ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool 3Rat Client

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: 3Rat Client

Names3Rat Client
CategoryMalware
TypeBackdoor
DescriptionNo description available yet.
Information<https://www.mcafee.com/enterprise/en-us/assets/white-papers/wp-dissecting-operation-troy.pdf>

Last change to this tool card: 22 May 2020

Download this tool card in JSON format

Previous: 3proxy
Next: 404-Input-shell web shell

All groups using tool 3Rat Client

ChangedNameCountryObserved

APT groups

 Lazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]