ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Sponsor

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Sponsor

NamesSponsor
CategoryMalware
TypeReconnaissance, Backdoor
Description(ESET) Sponsor backdoors are written in C++ with compilation timestamps.
Information<https://www.welivesecurity.com/en/eset-research/sponsor-batch-filed-whiskers-ballistic-bobcats-scan-strike-backdoor/>

Last change to this tool card: 12 October 2023

Download this tool card in JSON format

All groups using tool Sponsor

ChangedNameCountryObserved

APT groups

 Magic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]