How to Apply NIST Principles to SaaS in 2023
The National Institute of Standards and Technology (NIST) is one of the standard-bearers in global cybersecurity. The U.S.-based institute's cybersecurity...
The National Institute of Standards and Technology (NIST) is one of the standard-bearers in global cybersecurity. The U.S.-based institute's cybersecurity...
A widespread malicious cyber operation has hijacked thousands of websites aimed at East Asian audiences to redirect visitors to adult-themed...
A fake ChatGPT-branded Chrome browser extension has been found to come with capabilities to hijack Facebook accounts and create rogue...
A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral...
An open source adversary-in-the-middle (AiTM) phishing kit has found a number of takers in the cybercrime world for its ability...
Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat...
Government entities and large organizations have been targeted by an unknown threat actor by exploiting a security flaw in Fortinet...
Microsoft's Patch Tuesday update for March 2023 is rolling out with remediations for a set of 80 security flaws, two...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-0210 No description provided CVE-2022-34689Windows CryptoAPI Spoofing Vulnerability.CVE-2022-24122kernel/ucount.c in the Linux kernel...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: db8b00bc6ed976ed0fe41f358669ea76SHA1: d0f4b3244c98e04c9d53d3ddb5588e3b8cedcbb7ANALYSIS DATE: 2023-03-15T03:23:04ZTTPS: T1012, T1005, T1081, T1082,...
Score: 7 MALWARE FAMILY: TAGS:MD5: 03272cfc7159f032e97bc1a792895115SHA1: 96c28d99e70beff0c5d4f86005d7273230e3f9a4ANALYSIS DATE: 2023-03-15T03:03:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or...
Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 069efa0c9e52f73ff4893fc283d72bb3SHA1: 03a5e39bfc863241ef87a806e729e2ed5199f8a1ANALYSIS DATE: 2023-03-15T03:26:05ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 6cf045e41470cd3550df9fc6a3d23130SHA1: 652c212e2b4bdfb22b3fbdd3d123a68374724df2ANALYSIS DATE: 2023-03-15T03:25:04ZTTPS: T1060, T1112, T1222, T1082,...
Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 5b175d9d5bf5a9afde2e24951c633660SHA1: e553b3f0bb1a63ae4f44cde44dda666ff0f7d1b4ANALYSIS DATE: 2023-03-15T03:27:02ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 43a81388da97a601232b351fb4cca79eSHA1: 8d17063e0fd37eefb514e67917c25bfc3066cf78ANALYSIS DATE: 2023-03-15T03:28:03ZTTPS: T1222, T1082, T1130, T1112,...
Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: d4d57efdb95f1a0479e5a084a1a306baSHA1: 7eae8b9c068c27a1d2d5ff7668b0f4b46198f0f1ANALYSIS DATE: 2023-03-15T03:34:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, stealerMD5: 920be486068763e91ed2e5128e0af6d9SHA1: df377dd754ee54e9f947caf336c179b5c94361b9ANALYSIS DATE: 2023-03-15T03:49:04ZTTPS: T1060, T1112, T1222, T1082, T1053,...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, stealerMD5: 6d2cb2a0fa078a6473f09589efff93cfSHA1: 93a8342629e733823489c315f3f30f39f735fff0ANALYSIS DATE: 2023-03-15T03:30:07ZTTPS: T1060, T1112, T1222, T1082, T1053,...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 0561ceda4fda0f05bd696ada346e5d49SHA1: d44be00c0c324b716e82df52861a7a3fe25c9adaANALYSIS DATE: 2023-03-15T03:29:05ZTTPS: T1005, T1081, T1130, T1112,...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, persistence, ransomware, spyware, stealerMD5: baba28ddc7e456cc77377fc427d8a9c0SHA1: cbc0a583e7b6a11b76982cf525eb43abf7f35f25ANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1490, T1059, T1107, T1082, T1491, T1112,...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, evasion, ransomwareMD5: ba7e505385f3729c280dba1b7174f5a6SHA1: 5d5f3ad4211f14caaa6497cd494eefe34c03469aANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1490, T1059, T1107, T1012, T1082 ScoreMeaningExample10Known badA malware family...
Score: 10 MALWARE FAMILY: chaosTAGS:family:chaos, ransomware, spyware, stealerMD5: a5b6f4205c64588d3ce31497895d9599SHA1: 94c7af750f5e8c2eb601945aa764f6fbe3be3db6ANALYSIS DATE: 2023-03-15T04:04:04ZTTPS: T1005, T1081, T1082 ScoreMeaningExample10Known badA malware family was...
Score: 10 MALWARE FAMILY: lockbitTAGS:family:lockbit, discovery, evasion, persistence, ransomwareMD5: b985ad429f39836ea6b1783c2f14fd1dSHA1: 32b177b54d4a47dcb7c2343a5e23f21a433ad3f3ANALYSIS DATE: 2023-03-15T04:07:05ZTTPS: T1490, T1046, T1060, T1112, T1082, T1107 ScoreMeaningExample10Known...
Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: f94d991791731fad369fdce4e4d93e5cSHA1: c6de1e985b0dbc936ad4a57367405a783671913dANALYSIS DATE: 2023-03-15T04:15:29ZTTPS: T1060, T1112, T1005, T1081,...