Microsoft launched a patch for PrintNightmare vulnerability but the patch doesn’t work. Don’t update your Windows

The PrintNightmare vulnerability has turned out to be a big issue for Windows system users and the cybersecurity community. On Tuesday, Microsoft seemed to have finally addressed this flaw with the release of the KB5004945 update, though things might not turn out as expected. Just hours after the release of this update, researchers Matthew Hickey […]

WildPressure APT Emerges With New Malware Targeting Windows and macOS

A malicious campaign that has set its sights on industrial-related entities in the Middle East since 2019 has resurfaced with an upgraded malware toolset to strike both Windows and macOS operating systems, symbolizing an expansion in both its targets and its strategy around distributing threats. Russian cybersecurity firm attributed the attacks to an advanced persistent […]

Microsoft Issues Emergency Patch for Critical Windows PrintNightmare Vulnerability

Microsoft has shipped an emergency out-of-band security update to address a critical zero-day vulnerability — known as “PrintNightmare” — that affects the Windows Print Spooler service and can permit remote threat actors to run arbitrary code and take over vulnerable systems. Tracked as CVE-2021-34527 (CVSS score: 8.8), the remote code execution flaw impacts all supported […]

CVE-2021-1675: Zero-day vulnerability in Windows printer service with an exploit available in all operating system versions

Cybersecurity experts report that a proof of concept (PoC) exploit and technical details related to an unpatched vulnerability in Windows systems have been leaked online by accident. The vulnerability in question, identified as PrintNightmare, affects the Windows Print Spooler and its exploitation would allow threat actors to take control of a Windows domain server and […]

Researchers Leak PoC Exploit for a Critical Windows RCE Vulnerability

A proof-of-concept (PoC) exploit related to a remote code execution vulnerability affecting Windows Print Spooler and patched by Microsoft earlier this month was briefly published online before being taken down. Identified as CVE-2021-1675, the security issue could grant remote attackers full control of vulnerable systems. Print Spooler manages the printing process in Windows, including loading […]

Siloscape: the new malware to compromise Windows containers and Kubernetes clusters

A group of researchers has found a new malware variant designed to breach the security of Windows containers in order to reach Kubernetes clusters. Identified as Siloscape, experts describe this malware variant as something unusual due to its complex features. The report, prepared by Palo Alto Networks, notes that Siloscape was detected in early March, […]

Researchers Discover First Known Malware Targeting Windows Containers

Security researchers have discovered the first known malware, dubbed “Siloscope,” targeting Windows Server containers to infect Kubernetes clusters in cloud environments. “Siloscape is heavily obfuscated malware targeting Kubernetes clusters through Windows containers,” said Unit 42 researcher Daniel Prizmant. “Its main purpose is to open a backdoor into poorly configured Kubernetes clusters in order to run […]

Java-based STRRAT Malware RAT Attack Windows Users by Mimics as Ransomware

Recently, a new malware campaign, STRRAT has been detected by the Microsoft security team, as per the security experts, the hackers are distributing a remote access Trojan (RAT) through this malware. This malware is stealing data from the infected systems, and not only this but the malware is remarkable, as it always conceals itself as […]

APT Hacker Group FIN7 Uses A Pentesting Tool to Infect Windows Machines

In the recent era, cyber crimes are happening quite often, and this is not the first time that a cybercriminal group pretending to be a legitimate security group and have impersonated its malware as a security analysis tool or Ethical hacking Tool. However, BI.ZONE Cyber Threats Research Team has detected that the notorious FIN7 hacking […]

Pakistan-Linked Hackers Added New Windows Malware to Its Arsenal

Cybercriminals with suspected ties to Pakistan continue to rely on social engineering as a crucial component of its operations as part of an evolving espionage campaign against Indian targets, according to new research. The attacks have been linked to a group called Transparent Tribe, also known as Operation C-Major, APT36, and Mythic Leopard, which has […]

Windows 10 is about to get a Big Sun Valley update

The upcoming Windows 10 Sun Valley update has been in discussion for a while now. According to insiders, this will be one of the largest updates to the system, through which Microsoft hopes to “refresh the desktop PCs” and bring its OS back into the spotlight. Here’s what is currently known about this update. UI […]

Purple Fox Malware Propagates as Worms Attacking Windows Machines

Recently, cybersecurity researchers have asserted that they have detected a botnet that is continuously targeting Windows devices that are rapidly growing in size. According to the experts, this new malware was dubbed as Purple Fox, and this new malware is active since 2018. In total, the researchers have spotted more than 90,000 incidents through the […]

Don’t use TeamViewer on Windows 7 systems: FBI

The Federal Bureau of Investigation (FBI) released a security alert about the use of remote desktop systems such as TeamViewer on outdated operating systems, mainly Windows 7. The alert also refers to security risks for passwords and user accounts on these systems. The federal agency claims to have detected that multiple cybercriminal groups are able […]