ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool NTDSDump

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: NTDSDump

NamesNTDSDump
CategoryMalware
TypeCredential stealer
DescriptionNo description available yet.
Information<https://paper.bobylive.com/Security/APT_Report/APT-41.pdf>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: NSPX30
Next: NukeSped

All groups using tool NTDSDump

ChangedNameCountryObserved

APT groups

 APT 41China2012-Feb 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]