SpiderLabs Blog
Attracting more than a half-million annual readers, this is the security community's go-to destination for technical breakdowns of the latest threats, critical vulnerability disclosures and cutting-edge research.
Dissecting Buffer Overflow Attacks in MongoDB
Towards the end of 2020, a new vulnerability in MongoDB was found and published. The vulnerability affected almost all versions of MongoDB, up to v4.5.0, but was discussed and..
CVE-2023-29383: Abusing Linux chfn to Misrepresent /etc/passwd
A little bit of background for those not familiar with chfn…
Deobfuscating the Recent Emotet Epoch 4 Macro
In early March, one of the notorious botnets, Emotet, resumed its spamming activities after a 3-month period of inactivity.
Rilide: A New Malicious Browser Extension for Stealing Cryptocurrencies
Trustwave SpiderLabs uncovered a new strain of malware that it dubbed Rilide, which targets Chromium-based browsers such as Google Chrome, Microsoft Edge, Brave, and Opera.
Trustwave Action Response: Supply Chain Attack Using 3CX PABX Software
Overview On March 29, a massive supply chain compromise in 3CX software resulted in malware being installed globally across multiple industries. It is similar to the other..
Anonymous Sudan: Religious Hacktivists or Russian Front Group?
The Trustwave SpiderLabs research team has been tracking a new threat group calling itself Anonymous Sudan, which has carried out a series of Distributed Denial of Service (DDoS)..
2023 Tax Scam Emails Exposed: Unmasking Deceptive Trends
Tax season is a busy time of year for taxpayers and threat actors. Consumers and businesses focus on filing their taxes and getting excited over possible refunds, while..
ChatGPT: The Right Tool for the Job?
Since it was first released to the public late last year, ChatGPT has successfully captured the attention of many. OpenAI’s large language model chatbot is intriguing for a..
OneNote Spear-Phishing Campaign
Trustwave SpiderLabs “noted” in Part 1 and Part 2 of our OneNote research that OneNote has been used as a malware delivery mechanism now we will shift gears and focus on several..
A Noteworthy Threat: How Cybercriminals are Abusing OneNote – Part 1
Introduction Threat actors are taking advantage of Microsoft OneNote's ability to embed files and use social engineering techniques, such as phishing emails and lures inside the..
A Noteworthy Threat: How Cybercriminals are Abusing OneNote – Part 2
In part one, we examined how threat actors abuse a OneNote document to install an infostealer. Part 2 of this series discusses an AsyncRAT infection chain while detailing..
Network Map NMAP Meets ChatGPT
We’ve now seen a number of different use cases for ChatGPT from marketing, sales, software development and others including from the security field. This platform continues to..
HTML Smuggling: The Hidden Threat in Your Inbox
Last October, Trustwave SpiderLabs blogged about the use and prevalence of HTML email attachments to deliver malware and phishing for credentials. The use of HTML smuggling has..
Money Lover App Vulnerability Exposes Personal Info
An information disclosure vulnerability has been identified in Money Lover, a finance tracking application created by Finsify and available on Android, iOS, Microsoft Store, with..
Vulnerability Causing Deletion of All Users in CrushFTP Admin Area
During a recent penetration test, Trustwave SpiderLabs researchers discovered a weak input validation vulnerability in the CrushFTP application which caused the deletion of all..
CVE-2022-43704 - Capture-Replay Vulnerability in Sinilink XY-WFT1 Thermostat
Trustwave SpiderLabs has found a vulnerability in the Sinilink XY-WFT1 Remote WiFi home Thermostat. When running firmware V1.3.6, it allows an attacker to replay the same data or..
2022 Year in Review: Ransomware
With 2022 having just ended, let's take a look back at the year in ransomware. With the average cost of an attack ranging from $570,00 to $812,360 for just the ransom, according..
Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT
After Microsoft announced this year that macros from the Internet will be blocked by default in Office, many threat actors have switched to different file types such as Windows..