Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 10
198 résultats taggé microsoft  ✕
VSCode extensions found downloading early-stage ransomware https://www.bleepingcomputer.com/news/security/vscode-extensions-found-downloading-early-stage-ransomware/
21/03/2025 08:31:59
QRCode
archive.org
thumbnail

Two malicious VSCode Marketplace extensions were found deploying in-development ransomware from a remote server, exposing critical gaps in Microsoft's review process.

bleepingcomputer EN 2025 Coding Extensions Microsoft PowerShell Ransomware VSCode Marketplace
Silk Typhoon targeting IT supply chain https://www.microsoft.com/en-us/security/blog/2025/03/05/silk-typhoon-targeting-it-supply-chain/
07/03/2025 08:52:49
QRCode
archive.org
thumbnail

Silk Typhoon is a Chinese state actor focused on espionage campaigns targeting a wide range of industries in the US and throughout the world. In recent months, Silk Typhoon has shifted to performing IT supply chain attacks to gain access to targets. In this blog, we provide an overview of the threat actor along with insight into their recent activity as well as their longstanding tactics, techniques, and procedures (TTPs), including a persistent interest in the exploitation of zero-day vulnerabilities in various public-facing appliances and moving from on-premises to cloud environments.

microsoft EN 2025 SilkTyphoon China supply-chain APT27 CVE-2025-0282
Storm-2372 conducts device code phishing campaign https://www.microsoft.com/en-us/security/blog/2025/02/13/storm-2372-conducts-device-code-phishing-campaign/#Update-February-14
16/02/2025 14:34:05
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence Center discovered an active and successful device code phishing campaign by a threat actor we track as Storm-2372. Our ongoing investigation indicates that this campaign has been active since August 2024 with the actor creating lures that resemble messaging app experiences including WhatsApp, Signal, and Microsoft Teams. Storm-2372’s targets during this time have included government, non-governmental organizations (NGOs), information technology (IT) services and technology, defense, telecommunications, health, higher education, and energy/oil and gas in Europe, North America, Africa, and the Middle East. Microsoft assesses with medium confidence that Storm-2372 aligns with Russian interests, victimology, and tradecraft.

microsoft EN 2025 Storm-2372 phishing campaign Russia
Code injection attacks using publicly disclosed ASP.NET machine keys https://www.microsoft.com/en-us/security/blog/2025/02/06/code-injection-attacks-using-publicly-disclosed-asp-net-machine-keys/
07/02/2025 08:53:47
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence observed limited activity by an unattributed threat actor using a publicly available, static ASP.NET machine key to inject malicious code and deliver the Godzilla post-exploitation framework. In the course of investigating, remediating, and building protections against this activity, we observed an insecure practice whereby developers have incorporated various publicly disclosed ASP.NET machine keys from publicly accessible resources, such as code documentation and repositories, which threat actors have used to launch ViewState code injection attacks and perform malicious actions on target servers.

microsoft EN 2025 Code-Injection ASP.NET Godzilla post-exploitation framework
Hackers spoof Microsoft ADFS login pages to steal credentials https://www.bleepingcomputer.com/news/security/hackers-spoof-microsoft-adfs-login-pages-to-steal-credentials/
05/02/2025 19:57:15
QRCode
archive.org
thumbnail

A help desk phishing campaign targets an organization's Microsoft Active Directory Federation Services (ADFS) using spoofed login pages to steal credentials and bypass multi-factor authentication (MFA) protections.
#ADFS #Account #Computer #InfoSec #Lateral #MFA #Microsoft #Notification #Phishing #Push #Security #Takeover

Computer MFA Phishing Microsoft InfoSec Account Lateral ADFS Takeover Notification Security Push
New Star Blizzard spear-phishing campaign targets WhatsApp accounts | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2025/01/16/new-star-blizzard-spear-phishing-campaign-targets-whatsapp-accounts/
19/01/2025 09:27:38
QRCode
archive.org
thumbnail

In mid-November 2024, Microsoft Threat Intelligence observed the Russian threat actor we track as Star Blizzard sending their typical targets spear-phishing messages, this time offering the supposed opportunity to join a WhatsApp group. This is the first time we have identified a shift in Star Blizzard’s longstanding tactics, techniques, and procedures (TTPs) to leverage a […]

microsoft Threat Intelligence Star-Blizzard WhatsApp spear-phishing campaign research
Microsoft: macOS bug lets hackers install malicious kernel drivers https://www.bleepingcomputer.com/news/security/microsoft-macos-bug-lets-hackers-install-malicious-kernel-drivers/
13/01/2025 19:43:30
QRCode
archive.org
thumbnail

