article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. CVE-2015-5122.

Malware 74
article thumbnail

Retrospection Reveals Instances Of Codoso Group’s Malware Dating Back to July 2015.

ProtectWise

In January 2016, Palo Alto Network's Unit 42 released research describing new instances of malware being leveraged by an adversary group previously known as "C0d0so0" or "Codoso." com in December 2015 via the HTTP variant malware described in Unit 42's blog post. import base64. Analyzing Full PCAP.

Malware 40
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Daisy Chaining: How Vulnerabilities Can Be Greater Than the Sum of Their Parts

Tenable

Over the last few months, Tenable has published multiple blog posts analyzing recent FBI and CISA (Cybersecurity & Infrastructure Security Agency) alerts regarding nation-state groups 3 and APT actors 4 chaining together vulnerabilities against a number of government agencies and U.S. This isn’t a new trend. and abroad. . APT33 (Shamoon).

Malware 102
article thumbnail

COVID-19: Coronavirus Fears Seized by Cybercriminals

Tenable

Malware and phishing campaigns use global interest in the novel coronavirus to capitalize on fear and uncertainty around the pandemic. Coronavirus-themed malware campaigns. IBM’s X-Force team compiled some indicators of compromise on January 29 and published a summary blog post on February 5. Image source: Proofpoint blog.

Malware 111
article thumbnail

Retrospection & Full PCAP Reveal Instances of XcodeGhost Dating Back to April 2015.

ProtectWise

Last month when news broke of XcodeGhost , the iOS malware that infected apps on the Apple App Store, we retrospected our haystack for evidence of this malware across our customers. For example, malware communications that are encrypted often hide critical information from incident responders. Decoded Result.

Malware 40
article thumbnail

Cybersecurity Snapshot: 6 Things That Matter Right Now

Tenable

Vulnerabilities associated with 2021’s top malware. Right after the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) outlined the top malware of 2021, Tenable’s Security Response Team identified vulnerabilities associated with these malicious strains. CVE-2015-5122.

IoT 52
article thumbnail

Busted by Cortex XDR: a True Story of Human Intuition and AI

Palo Alto Networks

Although the malware was a never-before-seen mutation of the Qbot virus, our Behavioral Threat Protection (BTP) engine caught it. Fortunately, the Cortex XDR endpoint agent killed the malware as soon as the executable attempted to run. They know that Unit 42 is at the cutting edge of malware discovery. We’re Not Done Yet.