ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Gamaredon

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Gamaredon

NamesGamaredon
CategoryMalware
TypeReconnaissance, Backdoor, Info stealer, Downloader
Description(Palo Alto) The custom-developed malware is fully featured an includes these capabilities:
• A mechanism for downloading and executing additional payloads of their choice
• The ability to scan system drives for specific file types
• The ability to capture screenshots
• The ability to remotely execute commands on the system in the user’s security context
Information<https://unit42.paloaltonetworks.com/unit-42-title-gamaredon-group-toolset-evolution/>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool Gamaredon

ChangedNameCountryObserved

APT groups

XGamaredon GroupRussia2013-Jan 2024 HOT 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]