Sponsored by Hudson Rock – Use Hudson Rock's free cybercrime intelligence tools to learn how Infostealer infections are impacting your business
Victims count: 49
Last discovered victim 2024-03-30
First discovered victims: 2023-04-17
Discovery | RMM Tools | Defense Evasion | Credential Theft | OffSec | Networking | LOLBAS | Exfiltration |
---|---|---|---|---|---|---|---|
Advanced Port Scanner
SoftPerfect NetScan
|
AnyDesk
LogMeIn
ScreenConnect
Splashtop
TeamViewer
|
|
Mimikatz
|
Cobalt Strike
|
|
|
MEGA
RClone
|
No vulnerabilities exploited available.
No TTPs available.
No negotiation chats available.
No YARA rules available.