ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Pallas

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Pallas

NamesPallas
CategoryMalware
TypeInfo stealer
Description(Lookout) A custom written Android surveillanceware implant Lookout named Pallas.
Information<https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0399/>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

Previous: Paladin RAT
Next: Pandora

All groups using tool Pallas

ChangedNameCountryObserved

APT groups

 Dark CaracalLebanon2007-2020 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]