Remove Groups Remove Malware Remove Network Remove Windows
article thumbnail

How Watchdog smuggles malware into your network as uninteresting photos

Lacework

This ancient technique has found its place in the world of malware, namely hiding malicious code within other files including image formatted files ( T1027.003 ). This blog takes a look at the latter technique in recent cryptojacking activity from a group known as WatchDog. Steg malware is uncommon relative to other malware.

Malware 96
article thumbnail

U.S. and Australian Agencies Publish Joint Cybersecurity Advisory on BianLian Ransomware Group

Tenable

and Australian Agencies Publish Joint Cybersecurity Advisory on BianLian Ransomware Group The FBI, ACSC and CISA have released a joint cybersecurity advisory discussing the BianLian ransomware group. The group claims to have stolen ~4,200 student records containing phone numbers, email addresses, and social security numbers.

Groups 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI and CISA Release Cybersecurity Advisory on Royal Ransomware Group

Tenable

FBI and CISA Release Cybersecurity Advisory on Royal Ransomware Group The FBI and CISA have released a joint Cybersecurity Advisory discussing the Royal ransomware group. The advisory details the tactics, techniques and procedures associated with the group and indicators of compromise associated with infection.

Groups 96
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 74
article thumbnail

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy

Tenable

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy Sandworm, the Russian-backed APT responsible for NotPetya in 2017, has recently attacked an Ukrainian organization using a new wiper, SwiftSlicer. Attackers deployed a new wiper we named #SwiftSlicer using Active Directory Group Policy.

article thumbnail

Microsoft’s May 2024 Patch Tuesday Addresses 59 CVEs (CVE-2024-30051, CVE-2024-30040)

Tenable

Important CVE-2024-30051 | Windows DWM Core Library Elevation of Privilege Vulnerability CVE-2024-30051 is an EoP vulnerability in the DWM Core Library in Microsoft Windows. Discovery of this flaw is credited to several researchers at Google Threat Analysis Group, Google Mandiant and Kaspersky. and is rated as important.

Windows 118
article thumbnail

Daily Crunch: VW Group changes drivers — CEO Scott Keogh shifts to launch Scout EV brand

TechCrunch

It just raised $3 million to scale its social network for buyers and sellers. Image Credits: Massonstock (opens in a new window) / Getty Images. Meanwhile, Carly writes that Google Drive is in the spotlight after it was found that Russian hackers are using the software to hide malware.

Groups 223