ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Quarks PwDump

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Quarks PwDump

NamesQuarks PwDump
CategoryTools
TypeCredential stealer
DescriptionQuarks PwDump is new open source tool to dump various types of Windows credentials: local account, domain accounts, cached domain credentials and bitlocker. The tool is currently dedicated to work live on operating systems limiting the risk of undermining their integrity or stability. It requires administrator's privileges and is still in beta test.

Quarks PwDump is a native Win32 open source tool to extract credentials from Windows operating systems.

It currently extracts : Local accounts NT/LM hashes + history Domain accounts NT/LM hashes + history stored in NTDS.dit file Cached domain credentials Bitlocker recovery information (recovery passwords & key packages) stored in NTDS.dit
Information<https://blog.quarkslab.com/quarks-pwdump.html>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:QuarksPwDump>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

All groups using tool Quarks PwDump

ChangedNameCountryObserved

APT groups

 CalypsoChina2016-Aug 2021 
 Naikon, Lotus PandaChina2010-Apr 2022 
 PowerPool[Unknown]2018 
XStone Panda, APT 10, menuPassChina2006-Feb 2022X

4 groups listed (4 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]