CODEREDVTA

Vulnerability and Threat Advisories

“Security rules and techniques that helping you stay ahead of cyber threats”

Image credit by Pixabay
05/08/2022

Malicious IIS Extensions Used By Attackers To Deploy Covert Backdoors Into Exchange Servers

VTA-00421 – Malicious IIS Extensions Used By Attackers To Deploy Covert Backdoors Into Exchange Servers Attackers are increasingly using malicious extensions for the Internet Information Services (IIS) web server to backdoor unpatched Exchange servers. The malicious extensions have a lower …

Read More
Image credit by Pixabay
13/07/2022

Leveraging Follina (CVE-2022-30190) To Deploy Rozena Backdoor

VTA-00420 – Leveraging Follina (CVE-2022-30190) To Deploy Rozena Backdoor A recently discovered phishing campaign is using the security hole known as Follina to distribute an unauthorised backdoor on Windows systems by using document that exploited CVE-2022-30190. Rozena is a backdoor malware …

Read More
Image credit by Pixabay
08/07/2022

New IIS Web Server Backdoor: SessionManager

VTA-00419 – New IIS Web Server Backdoor: SessionManager Following the ProxyLogon-type vulnerability within Microsoft Exchange servers, many backdoors were attempted to be deployed into IIS web servers, and one of such backdoors was discovered in early 2022 dubbed as SessionManager. This …

Read More
Image credit by Pixabay
01/07/2022

Matanbuchus Delivering Cobalt Strike Beacons Via Spam Campaigns

VTA-00418 – Matanbuchus Delivering Cobalt Strike Beacons Via Spam Campaigns Matanbuchus is a Malware-as-a-service(Maas), where it is engineered to download and execute second-stage executables from command-and-control (C&C) servers on infected systems without detection. The spam emails containing the Matanbuchus come …

Read More
Image credit by Pixabay
10/06/2022

SMSSpy Campaign to Steal Malaysian Banking User Credential

VTA-00417 – SMSSpy Campaign to Steal Malaysian Banking User Credential Recently, Malaysian cybercriminals are using two separate campaigns to steal financial details from victims. In one campaign, they are trying to leverage on the Law Enforcement Agencies(LEA) where the target …

Read More

Case Study