Skip to content

Hide Navigation Hide TOC

ComRAT (300c5997-a486-4a61-8213-93a180c22849)

ComRAT is a second stage implant suspected of being a descendant of Agent.btz and used by Turla. The first version of ComRAT was identified in 2007, but the tool has undergone substantial development for many years since.[Symantec Waterbug][NorthSec 2015 GData Uroburos Tools][ESET ComRAT May 2020]

Cluster A Galaxy A Cluster B Galaxy B Level
ComRAT (300c5997-a486-4a61-8213-93a180c22849) Tidal Software Turla (47ae4fb1-fc61-4e8e-9310-66dda706e1a2) Tidal Groups 1