Found 5 bookmarks
Custom sorting
Trustwave Action Response: Zero Day Exploitation of MOVEit (CVE-2023-34362)
Trustwave Action Response: Zero Day Exploitation of MOVEit (CVE-2023-34362)
On May 31, threat actors were discovered targeting a critical zero day in MOVEit Transfer software resulting in escalated privileges and unauthorized data access. The vulnerability being exploited is an SQL injection and has since been patched. Resources links, including one for the patch, are at the bottom of this post.
·trustwave.com·
Trustwave Action Response: Zero Day Exploitation of MOVEit (CVE-2023-34362)
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR
Trustwave SpiderLabs’ spam traps have identified an increase in threats packaged in password-protected archives with about 96% of these being spammed by the Emotet Botnet. In the first half of 2022, we identified password-protected ZIP files as the third most popular archive format used by cybercriminals to conceal malware.
·trustwave.com·
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR
Trustwave SpiderLabs’ spam traps have identified an increase in threats packaged in password-protected archives with about 96% of these being spammed by the Emotet Botnet. In the first half of 2022, we identified password-protected ZIP files as the third most popular archive format used by cybercriminals to conceal malware.
·trustwave.com·
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR