June 8, 2022, 10:40 a.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

More than a week has passed since Microsoft acknowledged the existence of the “Follina” vulnerability (CVE-2022-30190), after reports of it being exploited in the wild began to crop up here and there. Since then, other state-backed threat actors have started exploiting it, but now one of the most active Qbot (QakBot) malware affiliates has also been spotted leveraging Follina. Archive contains an IMG with a Word doc, shortcut file, and DLL. The LNK will execute … More →


The post …

acros security channel don't miss enterprise exploit follina hot stuff malware microsoft phishing proofpoint qbot ransomware smbs vulnerability windows windows server

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Werkstudent (w/m/d) - Cyber Security

@ IONOS | Karlsruhe, Germany

Security Operations Manager

@ BambooHR | Utah | Hybrid

Senior Risk and Compliance Analyst

@ Cricket.com | Hyderabad

Cyber Security Architect

@ Lilium | Munich