Skip to content

Hide Navigation Hide TOC

Octopus (8f04e609-8773-4529-b247-d32f530cc453)

Octopus is a Windows Trojan written in the Delphi programming language that has been used by Nomadic Octopus to target government organizations in Central Asia since at least 2014.[Securelist Octopus Oct 2018][Security Affairs DustSquad Oct 2018][ESET Nomadic Octopus 2018]

Cluster A Galaxy A Cluster B Galaxy B Level
Octopus (8f04e609-8773-4529-b247-d32f530cc453) Tidal Software Nomadic Octopus (5f8c6ee0-f302-403b-b712-f1e3df064c0c) Tidal Groups 1