Daily Tech News, Interviews, Reviews and Updates

Cyber attackers exploits the Follina security vulnerability to insert Rozena malware

A fraud campaign has been exploiting the newly disclosed Follina security vulnerability to issue an private backdoor, named Rozena on the Windows systems.

Rozena is a backdoor malware which has a ability to insert a remote shell connection, back into the attacker’s machine. The basic function of the malware is to inject a shellcode in the systems. Afterwards , it launches a reverse shell to the attacker’s host which allows the attacker to hack the control of the targeted system. Accordingly, the attackers then, obtains every information from the target system, while maintaining a backdoor into the system.

The misuse of the Follina security vulnerability is done by distributing the malware through the malicious word documents. The word documents are then distributed through emails which contains a password-protected ZIP as an attachment, an HTML file and a link to download, in the body of the email. Various malwares such as Emotet, QBot, IcedID, and Bumblebee are then inserted to the victim’s device.



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More