Advertisement
Top

Tag: Windows


Threats & Malware, Vulnerabilities

Experts Detail New Zero-Click Windows Vulnerability for NTLM Credential Theft

May 10, 2023

Via: The Hacker News

Cybersecurity researchers have shared details about a now-patched security flaw in Windows MSHTML platform that could be abused to bypass integrity protections on targeted machines. The vulnerability, tracked as CVE-2023-29324 (CVSS score: 6.5), has been described as a security feature […]


Threats & Malware, Virus & Malware

New All-in-One “EvilExtractor” Stealer for Windows Systems Surfaces on the Dark Web

April 24, 2023

Via: The Hacker News

A new “all-in-one” stealer malware named EvilExtractor (also spelled Evil Extractor) is being marketed for sale for other threat actors to steal data and files from Windows systems. “It includes several modules that all work via an FTP service,” Fortinet […]


Threats & Malware, Virus & Malware

Rorschach ransomware deployed by misusing a security tool

April 6, 2023

Via: Help Net Security

An unbranded ransomware strain that recently hit a US-based company is being deployed by attackers who are misusing a tool included in a commercial security product, Check Point researchers have found. The solution in question is Palo Alto Networks’ Cortex […]


Threats & Malware, Vulnerabilities

Windows 11 also vulnerable to “aCropalypse” image data leakage

March 22, 2023

Via: Naked Security

Just yesterday, we wrote about a bug in Google Pixel phones, apparently now patched, with potentially dangerous consequences. The bug finders, understandably excited (and concerned) by what they’d found, decided to follow the BWAIN principle for maximum, turning it into […]


Threats & Malware, Virus & Malware

Microsoft squashes Windows bug exploited to inflict ransomware misery

March 14, 2023

Via: The Register

Criminals are exploiting a Microsoft SmartScreen bug to deliver Magniber ransomware, potentially infecting hundreds of thousands of devices, without raising any security red flags, according to Google’s Threat Analysis Group (TAG). TAG discovered the in-the-wild exploit, and reported it to […]


Threats & Malware, Vulnerabilities

Update Now: Microsoft Releases Patches for 3 Actively Exploited Windows Vulnerabilities

February 15, 2023

Via: The Hacker News

Microsoft on Tuesday released security updates to address 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. The updates are in addition to 22 flaws the Windows maker patched in its Chromium-based […]


Threats & Malware, Vulnerabilities

Nvidia Patches Many Vulnerabilities in Windows, Linux Display Drivers

December 1, 2022

Via: Security Week

The most severe of the security defects is CVE‑2022‑34669 (CVSS score of 8.8), an issue in the user mode layer of Nvidia’s Windows driver that could be exploited by an unprivileged attacker to access or tamper with system files or […]


Threats & Malware, Vulnerabilities

Windows Event Log Vulnerabilities Could Be Exploited to Blind Security Products

October 27, 2022

Via: Security Week

Event Log is an Internet Explorer-specific application that exists in all Windows iterations, due to the deep integration of the browser with the operating system. Due to the specific set of permissions that Event Log has, two security defects haunt […]


Threats & Malware, Virus & Malware

Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems

September 28, 2022

Via: The Hacker News

A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers into its botnet. “Chaos functionality includes the ability […]


Network security, Security

A huge number of Windows servers are lacking proper security protection

September 16, 2022

Via: TechRadar

Roughly one in every five Windows servers(opens in new tab) is missing endpoint protection, meaning organizations of all sizes are risking various cybersecurity incidents, including ransomware. A report from Sevco Security, which analyzed data coming in from more than 500,000 […]


Access control, Cyber-crime, Malware, Security

Beware of password-cracking software for PLCs and HMIs!

July 18, 2022

Via: Help Net Security

A threat actor is targeting industrial engineers and operators with trojanized password-cracking software for programmable logic controllers (PLCs) and human-machine interfaces (HMIs), exploiting their pressing needs to turn industrial workstations into dangerous bots. According to Dragos researchers, the adversary seems […]


Threats & Malware, Vulnerabilities

Zero-day bug exploited by attackers via macro-less Office documents (CVE-2022-30190)

May 31, 2022

Via: Help Net Security

A newly numbered Windows zero-day vulnerability (CVE-2022-30190) is being exploited in the wild via specially crafted Office documents (without macros), security researchers are warning. After initially dismissing the vulnerability as “not a security related issue”, Microsoft has now issued a […]


Cyber-crime, Malware

USB-based Wormable Malware Targets Windows Installer

May 6, 2022

Via: Threat Post

Wormable malware dubbed Raspberry Robin has been active since last September and is wriggling its way through USB drives onto Windows machines to use Microsoft Standard Installer and other legitimate processes to install malicious files, researchers have found. Researchers at […]


Cyber-crime, Malware

Attackers Use Event Logs to Hide Fileless Malware

May 4, 2022

Via: Threat Post

Researchers have discovered a malicious campaign utilizing a never-before-seen technique for quietly planting fileless malware on target machines. The technique involves injecting shellcode directly into Windows event logs. This allows adversaries to use the Windows event logs as a cover […]


Mobile, Mobile security

Your Windows antivirus will now spot Android and iOS flaws too

February 2, 2022

Via: Tech Radar

Microsoft has revealed it enterprise endpoint security antivirus offering also now provides threat and vulnerability management for Android and iOS. The move means that Microsoft Defender for Endpoint now works with all major platforms for workstations, servers, as well as […]


Threats & Malware, Vulnerabilities

Outdated IoT healthcare devices pose major security threats

January 31, 2022

Via: CSO Online

More than half (53%) of the IoT (internet of things) and internet of medical things (IoMT) devices used in healthcare contain critical cybersecurity risks, according to The State of IoMT Device Security report by Cynerio, which analyzed devices from more […]


Threats & Malware, Virus & Malware

New SysJoker Espionage Malware Targeting Windows, macOS, and Linux Users

January 12, 2022

Via: The Hacker News

A new cross-platform backdoor called “SysJoker” has been observed targeting machines running Windows, Linux, and macOS operating systems as part of an ongoing espionage campaign that’s believed to have been initiated during the second half of 2021. “SysJoker masquerades as […]


Access control, Security

Microsoft announces passwordless authentication option for consumers

September 16, 2021

Via: Help Net Security

After offering the passwordless authentication option to enterprise customers in March 2021, Microsoft has now started rolling it out to its consumer segment of users. The Passwordless account option “Beginning today, you can now completely remove the password from your […]


Threats & Malware, Vulnerabilities

Google addresses a new Chrome zero-day flaw actively exploited in the wild

September 14, 2021

Via: Security Affairs

Google released Chrome 93.0.4577.82 for Windows, Mac, and Linux that fixed eleven security issues, including two zero-days vulnerabilities actively exploited in the wild. This is the tenth zero-day vulnerability in Chrome fixed by Google that was exploited in attacks in […]


Network security, Security

Windows “PetitPotam” network attack – how to protect against it

July 26, 2021

Via: Naked Security

French researcher Gilles Lionel, who goes by @topotam77, recently published proof-of-concept code that attackers could use to take over a Windows network. The hack, which he has dubbed PetitPotam (which is a nod to the endangered Pygmy Hippopotamus, as far […]