Skip to content

Hide Navigation Hide TOC

Wingbird (3e70078f-407e-4b03-b604-bdc05b372f37)

Wingbird is a backdoor that appears to be a version of commercial software FinFisher. It is reportedly used to attack individual computers instead of networks. It was used by NEODYMIUM in a May 2016 campaign. [Microsoft SIR Vol 21] [Microsoft NEODYMIUM Dec 2016]

Cluster A Galaxy A Cluster B Galaxy B Level
NEODYMIUM (3a660ef3-9954-4252-8946-f903f3f42d0c) Tidal Groups Wingbird (3e70078f-407e-4b03-b604-bdc05b372f37) Tidal Software 1