Cobalt Stike Beacon Detected – 175[.]178[.]243[.]43:80
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:517, discovery, persistence, ransomware, spyware, stealerMD5: 55ca818117630f3d7a6a7d342ba4709aSHA1: 218cef30a801952ff782ca50e16990a91a4fea0aANALYSIS DATE: 2022-11-28T23:42:41ZTTPS: T1060, T1112, T1053, T1222,...
Score: 8 MALWARE FAMILY: persistenceTAGS:persistence, upxMD5: 74161da72b92f3dc29efa72b75dcf86cSHA1: 8490c1331b1c40ce986306d5dda51670f93fd78cANALYSIS DATE: 2022-11-28T23:44:23ZTTPS: T1082, T1112, T1060 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, backdoor, ransomware, trojanMD5: ed825538b098836508f416d290fca2cdSHA1: 526de1fc99079b354cc88ae4f0edc7af1d4f3345ANALYSIS DATE: 2022-11-28T23:03:47ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, family:satana, evasion, ransomware, spyware, stealerMD5: e654d76dadfd3cefd9052a116afd0e00SHA1: 0774c3f2cdf2ef9760d1cacaeb9464e6f59cf745ANALYSIS DATE: 2022-11-28T23:49:53ZTTPS: T1059, T1107, T1490, T1005, T1081, T1082,...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...
Massive growth in cloud use has increased the enterprise attack surface. Addressing the risks with specialized point solutions is unwieldy,...
ESET announced the discovery of a vulnerability impacting Acer laptops that can allow an attacker to deactivate UEFI Secure Boot....
Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: b870cbbdcbb65c7e4876d92054c75befSHA1: dd48221df5b6c75725f9815d391061ea5cf45b71ANALYSIS DATE: 2022-11-27T16:28:45ZTTPS: T1082, T1060, T1112, T1107, T1490 ScoreMeaningExample10Known badA malware...
Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 5444ea5d747585877117b5e173c825d5SHA1: 5f82cb2b63c6b2d3339ef95702b407a77e131516ANALYSIS DATE: 2022-11-27T16:40:41ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...
Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 902813c3b4a4c50398d7357503bda394SHA1: b716dbfa3d478f75a652696b52c5595f352b46ceANALYSIS DATE: 2022-11-27T16:30:19ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...
Score: 9 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 235b62cd40799655d34d4b666eb01c9cSHA1: 97647e03392682c129f1d3328fe1601f39ada449ANALYSIS DATE: 2022-11-27T16:34:54ZTTPS: T1060, T1112, T1107, T1490, T1082 ScoreMeaningExample10Known badA malware...
Score: 7 MALWARE FAMILY: evasionTAGS:evasion, infostealer, ransomwareMD5: ffa41da2d092e76175f9f5e5ab8c5cfcSHA1: b760e513b3cfa7f258e723374421b7665000dd35ANALYSIS DATE: 2022-11-27T16:56:25ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...
Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 8d7b1e050f3b3f9479f3fcd26f7c10b6SHA1: e8eaa65e07d27847d33ac246e9cf60e91676678cANALYSIS DATE: 2022-11-27T17:09:44ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...
Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: f9b2ebb78236e7778a4b36c0ec5f0779SHA1: cc9eea640550c71326b5b2b0cf5b176078e71112ANALYSIS DATE: 2022-11-27T17:09:42ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...
Score: 6 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: 95b26739ec1dfdaf5d8f89d273507b78SHA1: f47d541e0ff196d80dc57b76fe0c0b46ef889c2cANALYSIS DATE: 2022-11-27T17:09:39ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known damaging...