ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SQLRAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SQLRAT

NamesSQLRAT
CategoryMalware
TypeBackdoor, Loader
Description(Flashpoint) The SQLRat script is designed to make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents of various tables. The script retrieves an item from the bindata table and writes the file to disk. This file appears to primarily be a version of TinyMet—an open source Meterpreter stager—but the actors have the option to store and execute any binary loaded into the table.
Information<https://www.flashpoint-intel.com/blog/fin7-revisited-inside-astra-panel-and-sqlrat-malware/>
MITRE ATT&CK<https://attack.mitre.org/software/S0390/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/js.sqlrat>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool SQLRAT

ChangedNameCountryObserved

APT groups

 Carbanak, AnunakUkraine2013-Apr 2023X
XFIN7Russia2013-Late 2023X

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]