ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool CetaRAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: CetaRAT

NamesCetaRAT
CategoryMalware
TypeBackdoor
Description(Talos) SideCopy’s staple RAT first seen in the wild in 2019. This was already disclosed publicly. We are calling it “CetaRAT” to identify it throughout this research piece.
Information<https://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/095/591/original/062521_SideCopy_%281%29.pdf?1625657388>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.ceta_rat>
AlienVault OTX<https://otx.alienvault.com/browse/global/pulses?q=tag:cetarat>

Last change to this tool card: 27 December 2022

Download this tool card in JSON format

All groups using tool CetaRAT

ChangedNameCountryObserved

APT groups

 SideCopyPakistan2019-Oct 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]