ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ARTFULPIE

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ARTFULPIE

NamesARTFULPIE
CategoryMalware
TypeDownloader
Description(US-CERT) This report looks at an implant that performs downloading and in-memory loading and execution of a DLL from a hardcoded url.
Information<https://www.us-cert.gov/ncas/analysis-reports/ar20-045e>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.artfulpie>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:ARTFULPIE>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool ARTFULPIE

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]