ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Wingbird

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Wingbird

NamesWingbird
CategoryMalware
TypeBackdoor, Info stealer
DescriptionWingbird is a backdoor that appears to be a version of commercial software FinFisher. It is reportedly used to attack individual computers instead of networks. It was used by NEODYMIUM in a May 2016 campaign.
Information<http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft_Security_Intelligence_Report_Volume_21_English.pdf>
<http://www.finfisher.com/FinFisher/index.html>
<https://cloudblogs.microsoft.com/microsoftsecure/2018/03/01/finfisher-exposed-a-researchers-tale-of-defeating-traps-tricks-and-complex-virtual-machines/>
<https://securelist.com/blackoasis-apt-and-new-targeted-attacks-leveraging-zero-day-exploit/82732/>
<https://www.fireeye.com/blog/threat-research/2017/09/zero-day-used-to-distribute-finspy.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0176/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: Winexe
Next: WINGCRACK

All groups using tool Wingbird

ChangedNameCountryObserved

APT groups

 BlackOasis[Middle East]2015-Oct 2017 
 NeodymiumTurkey2016 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]