
Browse all articles
June 15, 2022
MSDT "Follina" vulnerability exploited in attacks against U.S., European governments
An unpatched remote code execution vulnerability in the Microsoft Windows Support Diagnostic Tool (MSDT), which is being tracked as CVE-2022-30192, is being exploited in phishing campaigns that are targeting U.S. and European government organizations.
June 14, 2022
Vice Society ransomware hits Italian city of Palermo
Palermo, a city of 1.3 million people and a popular tourist destination in Southern Italy, has become the latest victim of a Vice Society ransomware attack.
June 14, 2022
Black Basta ransomware gang teams up with Qbot
First appearing on the scene as a banking trojan in 2007, Qbot has since expanded to become a powerful botnet threat that frequently works with ransomware gangs. Now the group can count Black Basta as their latest partner.
June 09, 2022
Critical "Follina" vulnerability being actively exploited, enabling malicious Microsoft Word files
A new Windows vulnerability, dubbed CVE-2022 30190 (or "Follina"), allows attackers to create a Word document that will execute malicious code through the MSDT protocol when a user opens the file in Preview mode.
June 08, 2022
SideWinder APT launches 1,000 attacks over two years
In two years time, the APT known as SideWinder has attacked as many as 1,000 victims. While the group behind SideWinder has focused on aviation, defense, IT, legal, and military targets in central Asian countries, it appears to be expanding its geography.
June 08, 2022
Austrian state of Carinthia hit by BlackCat ransomware
Carinthia, the southernmost state in Austria, has had their computer systems encrypted by BlackCat (ALPHV) ransomware, causing a severe disruption of government services.
June 01, 2022
Verizon Data Breach Report shows sharp increase in malware
The 2022 Verizon Data Breach Investigation Report is out, and it covers investigations into 23,896 cybersecurity incidents that occurred in 2021.







