ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool WindTail

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: WindTail

NamesWindTail
CategoryMalware
TypeBackdoor
Description(Carbon Black) One of the custom macOS backdoors employed by this group has been named WindTail and is typically delivered via email in a zip file containing an application masquerading as an Office document.
Information<https://www.carbonblack.com/2019/01/18/tau-threat-intelligence-notification-windtail-osx/>
MITRE ATT&CK<https://attack.mitre.org/software/S0466/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/osx.windtail>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: Windows Credentials Editor
Next: WINELOADER

All groups using tool WindTail

ChangedNameCountryObserved

APT groups

 WindShift[Unknown]2018 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]