ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool BackConfig

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: BackConfig

NamesBackConfig
CategoryMalware
TypeBackdoor
Description(Palo Alto) The BackConfig custom trojan has a flexible plug-in architecture for components offering various features, including the ability to gather system and keylog information and to upload and execute additional payloads.
Information<https://unit42.paloaltonetworks.com/updated-backconfig-malware-targeting-government-and-military-organizations/>
<https://ti.360.net/blog/articles/donot-group-is-targeting-pakistani-businessman-working-in-china-en/>
MITRE ATT&CK<https://attack.mitre.org/software/S0475/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.backconfig>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:backconfig>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: BackBend
Next: Backdoor Batel

All groups using tool BackConfig

ChangedNameCountryObserved

APT groups

 Donot TeamIndia2016-Jun 2023 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]