ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool CheeseTray

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: CheeseTray

NamesCheeseTray
CROWDEDFLOUNDER
CategoryMalware
TypeBackdoor
Description(US-CERT) This report analyzes a Themida packed 32-bit Windows executable, which is designed to unpack and execute a Remote Access Trojan (RAT) binary in memory. This application is designed to accept arguments during execution or can be installed as a service with command line arguments. It is designed to listen as a proxy for incoming connections containing commands or can connect to a remote server to receive commands.
Information<https://www.us-cert.gov/ncas/analysis-reports/ar20-045c>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.cheesetray>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool CheeseTray

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]