerShell-based utility used to extract browser data, which may contain credentials or session information useful for lateral movement or privilege escalation. TCSectorCopy is another tool used to copy Outlook OST files, which store offline cached copies of Exchange mailboxes, allowing attackers to access email content without direct server interaction. Additionally, ToddyCat targets Microsoft 365 processes to steal OAuth tokens, enabling them to impersonate users and access cloud email data stealthily. The group uses SMB protocols to remotely access files on network shares, dumps process memory to extract credentials or tokens, and searches for access tokens in memory to maintain persistence and evade detection. These tactics align with MITRE ATT&CK techniques such as credential dumping (T1003), email data collection (T1114.001), and token theft (T1555.003). The attackers’ ability to bypass conventional security monitoring and access both on-premises and cloud email data makes this threat particularly concerning. Detection recommendations include monitoring for unusual PowerShell activity, anomalous SMB file access, memory dumping behaviors, and suspicious OAuth token usage. While no CVEs or known exploits are currently associated with these tools, the threat represents a sophisticated espionage capability targeting email confidentiality and integrity.

Potential Impact

For European organizations, the ToddyCat APT poses a significant risk to the confidentiality and integrity of corporate email communications, which often contain sensitive business, legal, and personal information. Successful compromise could lead to data exfiltration, intellectual property theft, and exposure of strategic communications. The ability to steal OAuth tokens and access Microsoft 365 cloud mailboxes increases the attack surface and complicates incident response, as attackers can operate remotely and persistently. This threat could disrupt business operations by undermining trust in email systems and potentially enabling further lateral movement within networks. Organizations in sectors such as finance, government, legal, and critical infrastructure are particularly vulnerable due to the high value of their email data. The medium severity rating reflects the targeted nature and technical sophistication, requiring skilled attackers and some level of initial access or foothold within the network. However, the lack of known widespread exploitation currently limits immediate impact but warrants proactive defense measures.

Mitigation Recommendations

European organizations should implement a multi-layered defense strategy tailored to the specific tactics used by ToddyCat. First, enforce strict PowerShell logging and enable script block logging to detect suspicious activity related to TomBerBil. Monitor SMB traffic for unusual file access patterns, especially attempts to copy OST files or access email-related directories remotely. Deploy endpoint detection and response (EDR) solutions capable of detecting memory dumping and token theft behaviors. Regularly audit and restrict permissions on Outlook OST files and network shares to limit unauthorized access. Implement conditional access policies and multi-factor authentication (MFA) for Microsoft 365 accounts to reduce the risk of OAuth token abuse. Use Microsoft Cloud App Security or equivalent tools to monitor OAuth token usage and detect anomalies. Conduct regular threat hunting exercises focused on indicators of compromise such as the provided file hashes and behavioral patterns. Finally, educate users and administrators about the risks of phishing and credential theft, as initial access vectors often involve social engineering. Applying these targeted controls will help detect and prevent ToddyCat’s covert email data theft techniques.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securelist.com/toddycat-apt-steals-email-data-from-outlook/118044/"]
Adversary
ToddyCat
Pulse Id
69207948196fee16fcb9b0af
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash2320377d4f68081da7f39f9af83f04a2
hash49584bd915dd322c3d84f2794bb3b950
hash55092e1dea3834abde5367d79e50079a
hashb9fdad18186f363c3665a6f54d51d3a0
hash4ce39fff27a92ee40932290fb73d61cd9805b011
hash4761b171758e76934bac0bc13fa3dd4160027d394d6dc5d792268cc14a00d781

Threat ID: 6920e4b627835fd566e3a2f9

Added to database: 11/21/2025, 10:16:22 PM

Last enriched: 11/21/2025, 10:31:36 PM

Last updated: 11/22/2025, 11:22:52 AM

Views: 29

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats