ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool BITTERSWEET

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: BITTERSWEET

NamesBITTERSWEET
CategoryMalware
TypeBackdoor
DescriptionNo description available yet.
Information<https://mandiant.widen.net/s/zvmfw5fnjs/apt43-report>

Last change to this tool card: 26 April 2023

Download this tool card in JSON format

All groups using tool BITTERSWEET

ChangedNameCountryObserved

APT groups

XKimsuky, Velvet ChollimaNorth Korea2012-Mar 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]