ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool HOTCROISSANT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: HOTCROISSANT

NamesHOTCROISSANT
HotCroissant
CategoryMalware
TypeReconnaissance, Backdoor, Info stealer
Description(US-CERT) This report looks at a full-featured beaconing implant. This sample performs a custom XOR network encoding and is capable of many features including conducting system surveys, file upload/download, process and command execution, and performing screen captures.
Information<https://www.us-cert.gov/ncas/analysis-reports/ar20-045d>
<https://www.carbonblack.com/2020/04/16/vmware-carbon-black-tau-threat-analysis-the-evolution-of-lazarus/>
MITRE ATT&CK<https://attack.mitre.org/software/S0431/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.hotcroissant>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:HOTCROISSANT>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: Hornbill
Next: HotelAlfa

All groups using tool HOTCROISSANT

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]