ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ATI-Agent

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ATI-Agent

NamesATI-Agent
CategoryMalware
TypeBackdoor
DescriptionNo description available yet.
Information<https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.ati_agent>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool ATI-Agent

ChangedNameCountryObserved

APT groups

XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]