ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool 9002 RAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: 9002 RAT

Names9002 RAT
McRAT
MdmBot
Homux
Hydraq
HidraQ
HOMEUNIX
Aurora
Roarur
CategoryMalware
TypeBackdoor, Info stealer
Description9002 RAT is a Remote Access Tool typically observed to be used by an APT to control a victim's machine. It has been spread over via zero day exploits (e.g. targeting Internet Explorer) as well as via email attachments. The infection chain starts by opening a .LNK (an OLE packager shell object) that executes a Powershell command.
Information<https://www.fireeye.com/blog/threat-research/2013/11/operation-ephemeral-hydra-ie-zero-day-linked-to-deputydog-uses-diskless-method.html>
<https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf>
<https://community.hpe.com/t5/Security-Research/9002-RAT-a-second-building-on-the-left/ba-p/6894315>
<http://researchcenter.paloaltonetworks.com/2016/07/unit-42-attack-delivers-9002-trojan-through-google-drive/>
<https://www.fireeye.com/blog/threat-research/2013/05/ready-for-summer-the-sunshop-campaign.html>
<https://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/>
<https://www.proofpoint.com/us/threat-insight/post/operation-rat-cook-chinese-apt-actors-use-fake-game-thrones-leaks-lures>
<https://www.fireeye.com/blog/threat-research/2013/02/lady-boyle-comes-to-town-with-a-new-exploit.html>
<https://blog.trendmicro.com/trendlabs-security-intelligence/supply-chain-attack-operation-red-signature-targets-south-korean-organizations/>
MITRE ATT&CK<https://attack.mitre.org/software/S0203/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.9002>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:9002>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool 9002 RAT

ChangedNameCountryObserved

APT groups

 APT 17, Deputy Dog, Elderwood, Sneaky PandaChina2009-Sep 2017 
XAPT 31, Judgment Panda, ZirconiumChina2016-Apr 2022 
XAPT 41China2012-Feb 2023X
XAxiom, Group 72China2008-2008/2014 
XBronze Butler, Tick, RedBaldNight, Stalker PandaChina2006-Apr 2021X
XMustang Panda, Bronze PresidentChina2012-Nov 2023 
 Nightshade Panda, APT 9, Group 27China2013-Sep 2016 
 Operation Red SignatureChina2018 
 Space PiratesChina2017-Sep 2022 

9 groups listed (9 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]