Patch Tuesday, July 2020

July 14, 2020 | Karl Sigler

July's Patch Tuesday is here with another large list of CVEs. It includes 20 ...

Injecting Magecart into Magento Global Config

July 11, 2020 | Peter Evans, Rodel Mendrez

At the beginning of June 2020, we were contacted about a breach of a website ...

Hackers Leverage Cloud Platforms to Spread Phishing Under the Radar

July 03, 2020 | Simon Kenin

During April, amid the Covid-19 pandemic, Perception-Point wrote about a ...

Still Scanning IP Addresses You’re Doing it Wrong

July 02, 2020 | John Anderson

The traditional approach to a vulnerability scan or penetration test is to find ...

GoldenSpy Chapter 3: New and Improved Uninstaller

July 02, 2020 | Brian Hussey

Background: On June 25th, Trustwave SpiderLabs published our research on a ...

PhishINvite with Malicious ICS Files

July 01, 2020 | Diana Lopera

In an earlier blog entitled “Phishing in the Cloud”, we outlined that threat ...

Adventures in ATM Hacking

June 30, 2020 | Bruno Oliveira

Intro Before this pandemic, Neil Burrows and myself (Bruno Oliveira) from ...

GoldenSpy: Chapter Two – The Uninstaller 

June 30, 2020 | Brian Hussey

On June 25, 2020 Trustwave SpiderLabs published research showing that the ...

The Golden Tax Department and the Emergence of GoldenSpy Malware

June 22, 2020 | Brian Hussey

Trustwave SpiderLabs has discovered a new malware family, dubbed GoldenSpy, ...

Pillowmint: FIN7’s Monkey Thief

June 20, 2020 | Rodel Mendrez

In this blog, we take an in-depth technical look at Pillowmint malware samples ...

Copy-Paste Threat Actor in the Asia Pacific Region

June 19, 2020 | Reegun Jayapaul

Summary Australian Prime Minister Australian Prime Minister Scott Morrison ...

Cisco WebEx Memory for the Taking: CVE-2020-3347

June 18, 2020 | Martin Rakhmanov

Overview Due to the global pandemic of COVID-19, there’s been an explosion of ...

TrickBot Disguised as COVID-19 Map

June 18, 2020 | Diana Lopera

Cybercriminals are continuously exploiting the Coronavirus (COVID-19) pandemic. ...

Patch Tuesday, June 2020

June 09, 2020 | Karl Sigler

June's Patch Tuesday has crept upon us and while our minds may be elsewhere, ...

Compromising Android Applications with Intent Manipulation

June 09, 2020 | Therese Mendoza

As a mobile app tester, I have encountered numerous varied vulnerabilities. ...

System Takeover Through New SAP ASE Vulnerabilities

June 03, 2020 | Martin Rakhmanov

For the last several years there have been relatively few security patches for ...

Securing SSH: What To Do and What Not To Do

May 22, 2020 | Ed Williams

An Uptick in Activity Over the last week we've seen the compromise of a number ...

Phishing in a Bucket: Utilizing Google Firebase Storage

May 21, 2020 | Dr. Fahim Abbasi

Credential phishing is a real threat that's targeting organizations globally. ...

Vaccine for COVID-19 and Other Scams on the Dark Web

May 19, 2020 | SpiderLabs Researcher

Our attempts to investigate the underground and document some of what’s going ...

Azure Web App Service For Offensive Operations

May 14, 2020 | Stephan Borosh

In this blog, I will be covering how to use Azure App Services for offensive ...

Patch Tuesday, May 2020

May 13, 2020 | Karl Sigler

May's Patch Tuesday includes patches for 111 unique CVEs. Of those CVEs 17 are ...

Work From Home: The New New and What To Do

May 11, 2020 | Ed Williams

Here at SpiderLabs, we take the security of all our clients extremely ...

Attacking SCADA: Vulnerabilities in Schneider Electric SoMachine and M221 PLC (CVE-2017-6034 and CVE-2020-7489)

May 07, 2020 | Seok Min Lim

Introduction SCADA/OT security has been a growing concern for quite some time. ...

Combatting Social Engineering Is Not Just A Compliance Requirement

May 01, 2020 | Carl Sue

Having a well designed and tested social engineering training program for an ...

Excel Malspam: Password Protected … Not!

April 17, 2020 | Diana Lopera

Early March of this year, we blogged about multiple malspam campaigns utilizing ...

COVID-19 Themed BEC Scams

April 15, 2020 | Dr. Fahim Abbasi

Business email compromise (BEC) also known as CEO fraud has undoubtedly become ...

Patch Tuesday, April 2020

April 14, 2020 | Karl Sigler

April's Patch Tuesday is here and Microsoft is patching 113 CVEs this month. ...

An In-depth Look at MailTo Ransomware, Part Three of Three

April 10, 2020 | Joshua Deacon, Lloyd Macrohon

Overview In Part One of this series, we discussed how MailTo ransomware ...