ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Foozer

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Foozer

NamesFoozer
CategoryMalware
TypeDropper
DescriptionNo description available yet.
Information<https://www.crowdstrike.com/blog/who-is-fancy-bear/>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: FoggyWeb
Next: FORKBEARD

All groups using tool Foozer

ChangedNameCountryObserved

APT groups

 Sofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]