ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool WINGCRACK

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: WINGCRACK

NamesWINGCRACK
CategoryMalware
TypeCredential stealer
Description(Mandiant) WINGCRACK is a utility that can decode and display the content of files containing encoded keylog data from WINGHOOK. The malware author appears to refer to these encoded files as “schwing” files.
Information<https://www.mandiant.com/resources/unc2891-overview>

Last change to this tool card: 03 April 2022

Download this tool card in JSON format

Previous: Wingbird
Next: WINGHOOK

All groups using tool WINGCRACK

ChangedNameCountryObserved

APT groups

 UNC2891[Unknown]2020 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]