June 9, 2022, 10 a.m. | Jonathan Greig

The Record by Recorded Future therecord.media

Hackers are using a recently disclosed Windows zero-day vulnerability named Follina to spread a widely-used banking trojan with ties to several ransomware groups. The vulnerability — CVE-2022-30190 — is in the Microsoft Support Diagnostic Tool (MSDT) in Windows and is already being exploited by several state-backed threat actors, according to reports from multiple security companies.  […]


The post Hackers using Follina Windows zero-day to spread Qbot malware appeared first on The Record by Recorded Future.

cve-2022-30190 cybercrime follina hackers malware microsoft qakbot qbot ransomware technology windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Associate DevSecOps Engineer

@ LinQuest | Los Angeles, California, United States

DORA Compliance Program Manager

@ Resillion | Brussels, Belgium

Head of Workplace Risk and Compliance

@ Wise | London, United Kingdom