Remove tags smb
article thumbnail

Russia-linked Turla APT targets Austria, Estonia, and NATO platform

Security Affairs

SEKOIA researchers started their investigation after the publication of Google’s Threat Analysis Group (TAG)’s report “ Update on cyber activity in Eastern Europe ” which detailed the activity of nation-state actors against Eastern Europe. org jadlactnato.webredirect[.]org. ” reads the analysis published by the experts.

article thumbnail

Microsoft Targets Critical Outlook Zero-Day Flaw

eSecurity Planet

Block TCP 445/SMB outbound from your network by using a perimeter firewall, a local firewall, and via your VPN settings. Two More Critical Flaws Action1 vice president of vulnerability and threat research Mike Walters highlighted two other critical flaws in a blog post.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat ransomware

CyberSecurity Insiders

This blog was jointly written with Santiago Cortes. According to these blogs, at least 10 companies may have been impacted by these ransomware campaigns in the first two weeks of February. Blog BotenaGo. Windows SMB Server Maximum Concurrent Requests Set To Maximum Value. Executive summary. USM Anywhere Correlation Rules.

article thumbnail

Lab Walkthrough?—?The WannaCry Ransomware

Pentester Academy

This ransomware made use of the EternalBlue , an exploit of Microsoft’s implementation of their SMB protocol, released by The Shadow Brokers hacker group in April 2017, to gain access to remote Windows machines in most cases. However, it also made use of DoublePulsar backdoor to spread itself from the infected machines.

article thumbnail

Lazarus targets defense industry with ThreatNeedle

SecureList

Google TAG has recently published a post about a campaign by Lazarus targeting security researchers. In our previous blog about Lazarus group, we mentioned the Bookcode cluster attributed to Lazarus group; and recently the Korea Internet and Security Agency (KISA) also published a report about the operation. SMB/Windows Admin Shares.

Malware 132
article thumbnail

Lazarus covets COVID-19-related intelligence

SecureList

In this blog, we describe two separate incidents. SMB/Windows Admin Shares. Each attack used different tactics, techniques and procedures (TTPs), but we found connections between the two cases and evidence linking those attacks to the notorious Lazarus group. Relationship of recent Lazarus group attack. System Information Discovery.

Malware 75