ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool CLAMBLING

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: CLAMBLING

NamesCLAMBLING
Clambling
CategoryMalware
TypeBackdoor
Description(Trend Micro) This backdoor is written in the C++ language with classes that inherit from virtual classes. The backdoor is also modular, allowing for expansion with the use of plugins.
Information<https://documents.trendmicro.com/assets/white_papers/wp-uncovering-DRBcontrol.pdf>
<https://www.bleepingcomputer.com/news/security/chinas-apt-hackers-move-to-ransomware-attacks/>
<https://shared-public-reports.s3-eu-west-1.amazonaws.com/APT27+turns+to+ransomware.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0660/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.clambling>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool CLAMBLING

ChangedNameCountryObserved

0 groups listed (0 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]