{ads}

XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks



May 13, 2023 at 02:30AM

Cybersecurity researchers have discovered an ongoing phishing campaign that makes use of a unique attack chain to deliver the XWorm malware on targeted systems. Securonix, which is tracking the activity cluster under the name MEME#4CHAN, said some of the attacks have primarily targeted manufacturing firms and healthcare clinics located in Germany. "The attack campaign has been leveraging rather

from The Hacker News https://ift.tt/bMAdkpI

0 Response to "XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads