Cobalt Stike Beacon Detected – 101[.]42[.]104[.]211:80
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
NAME__________TRENDnet TEW-811DRU command executionPlatforms Affected:Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________TRENDnet TEW-652BRP could allow a remote attacker to execute arbitrary commands on the...
NAME__________IBM WebSphere Application Server code executionPlatforms Affected:IBM WebSphere Application Server 8.5 IBM WebSphere Application Server 9.0Risk Level:8.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________IBM WebSphere...
NAME__________PHPGurukul Employee Leaves Management System weak securityPlatforms Affected:Risk Level:8.8Exploitability:UnprovenConsequences:Other DESCRIPTION__________PHPGurukul Employee Leaves Management System could provide weaker than expected security,...
NAME__________Tenable tenable.io, tenable.sc and Nessus privilege escalationPlatforms Affected:Tenable Network Security Nessus Tenable Tenable.io Tenable Tenable.scRisk Level:9.1Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Tenable tenable.io, tenable.sc...
NAME__________NOSH ChartingSystem file uploadPlatforms Affected:Risk Level:8.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NOSH ChartingSystem could allow a remote authenticated attacker to upload arbitrary files, caused...
NAME__________femanager extension for TYPO3 security bypassPlatforms Affected:TYPO3 Femanager extension TYPO3 6.3.0 TYPO3 femanager extension for TYPO3 6.0.0 TYPO3 femanager extension...
NAME__________GNU C Library (glibc) buffer overflowPlatforms Affected:GNU glibc 2.37Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________GNU C Library (glibc) is vulnerable to a buffer...
NAME__________TRENDnet TEW-652BRP command executionPlatforms Affected:Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________TRENDnet TEW-652BRP could allow a remote authenticated attacker to execute arbitrary commands on...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2019-2215A use-after-free in binder.c allows an elevation of privilege from an application...
Score: 9 MALWARE FAMILY: ransomwareTAGS:ransomwareMD5: cccc83f84ef321c7d604c17234c40f24SHA1: 7c9cd1a4d93077974869f421490303efb8823615ANALYSIS DATE: 2023-02-04T03:46:39ZTTPS: T1107, T1490 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5: aa5cdf45ddc9c7cdcd6d5aee1e1c80e2SHA1:...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: 2c6f8e680a400cb2b5426090ccbdea93SHA1: 47a691c438547b27fac9896f3783026d8be4dbe9ANALYSIS DATE: 2023-02-04T05:25:11ZTTPS: T1490, T1059, T1107, T1082, T1005, T1081, T1491,...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:fabookie, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5:...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: f0fd67c94f25de71c2fcdff4af0d2889SHA1: 2f4884f4e241d0bda353dc074ea1752e0b79af8cANALYSIS DATE: 2023-02-04T05:25:06ZTTPS: T1490, T1059, T1107, T1082, T1491, T1112, T1005,...
Score: 10 MALWARE FAMILY: amadeyTAGS:family:amadey, family:djvu, family:fabookie, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, persistence, ransomware, spyware, stealer, trojan, vmprotectMD5:...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomware, spyware, stealerMD5: fa06e6aadef2365052156f12c92d7b09SHA1: 82de91795547028be327e75cee0fdf082352bfc9ANALYSIS DATE: 2023-02-04T05:26:04ZTTPS: T1490, T1059, T1107, T1491, T1112, T1082, T1005,...
Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 60e7ed1e5a4f355fbb6cc950aa3a76c8SHA1: d4af30d0b5a84a3c3c40c0d8501802bce4ed1be9ANALYSIS DATE: 2023-02-04T05:45:02ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...