Summary

Top Articles:

  • New DFSCoerce NTLM Relay attack allows Windows domain takeover
  • Two zero days and 15 critical flaws fixed in July’s Patch Tuesday
  • Adobe is telling Windows 10 users to uninstall Flash Player
  • Microsoft Teams outage also takes down Microsoft 365 services
  • Microsoft Copilot fixed worldwide after 24 hour outage
  • New PetitPotam attack allows take over of Windows domains
  • Microsoft: DPRK hackers 'likely' hit researchers with Chrome exploit
  • Malicious VSCode extensions with 229M installs found on Microsoft marketplace
  • AI-Powered Malware Bypasses All Known Antivirus Solutions, Researchers Warn
  • Windows Zerologon PoC exploits allow domain takeover. Patch Now!

Malicious VSCode extensions with 229M installs found on Microsoft marketplace

Published: 2024-06-09 14:22:26

Popularity: 291

Author: Bill Toulas

Keywords:

  • Security
  • Microsoft
  • LLM Says: ""Extension Nightmare""

    A group of Israeli researchers exploring the limits of VSCode security have managed to "infect" over 100 organizations with a typosquatting Dracula extension that was weaponized with risky code. [...]

    ...more

    Microsoft Executives Hacked

    Published: 2024-01-29 12:03:42

    Popularity: 12

    Author: Bruce Schneier

    Keywords:

  • Uncategorized
  • disclosure
  • hacking
  • Microsoft
  • Russia
  • Microsoft is reporting that a Russian intelligence agency—the same one responsible for SolarWinds—accessed the email system of the company’s executives. Beginning in late November 2023, the threat actor used a password spray attack to compromise a legacy non-production test tenant account and gain a foothold, and then used the account’s permissions to access a very small percentage of Microsoft corporate email accounts, including members of our senior leadership team and employees in our cybersecurity, legal, and other functions, and exfiltrated some emails and attached documents. The investigation indicates they were initially targeting email accounts for information related to Midnight Blizzard itself. ...

    ...more

    Microsoft confirms new Exchange zero-days are used in attacks

    Published: 2022-09-30 08:18:22

    Popularity: 138

    Author: Sergiu Gatlan

    Keywords:

  • Microsoft
  • Security
  • Microsoft has confirmed that two recently reported zero-day vulnerabilities in Microsoft Exchange Server 2013, 2016, and 2019 are being exploited in the wild. [...]

    ...more

    TikTok vulnerability could have allowed hijackers to take over accounts

    Published: 2022-09-01 12:00:00

    Popularity: 18

    Author: None

    Keywords:

  • News
  • Exploit
  • vulnerability
  • Tik-Tok
  • Microsoft
  • JavaScript
  • LLM Says: "TikTok hijacked"

    Categories: News Tags: Exploit Tags: vulnerability Tags: Tik-Tok Tags: Microsoft Tags: JavaScript We take a look at a TikTok exploit discovered by Microsoft and passed on to the social media giant to have fixed. (Read more...) The post TikTok vulnerability could have allowed hijackers to take over accounts appeared first on Malwarebytes Labs.

    ...more

    Microsoft starts blocking Office macros by default, once again

    Published: 2022-07-21 08:40:16

    Popularity: 53

    Author: Sergiu Gatlan

    Keywords:

  • Microsoft
  • Security
  • Microsoft announced today that it resumed the rollout of VBA macro auto-blocking in downloaded Office documents after temporarily rolling it back earlier this month following user feedback. [...]

    ...more

    Microsoft Teams outage also takes down Microsoft 365 services

    Published: 2022-07-21 10:08:14

    Popularity: 627

    Author: Sergiu Gatlan

    Keywords:

  • Microsoft
  • What initially started like a minor Microsoft Teams outage has also taken down multiple Microsoft 365 services with Teams integration, including Exchange Online, Windows 365, and Office Online. [...]

    ...more

    New DFSCoerce NTLM Relay attack allows Windows domain takeover

    Published: 2022-06-20 20:35:20

    Popularity: 923

    Author: Lawrence Abrams

    Keywords:

  • Microsoft
  • Security
  • A new Windows NTLM relay attack called DFSCoerce has been discovered that uses MS-DFSNM, Microsoft's Distributed File System, to completely take over a Windows domain. [...]

    ...more

    Lapsus$ extortion gang leaked the source code for some Microsoft projects

    The Lapsus$ extortion group claims to have hacked Microsoft ‘s internal Azure DevOps server and leaked the source code for some projects. Microsoft recently announced that is investigating claims that the Lapsus$ cybercrime gang breached their internal Azure DevOps source code repositories and stolen data. On Sunday, the Lapsus$ gang announced to have compromised Microsoft’s Azure DevOps […] The post Lapsus$ extortion gang leaked the source code for some Microsoft projects appeared first on Security Affairs.

    ...more

    New PetitPotam attack allows take over of Windows domains

    Published: 2021-07-23 20:54:03

    Popularity: 580

    Author: Lawrence Abrams

    Keywords:

  • Microsoft
  • Security
  • A new NTLM relay attack called PetitPotam has been discovered that allows threat actors to take over a domain controller, and thus an entire Windows domain. [...]

    ...more

    Experts bypassed Microsoft’s emergency patch for the PrintNightmare

    Published: 2021-07-08 07:34:54

    Popularity: 11

    Author: Pierluigi Paganini

    Keywords:

  • Breaking News
  • Hacking
  • Cybersecurity
  • hacking news
  • information security news
  • Microsoft
  • Pierluigi Paganini
  • PrintNightmare
  • Security Affairs
  • Security News
  • The emergency patch for the PrintNightmare vulnerability released by Microsoft is incomplete and still allows RCE. Yesterday, Microsoft has released an out-of-band KB5004945 security update to address the PrintNightmare vulnerability, unfortunately, the patch is incomplete and still allows remote code execution. Researchers have demonstrated that it is possible to bypass the emergency patch to achieve remote code execution […] The post Experts bypassed Microsoft’s emergency patch for the PrintNightmare appeared first on Security Affairs.

    ...more

    Microsoft: DPRK hackers 'likely' hit researchers with Chrome exploit

    Published: 2021-01-28 19:47:45

    Popularity: 528

    Author: Lawrence Abrams

    Keywords:

  • Security
  • Microsoft
  • Today, Microsoft disclosed that they have also been monitoring the targeted attacks against vulnerability researchers for months and have attributed the attacks to a DPRK group named 'Zinc.' [...]

    ...more

    Skype is down worldwide - Microsoft working on issues

    Published: 2021-01-13 14:48:32

    Popularity: 205

    Author: Mayank Parmar

    Keywords:

  • Microsoft
  • Software
  • Skype users are currently experiencing issues around the world, with users reporting that they are getting signed out of their Skype account and company accounts automatically. [...]

    ...more

    Adobe is telling Windows 10 users to uninstall Flash Player

    Published: 2020-12-30 22:35:33

    Popularity: 694

    Author: Lawrence Abrams

    Keywords:

  • Software
  • Microsoft
  • Security
  • With the Flash Player officially reaching the end of life tomorrow, Adobe has started to display alerts on Windows computers recommending that users uninstall Flash Player. [...]

    ...more

    Windows Zerologon PoC exploits allow domain takeover. Patch Now!

    Published: 2020-09-15 20:31:32

    Popularity: 277

    Author: Lawrence Abrams

    Keywords:

  • Microsoft
  • Security
  • Researchers have released exploits for the Windows Zerologon CVE-2020-1472 vulnerability that allow an attacker to take control of a Windows domain. Install patches now! [...]

    ...more

    Two zero days and 15 critical flaws fixed in July’s Patch Tuesday

    Patch Tuesday July 2019 offers fixes for a total of 77 vulnerabilities, including 15 marked critical, rounded out by two zero-day flaws.

    ...more

    Unpatched Windows Bug Allows Attackers to Spoof Security Dialog Boxes

    Microsoft won't be patching the bug, but a proof of concept shows the potential for successful malware implantation.

    ...more

    Microsoft Copilot fixed worldwide after 24 hour outage

    Published: 2024-05-24 17:59:50

    Popularity: 602

    Author: Mayank Parmar

    Keywords:

  • Microsoft
  • Software
  • LLM Says: ""AI back online""

    After over a 24-hour outage, Microsoft's Bing, Copilot, and Copilot in Windows services are back online worldwide, with no information released as to what caused the problem. [...]

    ...more

    AI-Powered Malware Bypasses All Known Antivirus Solutions, Researchers Warn

    Published: 2024-06-09 14:22:26

    Popularity: 291

    Author: Bill Toulas

    Keywords:

  • Security
  • Microsoft
  • LLM Says: ""AI UhOh""

    Researchers have discovered "MalVAI," an AI-powered malware that can bypass all known antivirus solutions by constantly adapting its behavior and code to evade detection. This new threat highlights the obsolescence of traditional cybersecurity methods, prompting an urgent need for AI-driven defense mechanisms. Experts emphasize the necessity for the cybersecurity industry to innovate and develop dynamic solutions capable of evolving alongside sophisticated AI-driven attacks.

    ...more

    end