ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > Gallmaker

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link APT group: Gallmaker

NamesGallmaker (Symantec)
Country[Unknown]
MotivationInformation theft and espionage
First seen2017
Description(Symantec) Symantec researchers have uncovered a previously unknown attack group that is targeting government and military targets, including several overseas embassies of an Eastern European country, and military and defense targets in the Middle East. This group eschews custom malware and uses living off the land (LotL) tactics and publicly available hack tools to carry out activities that bear all the hallmarks of a cyber espionage campaign.

The group, which we have given the name Gallmaker, has been operating since at least December 2017, with its most recent activity observed in June 2018.
ObservedSectors: Defense, Embassies, Government.
Countries: Eastern Europe and Middle East.
Tools usedLiving off the Land.
Information<https://www.symantec.com/blogs/threat-intelligence/gallmaker-attack-group>
MITRE ATT&CK<https://attack.mitre.org/groups/G0084/>

Last change to this card: 22 April 2020

Download this actor card in PDF or JSON format

Previous: Gallium
Next: Gamaredon Group

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]