ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool JuicyPotato

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: JuicyPotato

NamesJuicyPotato
CategoryExploits
TypeBackdoor
DescriptionA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Information<https://github.com/ohpe>
<https://lifars.com/wp-content/uploads/2020/06/Cryptocurrency-Miners-XMRig-Based-CoinMiner-by-Blue-Mockingbird-Group.pdf>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.juicy_potato>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool JuicyPotato

ChangedNameCountryObserved

APT groups

XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
 DalbitChina2022 
 Flax TyphoonChina2021 
 GelsemiumChina2014-Mid 2022 
 Operation Silent Skimmer[Unknown]2022 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 Volatile CedarLebanon2012-Early 2020 

7 groups listed (7 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]