May 16, 2023, 4 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Ongoing phishing attacks have been distributing the XWorm malware through a novel attack chain involving the exploitation of the Follina vulnerability, tracked as CVE-2022-30190, and the use of a meme-filled PowerShell code, according to The Hacker News.


Article Link: https://www.scmagazine.com/brief/vulnerability-management/new-xworm-malware-attacks-involve-follina-flaw-exploitation


1 post - 1 participant


Read full topic

attack attack chain attacks code cve cve-2022-30190 exploitation flaw follina hacker malware malware attacks meme novel phishing phishing attacks powershell vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Professional Services Resident Consultant / Senior Professional Services Resident Consultant - AMS

@ Zscaler | Bengaluru, India

Head of Security, Risk & Compliance

@ Gedeon Richter Pharma GmbH | Budapest, HU

Unarmed Professional Security Officer - County Hospital

@ Allied Universal | Los Angeles, CA, United States

Senior Software Engineer, Privacy Engineering

@ Block | Seattle, WA, United States

Senior Cyber Security Specialist

@ Avaloq | Bioggio, Switzerland