Emotet C2 Configuration Extraction and Analysis

This article was written by Oleg Boyarchuk and Jason Zhang. The Emotet actors have re-gained their power to launch attacks since the Emotet botnet was taken down in 2020. VMware’s NSX Sandbox detected a series of attack waves of such attacks in January of this year. More details about the attacks can be found in our … ContinuedThe post Emotet C2 Configuration Extraction and Analysis appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2022/03/emotet-c2-configuration-extraction-and-analysis.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-c2-configuration-extraction-and-analysis

K03674368: Linux kernel vulnerability CVE-2021-3715

Linux kernel vulnerability CVE-2021-3715 Security Advisory Security Advisory Description A flaw was found in the "Routing decision" classifier in the Linux kernels Traffic Control networking ... More info: https://support.f5.com/csp/article/K03674368?utm_source=f5support&utm_medium=RSS

K33548065: Eclipse Jetty vulnerability CVE-2018-12536

Eclipse Jetty vulnerability CVE-2018-12536 Security Advisory Security Advisory Description In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an ... More info: https://support.f5.com/csp/article/K33548065?utm_source=f5support&utm_medium=RSS

K40293611: Oracle Java SE vulnerability CVE-2022-21349

Oracle Java SE vulnerability CVE-2022-21349 Security Advisory Security Advisory Description Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE ( ... More info: https://support.f5.com/csp/article/K40293611?utm_source=f5support&utm_medium=RSS

What We Know: Threat Intelligence for GRU-backed Cyber Attacks

This article was written by Ant Ducker, Chad Skipper, and Frederick Verduyckt. It is anticipated that at least some upcoming cyber-attacks will be launched through some of the GRU-backed Advanced Persistent Threat Actors (APT’s). A good deal of threat intelligence is already available, in the below two examples we reference the MITRE tracking of APT28 … ContinuedThe post What We Know: Threat Intelligence for GRU-backed Cyber Attacks appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2022/03/what-we-know-threat-intelligence-for-gru-backed-cyber-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=what-we-know-threat-intelligence-for-gru-backed-cyber-attacks

SysJoker – An Analysis of a Multi-OS RAT

This article was written by Sagar Daundkar. Summary SysJoker RAT is cross-platform malware which targets Windows, Linux and macOS operating systems. Being cross-platform allows the malware authors to gain advantage of wide infection on all major platforms. SysJoker has the ability to execute commands remotely as well as download and execute new malware on victim … ContinuedThe post SysJoker – An Analysis of a Multi-OS RAT appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2022/03/%e2%80%afsysjoker-an-analysis-of-a-multi-os-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=%25e2%2580%25afsysjoker-an-analysis-of-a-multi-os-rat

What We Know: Threat Intelligence for GRU-backed Cyber Attacks

This article was written by Chad Skipper and Ant Ducker. It is anticipated that at least some upcoming cyber-attacks will be launched through some of the GRU backed Advanced Persistent Threat Actors (APT’s). A good deal of threat intelligence is already available, in the below two examples we reference the MITRE tracking of APT28 (Fancy … ContinuedThe post What We Know: Threat Intelligence for GRU-backed Cyber Attacks appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2022/03/what-we-know-threat-intelligence-for-gru-backed-cyber-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=what-we-know-threat-intelligence-for-gru-backed-cyber-attacks

Securing the Container Lifecycle from Build to Run

New application development and modernization efforts are driving increased container adoption at a rapid pace. Experts predict that more than 85 percent of global organizations will be running containerized applications in production in the next few years. While there are many benefits to adopting containers and Kubernetes it also presents some challenges. The rise of containerized … ContinuedThe post Securing the Container Lifecycle from Build to Run appeared first on VMware Security More info: https://blogs.vmware.com/security/2022/03/securing-the-container-lifecycle-from-build-to-run.html?utm_source=rss&utm_medium=rss&utm_campaign=securing-the-container-lifecycle-from-build-to-run
Translate »