ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SVCMONDR

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SVCMONDR

NamesSVCMONDR
CategoryMalware
TypeBackdoor, Info stealer
DescriptionA trojan.
Information<https://securelist.com/cve-2015-2545-overview-of-current-threats/74828/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:SVCMONDR>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: SUPERNOVA
Next: SWEARJAR

All groups using tool SVCMONDR

ChangedNameCountryObserved

APT groups

 APT 16, SVCMONDRChina2015 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]