Browsing tag

Microsoft

Microsoft Warns of Iran-Linked Hackers Targeting US and Israeli Defense Firms

An emerging threat actor likely supporting Iranian national interests has been behind a password spraying campaign targeting US, EU, and Israeli defense technology companies, with additional activity observed against regional ports of entry in the Persian Gulf as well as maritime and cargo transportation companies focused in the Middle East. Microsoft is tracking the hacking […]

Google, Microsoft and Oracle generated most vulnerabilities in 2021

Google holds the top slot with over 547 vulnerabilities, Microsoft is on number two with 432 unwanted exposure instances and Oracle is on number three with 316 vulnerabilities in H1 2021. The latest AtlasVPN report analyzes mobile security and common vulnerabilities in the current cybersecurity landscape. The report revealed that in early 2021, Google, Microsoft, and Oracle […]

Microsoft warns of Nobelium hackers using FoggyWeb backdoor

Microsoft has warned of a new FoggyWeb backdoor being used by Nobelium, the same state-sponsored hacking group believed to be responsible for SolarWinds supply-chain attacks. According to Microsoft, the notorious attacker group Nobelium is using a never-before-seen post-exploitation backdoor that can steal sensitive data from a compromised AD FS (Active Directory Federation Services) server. What […]

Microsoft Warns of FoggyWeb Malware Targeting Active Directory FS Servers

Microsoft on Monday revealed new malware deployed by the hacking group behind the SolarWinds supply chain attack last December to deliver additional payloads and steal sensitive information from Active Directory Federation Services (AD FS) servers. The tech giant’s Threat Intelligence Center (MSTIC) codenamed the “passive and highly targeted backdoor” FoggyWeb, making it the threat actor […]

Microsoft Exchange Bug Exposes ~100,000 Windows Domain Credentials

An unpatched design flaw in the implementation of Microsoft Exchange’s Autodiscover protocol has resulted in the leak of approximately 100,000 login names and passwords for Windows domains worldwide. “This is a severe security issue, since if an attacker can control such domains or has the ability to ‘sniff’ traffic in the same network, they can […]

Mirai botnet exploiting Azure OMIGOD vulnerabilities

The infamous Mirai botnet lets threat actors use compromised devices to carry out large-scale and crippling DDoS attacks. Critical Microsoft Azure vulnerabilities reported and patched earlier this week are actively exploited by threat actors and cybercriminals. Dubbed the OMIGOD flaws; the vulnerabilities were originally discovered by the Wiz Research Team. READ: Microsoft warns of Azure […]

Microsoft warns of Azure vulnerability which exposed users to data theft

Currently, there is no evidence that this particular Azure vulnerability was exploited to gain unauthorized access to customer data. In its newest blog post, Microsoft’s Security Response Center (MSRC) has warned Azure cloud computing users about a flaw in the system that allows hackers to access their data. RECENT: Hackers accessed primary keys of Azure’s Cosmos […]

Microsoft warns of credential phishing attack abusing open redirect links

So far, the ongoing phishing attack has utilized more than 350 unique domains to target Microsoft Office 365 users. Microsoft has warned about a new widespread phishing campaign in which scammers are abusing open redirect links to divert users to malicious websites and steal MS Office 365 credentials. In a detailed report, the IT security researchers […]

38 million records exposed in Microsoft Power apps misconfiguration

According to researchers, the incident involved 47 government and private entities across the United States. The IT security researchers at UpGuard published a research report disclosing that organizations using Microsoft Power Apps were susceptible to a default misconfiguration, which made their data sets findable by anyone knowing the web address and search engines. UpGuard researchers […]

Google shares details of unpatched Windows AppContainer vulnerability

Microsoft was informed about the vulnerability by Google but the company claimed it to be a “non-issue” and that it “will not fix it.” On Thursday, Google Project Zero researcher James Forshaw shared details of a Windows AppContainer vulnerability after Microsoft backtracked on its previous stance of not fixing the flaw and announcing to address […]

New Trickbot attack setup fake 1Password installer to extract data

The fake 1Password installer is used to launch Cobalt Strike allowing attackers to collect information about multiple systems in the network. We have covered various examples of malware in the recent past. One such happens to be Trickbot which surfaced in 2016 and has evolved over the years from being just a banking trojan to […]

Fake Windows 11 installers infecting devices with adware, malware

Originally, Windows 11 will be available for download from October 2021 – It will be a free upgrade for existing Windows 10 users. Windows 11 isn’t yet released, but hackers seem to be too inclined to exploit its release by providing fake, malware-infected downloads and previews of the new operating system. According to Kaspersky’s latest […]

Malicious Office documents make up 43% of all malware downloads

In the 3rd quarter of 2020, around 38% of all downloadable malware were found hidden in Office documents – In the first quarter of 2021, this rate decreased slightly to 34%, only to set new records by touching 43% in the next quarter. Microsoft Office documents help tens of hundreds of millions of users in […]

Hackers disabling Macro security warnings in new malspam campaign

Usually, hackers utilize weaponized MS Office documents or other social engineering tactics in malspam campaigns to trap unsuspecting users and let them enable the macros. However, things have changed and new attack discovered by researchers is critical than ever. According to a report from McAfee Labs experts, threat actors are using a new technique in […]

Microsoft issues emergency patch to fix PrintNightmare vulnerability

Microsoft is urging customers to “install these updates immediately.” Last week, the IT security researchers at Sangfor revealed a critical 0-day vulnerability affecting the Windows Print Spooler service that helps PCs manage the flow of print jobs being sent to a printer or print server. Dubbed PrintNightmare (CVE-2021-1675) by researchers; Microsoft acknowledged the vulnerability however […]

Unpatched Microsoft Exchange servers hit with ProxyShell attack

Researchers have identified 140+ webshells launched against 1,900 unpatched Microsoft Exchange servers. The Cybersecurity & Infrastructure Security Agency (CISA) issued an urgent security alert about a sudden and unexpected rise in ProxyShell attacks. The agency has joined hands with the cybersecurity community to spread awareness among organizations to immediately install the latest security update in […]

Microsoft signed a driver called Netfilter, turns out it contained malware

Microsoft acknowledged the incident and currently investigating the issue but at the same time downplaying its impact. In recent news, it has been found that Microsoft signed off a third-party driver, Netfilter, for Windows that contains rootkit malware and has been circulating mainly amongst the gaming community. This was first found out by Karsten Hahn, […]

Crooks using phony call centers to spread ransomware via BazaCall attacks

In BazaCall, a “vishing-like” method is used in which victims receive email messages notifying them that subscription fees apply or their subscription will expire if they don’t call a particular phone number. A new campaign was identified in which fake call centers are tricking victims into downloading malware, performing data exfiltration, and deploying ransomware on […]

Microsoft warns of PetitPotam attack taking over Windows domains

Experts reveal that the PetitPotam attack forces remote Windows servers such as Domain Controllers to validate a malicious destination. Microsoft has released an advisory on the newly identified Windows security flaw that allows attackers to take complete control of a Windows domain. Experts revealed that the vulnerability, dubbed PetitPotam, forces remote Windows servers such as […]

Windows Defender update caught removing zip, exe, source code files

Reportedly, the Windows Defender daily update flagged DeCSS DVD encryption software copy as a Trojan and quarantined it before deleting it after 60 seconds interval. The impact of the Windows Defender update on DeCSS software data has enraged Windows 10 by messing with specific stored files. For your information, DeCSS is a free computer system […]