By security practitioners, for security practitioners novacoast federal | Pillr | novacoast | about innovate
By security practitioners, for security practitioners

Weekly Top Ten Cybersecurity Stories – 6.10.2022

WEEKLY TOP TEN | JUNE 10, 2022 13:01 GMT

Our Threat Operations and Intelligence team compiles a daily digest of new cybersecurity threats from around the Internet. This top 10 has been culled from the 40+ unique stories we found relevant over the week, ranked by highest risk:

  1. 0Patch Releases Unofficial Security Patch for “DogWalk” Microsoft MSDT Zero-Day Vulnerability Similar to Follina Vuln
    https://securityaffairs.co/wordpress/132070/hacking/unofficial-security-patch-dogwalk.html
  2. QBot Trojan Found Abusing Follina MSDT Vulnerability in New Phishing Campaign
    https://www.computing.co.uk/news/4050886/threat-actors-actively-exploiting-windows-follina-zero-day-deliver-qbot-malware
  3. CloudSEK Discovers Uptick in Phishing Actors Using Reverse Tunnels and URL Shortening to Evade Defenses
    https://cloudsek.com/whitepapers_reports/cybercriminals-exploit-reverse-tunnel-services-and-url-shorteners-to-launch-large-scale-phishing-campaigns/
  4. MalwareBytes Releases 2022 Threat Review, Calls ASyncRAT Dominant Email Threat in 62% of Infections
    https://blog.malwarebytes.com/threat-analysis/2022/06/asyncrat-surpasses-dridex-trickbot-and-emotet-to-become-dominant-email-threat/
  5. Intezer Security Researchers Discover “Nearly Impossible to Detect” Symbiote Malware Targeting Linux
    https://thehackernews.com/2022/06/symbiote-stealthy-linux-malware.html
  6. Parrot TDS Malware Campaign Reaches 16.5K Infected Websites, Increasing the NDSW Campaign Infections to 61K
    https://blog.sucuri.net/2022/06/analysis-massive-ndsw-ndsx-malware-campaign.html
  7. SVCReady InfoStealer Is Distributed Via Malicious Documents Abusing VBA Macros to Compile Shellcode
    https://thehackernews.com/2022/06/researchers-warn-of-spam-campaign.html
  8. Kaspersky Labs Details Highly Evasive “WinDealer” InfoStealer In Use by Chinese APT
    https://www.kaspersky.com/blog/windealer-man-on-the-side/44518/
  9. Critical Unpatched Vulnerabilities Found in Open Source U-Boot Boot Loader
    https://thehackernews.com/2022/06/unpatched-critical-flaws-disclosed-in-u.html
  10. Mandiant Attributes LockBit Ransomware Attacks to Evil Corp Group
    https://securityaffairs.co/wordpress/132031/cyber-crime/evil-corp-lockbit-ransomware.html
Previous Post

Follina Zero-Day Allows Zero-Click RCE From Office Docs

Next Post

What Your Parents Should Know About Cybersecurity 

Innovate uses cookies to give you the best online experience. If you continue to use this site, you agree to the use of cookies. Please see our privacy policy for details.