ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool BUFFETLINE

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: BUFFETLINE

NamesBUFFETLINE
CategoryMalware
TypeReconnaissance, Backdoor, Downloader, Exfiltration
Description(US-CERT) This report looks at a full-featured beaconing implant. This sample uses PolarSSL for session authentication, but then utilizes a FakeTLS scheme for network encoding using a modified RC4 algorithm. It has the capability to download, upload, delete, and execute files; enable Windows CLI access; create and terminate processes; and perform target system enumeration.
Information<https://www.us-cert.gov/ncas/analysis-reports/ar20-045f>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.buffetline>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:BUFFETLINE>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

Previous: BUBBLEWRAP
Next: Buhtrap

All groups using tool BUFFETLINE

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]