Expiro: Old Virus Poses a New Challenge

A recent virus infection faced by some users was swiftly detected as being caused by Expiro. We have…

Your Office Document is at Risk – XLL, A New Attack Vector

  Microsoft Office documents are used worldwide by both corporates and home-users alike.  It’s different office versions, whether…

Cryptojacking on the Rise

There has been a steep rise in Cryptojacking attacks by cybercriminal groups to infiltrate networks and stealthily mine…

What is Cryptojacking? | Detection and Ways of Preventions - Quick heal

UAC Bypass Using CMSTP

With Ransomware attacks surging dramatically over the past year, and reports pegging it as 25% of the total…

UAC (User Account Control) BYPASS USING CMSTP

Proactive Measures to Safeguard against the Ransomware Menace

  Ransomware is a sophisticated malware that infects computing devices and holds the data hostage intending to extort…

PowerShell: An Attacker’s Paradise

  PowerShell was originally intended as a task automation and configuration management program for system administrators. However, it…

POWERSHELL: AN ATTACKER’S PARADISE

Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190 “FOLLINA” in Microsoft Windows…

follina vulnerability

Spring4Shell: Zero-Day vulnerability CVE-2022-22965 in Spring Framework

A Zero-day Remote Code Execution Vulnerability with critical severity has been identified as CVE-2022-22965 aka Spring4Shell or SpringShell…

CVE-2021-44228: New Apache Log4j ‘Log4Shell’ Zero-Day Being Exploited in the Wild

A critical zero-day vulnerability (CVE-2021-44228) recently discovered Apache Log4J, the popular java open source logging library used in…

Log4Shell vulnerability

HorseDeal Riding on The Curveball!

It’s surprising to see how quickly attackers make use of new vulnerabilities in malware campaigns. Microsoft recently patched…