ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Safe

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Safe

NamesSafe
CategoryMalware
TypeBackdoor, Info stealer, Exfiltration
Description(Trend Micro) Opening the malicious document on a system running a vulnerable version of Microsoft Office opens the decoy document for the user to view. Note though that this also drops malicious files onto the system that allows the attackers to take control of it. After the initial compromise, the attackers may then steal files from the compromised system.
Information<https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2013/Safe-a-targeted-threat.pdf>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool Safe

ChangedNameCountryObserved

APT groups

 SafeChina2013 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]