ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool HOOKSHOT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: HOOKSHOT

NamesHOOKSHOT
CategoryMalware
TypeTunneling
Description(Mandiant) HOOKSHOT is a tunneler that leverages a statically linked implementation of OpenSSL to communicate back to its C2. While it connects over TCP, it does not make use of a client certificate for encryption.
Information<https://www.mandiant.com/resources/blog/lightshow-north-korea-unc2970>

Last change to this tool card: 25 April 2023

Download this tool card in JSON format

All groups using tool HOOKSHOT

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]