Sponsored by Hudson Rock – Use Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business
Victims count: 442
Last discovered victim 2025-05-15
First discovered victims: 2022-10-08
Discovery | RMM Tools | Defense Evasion | Credential Theft | OffSec | Networking | LOLBAS | Exfiltration |
---|---|---|---|---|---|---|---|
Nmap
Nping
|
ScreenConnect
|
EDRSandBlast
PCHunter
PowerTool
Toshiba power management driver (BYOVD)
Updater for Carbon Black’s Cloud Sensor AV (upd.exe)
YDArk
Zemana Anti-Rootkit driver
|
Mimikatz
|
Cobalt Strike
Evilginx
NetExec
|
Proxychains
|
fsutil
PsExec
WinRM
|
EasyUpload.io
|
No vulnerabilities exploited available.
No TTPs available.