ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PEBBLEDASH

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PEBBLEDASH

NamesPEBBLEDASH
CategoryMalware
TypeBackdoor
Description(US-CERT) Working with U.S. Government partners, DHS, FBI, and DoD identified Trojan malware variants used by the North Korean government. This malware variant has been identified as PEBBLEDASH.
Information<https://www.us-cert.gov/ncas/analysis-reports/ar20-133c>
<https://malwarenailed.blogspot.com/2020/06/peebledash-lazarus-hiddencobra-rat.html>
<https://blog.reversinglabs.com/blog/hidden-cobra>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.pebbledash>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

Previous: PCShare
Next: Pegasus

All groups using tool PEBBLEDASH

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]