Sponsored by Hudson Rock – Use Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business
Victims count: 68
Last discovered victim 2022-12-09
First discovered victims: 2021-09-09
No ransom notes available.
Discovery | RMM Tools | Defense Evasion | Credential Theft | OffSec | Networking | LOLBAS | Exfiltration |
---|---|---|---|---|---|---|---|
AdFind
|
AnyDesk
Atera
RSAT
Splashtop
|
|
Mimikatz
ProcDump
|
Cobalt Strike
|
|
PsExec
WMIC
|
MEGA
RClone
|
No vulnerabilities exploited available.
No TTPs available.
No negotiation chats available.
No YARA rules available.