ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool HTTPBrowser

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: HTTPBrowser

NamesHTTPBrowser
HttpBrowser RAT
HttpDump
TokenControl
Token Control
CategoryMalware
TypeBackdoor
DescriptionHTTPBrowser is malware that has been used by several threat groups. It is believed to be of Chinese origin.
Information<https://www.zscaler.com/blogs/research/chinese-cyber-espionage-apt-group-leveraging-recently-leaked-hacking-team-exploits-target-financial-services-firm>
<https://www.threatconnect.com/blog/threatconnect-discovers-chinese-apt-activity-in-europe/>
MITRE ATT&CK<https://attack.mitre.org/software/S0070/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.httpbrowser>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:HTTPBROWSER>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool HTTPBrowser

ChangedNameCountryObserved

APT groups

 APT 18, Dynamite Panda, WekbyChina2009-May 2016 
XEmissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]