ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ClientTraficForwarder

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ClientTraficForwarder

NamesClientTraficForwarder
CategoryMalware
TypeTunneling
DescriptionClientTraficForwarder is a proxy trojan.
Information<https://www.aptld.org/meeting/20190910/7B%20Lazarus%20attacks%20on%20banks%20in%20the%20APAC%20Region%20-Group%20IB.pdf>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool ClientTraficForwarder

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]