Google Warns of a New Way Hackers Can Make Malware Undetectable on Windows

Cybersecurity researchers have disclosed a novel technique adopted by a threat actor to deliberately evade detection with the help of malformed digital signatures of its malware payloads. “Attackers created malformed code signatures that are treated as valid by Windows but are not able to be decoded or checked by OpenSSL code — which is used […]

Microsoft Exchange Bug Exposes ~100,000 Windows Domain Credentials

An unpatched design flaw in the implementation of Microsoft Exchange’s Autodiscover protocol has resulted in the leak of approximately 100,000 login names and passwords for Windows domains worldwide. “This is a severe security issue, since if an attacker can control such domains or has the ability to ‘sniff’ traffic in the same network, they can […]

A New Bug in Microsoft Windows Could Let Hackers Easily Install a Rootkit

Security researchers have disclosed an unpatched weakness in Microsoft Windows Platform Binary Table (WPBT) affecting all Windows-based devices since Windows 8 that could be potentially exploited to install a rootkit and compromise the integrity of devices. “These flaws make every Windows system vulnerable to easily-crafted attacks that install fraudulent vendor-specific tables,” researchers from Eclypsium said […]

Buffer overflow and out of bounds reading zero-day vulnerabilities in Dell PowerPath for Windows

Cybersecurity specialists report the detection of two vulnerabilities in Dell PowerPath for Windows, a family of software products that ensures consistent application availability and performance across I/O paths on physical and virtual platforms. According to the report, successful exploitation of these flaws would allow deploy multiple attack variants. Below are brief reports of the reported […]

New Malware Targets Windows Subsystem for Linux to Evade Detection

A number of malicious samples have been created for the Windows Subsystem for Linux (WSL) with the goal of compromising Windows machines, highlighting a sneaky method that allows the operators to stay under the radar and thwart detection by popular anti-malware engines. The “distinct tradecraft” marks the first instance where a threat actor has been […]

Windows MSHTML 0-Day Exploited to Deploy Cobalt Strike Beacon in Targeted Attacks

Microsoft on Wednesday disclosed details of a targeted phishing campaign that leveraged a now-patched zero-day flaw in its MSHTML platform using specially-crafted Office documents to deploy Cobalt Strike Beacon on compromised Windows systems. “These attacks used the vulnerability, tracked as CVE-2021-40444, as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders,” […]

Razer software bug lets anyone gain admin rights on Windows PC

A cybersecurity researcher has discovered a vulnerability in Razer Synapse software that lets anyone possessing Razer peripherals obtain administration rights on a Windows PC.  Razer Synapse is a software that allows users to configure Windows hardware devices, set up macros and Chrome lighting effects, and map buttons. The company is a leader development of gaming accessories including […]

HolesWarm crypto malware hits unpatched Linux, Windows servers

Researchers are calling the HolesWarm the “king of vulnerability exploitation” as the malware has already exploited 20 known Linux and Windows vulnerabilities in just a month. The IT security researchers at Tencent have disclosed details of a newly discovered malware with cryptomining capabilities leveraging over 20 known vulnerabilities, mainly in unpatched Windows and Linux servers. […]

Google shares details of unpatched Windows AppContainer vulnerability

Microsoft was informed about the vulnerability by Google but the company claimed it to be a “non-issue” and that it “will not fix it.” On Thursday, Google Project Zero researcher James Forshaw shared details of a Windows AppContainer vulnerability after Microsoft backtracked on its previous stance of not fixing the flaw and announcing to address […]

Old crypto malware makes come back, hits Windows, Linux devices

LemonDuck was first discovered in China in 2019 as a cryptocurrency botnet that used affected systems for Monero mining. According to a new report from Microsoft 365 Defender Threat Intelligence Team, a revamped version of LemonDuck crypto-mining malware is now targeting Windows and Linux devices. The malware lets threat actors insert backdoors, steal credentials, and conduct a […]

Fake Windows 11 installers infecting devices with adware, malware

Originally, Windows 11 will be available for download from October 2021 – It will be a free upgrade for existing Windows 10 users. Windows 11 isn’t yet released, but hackers seem to be too inclined to exploit its release by providing fake, malware-infected downloads and previews of the new operating system. According to Kaspersky’s latest […]

Google issues patches for Chrome flaw for Windows, Mac and Linux

Along with a patch for a zero-day bug in the Chrome browser, Google has addressed seven other flaws in its recent update. Google has announced to release of a security update to addresses inherent flaws in its Chrome browser. The patches will be released for the Chrome version for Windows, Mac, and Linux. Part of the […]

Microsoft warns of PetitPotam attack taking over Windows domains

Experts reveal that the PetitPotam attack forces remote Windows servers such as Domain Controllers to validate a malicious destination. Microsoft has released an advisory on the newly identified Windows security flaw that allows attackers to take complete control of a Windows domain. Experts revealed that the vulnerability, dubbed PetitPotam, forces remote Windows servers such as […]

Windows Defender update caught removing zip, exe, source code files

Reportedly, the Windows Defender daily update flagged DeCSS DVD encryption software copy as a Trojan and quarantined it before deleting it after 60 seconds interval. The impact of the Windows Defender update on DeCSS software data has enraged Windows 10 by messing with specific stored files. For your information, DeCSS is a free computer system […]

Blue Screen of Death will be Black Screen of Death in Windows 11

Microsoft’s Blue Screen of Death Revamped for Windows 11. We thought that the start menu is the only element in Microsoft’s Windows operating system that will receive an overhaul in Windows 11. However, it is being reported that the new OS will feature a Black Screen of Death instead of the customary blue screen of […]

New malware in pirated games disables Windows Updates, Defender

Crackonosh malware has been around since at least June 2018 and has infected more than 222,000 systems around the world. The IT security researchers at Avast published a report on Thursday 24th June revealing a new attack in which malware is being embedded in pirated versions or “cracked” versions of popular games. Dubbed Crackonosh by researchers, referring […]

New 0-Day Attack Targeting Windows Users With Microsoft Office Documents

Microsoft on Tuesday warned of an actively exploited zero-day flaw impacting Internet Explorer that’s being used to hijack vulnerable Windows systems by leveraging weaponized Office documents. Tracked as CVE-2021-40444 (CVSS score: 8.8), the remote code execution flaw is rooted in MSHTML (aka Trident), a proprietary browser engine for the now-discontinued Internet Explorer and which is […]