ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ObfuMerry

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ObfuMerry

NamesObfuMerry
CategoryMalware
TypeDownloader, Loader
DescriptionNo description available yet.
Information<https://www.microsoft.com/security/blog/2022/02/04/actinium-targets-ukrainian-organizations/>

Last change to this tool card: 05 February 2022

Download this tool card in JSON format

Previous: ObfuBerry
Next: ObliqueRAT

All groups using tool ObfuMerry

ChangedNameCountryObserved

APT groups

XGamaredon GroupRussia2013-Jan 2024 HOT 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]