ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Explosive

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Explosive

NamesExplosive
CategoryMalware
TypeBackdoor, Info stealer
Description(Check Point) Explosive is implanted within its targets and then used to harvest information. Tracking down these infections was quite a difficult task due to the multiple concealment measures taken by the attackers. The attackers select only a handful of targets to avoid unnecessary exposure. New and custom versions are developed, compiled and deployed specifically for certain targets, and ”radio silence” periods are configured and embedded specifically into each targeted implant.
Information<https://blog.checkpoint.com/2015/03/31/volatilecedar/>
MITRE ATT&CK<https://attack.mitre.org/software/S0569/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool Explosive

ChangedNameCountryObserved

APT groups

 Volatile CedarLebanon2012-Early 2020 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]