Microsoft Links Active Exploitation of Critical Flaw in Progress Software to Lace Tempest: Vulnerability Details, Exploitation, and Attribution

Microsoft Links Active Exploitation of Critical Flaw in Progress Software to Lace Tempest: Vulnerability Details, Exploitation, and Attribution

Microsoft Links Active Exploitation of Critical Flaw in Progress Software to Lace Tempest

Microsoft has identified the ongoing active exploitation of a critical flaw in the Progress Software MOVEit Transfer application and has attributed it to a threat actor known as Lace Tempest. This threat actor is closely monitored by the Microsoft Threat Intelligence team. The exploitation of the flaw is often followed by the deployment of a web shell with data exfiltration capabilities. The specific vulnerability being exploited is CVE-2023-34362, which allows attackers to…

Vulnerability Details

The critical flaw being exploited by Lace Tempest is identified as CVE-2023-34362. This vulnerability enables attackers to…

Exploitation and Web Shell Deployment

Once the CVE-2023-34362 vulnerability is exploited, threat actor Lace Tempest proceeds to deploy a web shell onto the targeted system. This web shell possesses data exfiltration capabilities, allowing the attackers to…

Attribution to Lace Tempest

Microsoft has successfully linked the ongoing active exploitation of the Progress Software MOVEit Transfer application flaw to threat actor Lace Tempest. Lace Tempest is a known threat actor that is tracked and monitored closely by the Microsoft Threat Intelligence team. Their involvement in exploiting this vulnerability suggests that they are actively targeting and exploiting vulnerable systems.

Conclusion

Microsoft has officially connected the ongoing active exploitation of a critical flaw in the Progress Software MOVEit Transfer application to the threat actor Lace Tempest. The specific vulnerability being exploited is CVE-2023-34362, which enables attackers to exploit systems and deploy a web shell with data exfiltration capabilities. This discovery highlights the importance of promptly patching vulnerabilities and staying vigilant against potential threats.

Original Article: https://thehackernews.com/2023/06/microsoft-lace-tempest-hackers-behind.html


0

Your Cart Is Empty

No products in the cart.