Cobalt Stike Beacon Detected – 194[.]165[.]16[.]92:80
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-40684An authentication bypass using an alternate path or channel in Fortinet FortiOS...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 0629d8804e1c50934aa2a55213828b21SHA1: a9beac5c15f51b67c7f6237a3deb7ff960a91c71ANALYSIS DATE: 2022-10-30T03:00:22ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...
Score: 7 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: a3975628bc4302b107fcf1a043f7eaadSHA1: 4cc28edca51befdddbebc9053b4fa910bc8fa3ecANALYSIS DATE: 2022-10-29T19:57:56ZTTPS: T1012, T1082, T1060, T1112, T1491 ScoreMeaningExample10Known badA malware family was...
Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: 55afea6e347e2249fab29a55a5df9ba1SHA1: 0908dd743908cd8208f835a301286c81a1d22642ANALYSIS DATE: 2022-10-29T20:22:21ZTTPS: T1060, T1112, T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploit, persistenceMD5: a3629e1ac9a406713d4301202e559d00SHA1: 38504d98f976fa87da12a9c0165f5e37dc33611aANALYSIS DATE: 2022-10-29T20:22:22ZTTPS: T1222, T1060, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 17f409be70237abeeeca57f18c504bcfSHA1: 64d1776631eb4644721fbee42c0bbf30da8783fbANALYSIS DATE: 2022-10-30T04:41:51ZTTPS: T1082, T1112, T1491, T1060 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 8 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 561ea4834fddc37604a8edfd59646f79SHA1: 0091fb9c80a147f96683d084c082af0fc06716daANALYSIS DATE: 2022-10-30T03:01:53ZTTPS: T1112, T1158, T1082, T1059, T1012, T1057 ScoreMeaningExample10Known badA malware family was...
Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, ransomwareMD5: 3f3bf49a4aba5114b7e676ca6da9535aSHA1: 8df59902f504baafc432a8e7ac7d1c38d3c1326bANALYSIS DATE: 2022-10-30T04:38:35ZTTPS: T1060, T1112, T1491, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: wannacryTAGS:family:wannacry, discovery, ransomware, wormMD5: 0f810b8d2b4ce0a7bec679081cd52c18SHA1: a3c947e15fbea7fa7cd47113372d1d9d75fc748cANALYSIS DATE: 2022-10-30T04:20:35ZTTPS: T1046 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...
Score: 10 MALWARE FAMILY: goziTAGS:family:gozi, botnet:1006, banker, evasion, isfb, persistence, ransomware, trojanMD5: e7420f65e10bcc7bec4fc1bd3812d2d0SHA1: 7b23f3e25a8ec792935123444806368048762127ANALYSIS DATE: 2022-10-29T14:31:07ZTTPS: T1082, T1491, T1112, T1060,...
Score: 7 MALWARE FAMILY: infostealerTAGS:infostealer, ransomwareMD5: a97b0f272fa4b1a2e3588ae1ba4ca709SHA1: 4ed6341ff49109b65e7e71a4c5019418389c7ecfANALYSIS DATE: 2022-10-29T14:20:12ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...