Abandonia (2022) – 919,790 breached accounts
HIBP In November 2022, the gaming website dedicated to classic DOS games Abandonia suffered a data breach resulting in the...
HIBP In November 2022, the gaming website dedicated to classic DOS games Abandonia suffered a data breach resulting in the...
HIBP In late 2022, the music streaming service Deezer disclosed a data breach that impacted over 240M customers. The breach...
HIBP In November 2019, the Serbian technology news website Benchmark suffered a breach of its forum that exposed 93k customer...
LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
A Python3 terminal application that contains 260+ Neo4j cyphers for BloodHound data sets. Why? BloodHound is a staple tool for...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-27510Unauthorized access to Gateway user capabilitiesCVE-2022-27518Unauthenticated remote arbitrary code executionCVE-2022-1786A use-after-free flaw...
The LockBit ransomware gang has released a free decryptor for the Hospital for Sick Children (SickKids), saying one of its...
The ALPHV ransomware operators have gotten creative with their extortion tactic and, in at least one case, created a replica...
PyTorch has identified a malicious dependency with the same name as the framework's 'torchtriton' library. This has led to a successful compromise via the dependency...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan,...
Score: 10 MALWARE FAMILY: discoveryTAGS:discovery, ransomwareMD5: d0cc254722e307c7bb9c55d7cb0ef558SHA1: 1d353223f8937526a6ee8568bb32138481c87937ANALYSIS DATE: 2023-01-01T21:44:18ZTTPS: T1082, T1012, T1130, T1112 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: e12951b5ae49474dbea669e60e41a8d3SHA1: 12efa9aac0739b08ed6ad59d871c4bba92a4d403ANALYSIS DATE: 2023-01-01T21:21:05ZTTPS: T1060, T1112, T1222, T1005,...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: df249ff3cb8fb36e7c6ae05dc7b14250SHA1: 4f1af06e54b0acce7c18bf341efcd581d86e439dANALYSIS DATE: 2023-01-01T21:44:18ZTTPS: T1012, T1082, T1060, T1112,...
Score: 8 MALWARE FAMILY: bankerTAGS:banker, ransomwareMD5: b96c2bc5e720dd7120af3b3015732fa7SHA1: daf90883b71f4a465a20055ec0b25d623cbb72c0ANALYSIS DATE: 2023-01-01T22:05:15ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: e780c60ae345b6925a4d2da8eafca3b2SHA1: c083ed93f070ca7fbf591c29fbb6f35795efd7b9ANALYSIS...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:dcrat, family:djvu, family:smokeloader, family:vidar, botnet:19, backdoor, collection, discovery, infostealer, persistence, ransomware, rat, spyware, stealer, trojan,...
Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 99a72f7ff695ad0c6a7c697a43ad42f1SHA1: 81cf997876a1395e4e20ba5c6d2de38e28fa40d8ANALYSIS DATE: 2023-01-01T23:02:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 35b4d8975b7d90a92362c4872da8e000SHA1: 8ec2dedf76f45ea6ba1e089d2e8081d7c8ae0907ANALYSIS DATE: 2023-01-01T22:31:38ZTTPS: T1060, T1112, T1012, T1082,...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
In November 2019, the Serbian technology news website Benchmark suffered a breach of its forum that exposed 93k customer records....