Apple recently addressed a macOS vulnerability that allows attackers to bypass System Integrity Protection (SIP) and install malicious kernel drivers by loading third-party kernel extensions.
#Apple #Computer #InfoSec #Integrity #Microsoft #Protection #SIP #Security #System #Vulnerability #macOS

bleepingcomputer EN 2024 CVE-2024-44243 System macOS Apple Security Integrity SIP
Microsoft moves to disrupt hacking-as-a-service scheme that’s bypassing AI safety measures https://cyberscoop.com/microsoft-generative-ai-lawsuit-hacking/
12/01/2025 20:55:44
QRCode
archive.org
thumbnail

The defendants used stolen API keys to gain access to devices and accounts with Microsoft’s Azure OpenAI service, which they then used to generate “thousands” of images that violated content restrictions.

cyberscoop EN 2025 Microsoft hacking-as-a-service stolen API keys images Azure OpenAI
What We Know About CVE-2024-49112 and CVE-2024-49113 https://www.trendmicro.com/en_us/research/25/a/what-we-know-about-cve-2024-49112-and-cve-2024-49113.html
04/01/2025 12:11:50
QRCode
archive.org
thumbnail

In December 2024, two Windows Lightweight Directory Access Protocol (LDAP) vulnerabilities were identified by independent security researcher Yuki Chen: CVE-2024-49112, a remote code execution (RCE) flaw with a 9.8 CVSS score, and CVE-2024-49113, a denial-of-service (DoS) flaw with a 7.5 CVSS score.

trendmicro EN 2024 CVE-2024-49112 CVE-2024-49113 LDAPNightmare Microsoft LDAP RCE
Teaching an Old Framework New Tricks: The Dangers of Windows UI Automation | Akamai https://www.akamai.com/blog/security-research/2024-december-windows-ui-automation-attack-technique-evades-edr
14/12/2024 11:04:20
QRCode
archive.org
  • Akamai security researcher Tomer Peled explored new ways to use and abuse Microsoft's UI Automation framework and discovered an attack technique that evades endpoint detection and response (EDR).

  • To exploit this technique, a user must be convinced to run a program that uses UI Automation. This can lead to stealthy command execution, which can harvest sensitive data, redirect browsers to phishing websites, and more.

  • Detection of this technique is challenging in several ways, including for EDR. All EDR technologies we have tested against this technique were unable to find any malicious activity.

  • This technique can be used on every Windows endpoint with operating system XP and above.

  • In this blog post, we provide a full write-up on how to (ab)use the UI Automation framework (including possible attacks that could leverage it) and we present a proof of concept (PoC) for each abuse vector we discuss. We also provide detection and mitigation options.

akamai EN 2024 Microsoft abuse automation-framework UIAutomation technique
Oasis Security Research Team Discovers Microsoft Azure MFA Bypass https://oasis.security/resources/blog/oasis-security-research-team-discovers-microsoft-azure-mfa-bypass
14/12/2024 10:30:01
QRCode
archive.org
thumbnail

Oasis Security's research team uncovered a critical vulnerability in Microsoft's Multi-Factor Authentication (MFA) implementation, allowing attackers to bypass it and gain unauthorized access to the user’s account, including Outlook emails, OneDrive files, Teams chats, Azure Cloud, and more. Microsoft has more than 400 million paid Office 365 seats, making the consequences of this vulnerability far-reaching.

The bypass was simple: it took around an hour to execute, required no user interaction and did not generate any notification or provide the account holder with any indication of trouble.

oasis.security EN 2024 research MFA Microsoft MFA-bypass
Microsoft Power Pages: Data Exposure Reviewed https://appomni.com/ao-labs/microsoft-power-pages-data-exposure-reviewed/
25/11/2024 16:17:56
QRCode
archive.org
thumbnail

This blog post discusses a data exposure risk in Microsoft Power Pages due to misconfigured access controls, highlighting the need for better security and monitoring.

appomni EN 2024 Microsoft Power-Pages misconfigured Data-Exposure
Microsoft shares latest intelligence on North Korean and Chinese threat actors at CYBERWARCON | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2024/11/22/microsoft-shares-latest-intelligence-on-north-korean-and-chinese-threat-actors-at-cyberwarcon/
22/11/2024 14:09:27
QRCode
archive.org
thumbnail

At CYBERWARCON 2024, Microsoft Threat Intelligence analysts will share research and insights on North Korean and Chinese threat actors representing years of threat actor tracking, infrastructure monitoring and disruption, and their attack tooling.

microsoft EN 2024 CYBERWARCON DPRK North-Korea China analysis intlligence
Chinese threat actor Storm-0940 uses credentials from password spray attacks from a covert network https://www.microsoft.com/en-us/security/blog/2024/10/31/chinese-threat-actor-storm-0940-uses-credentials-from-password-spray-attacks-from-a-covert-network/
01/11/2024 10:01:36
QRCode
archive.org
thumbnail

Since August 2023, Microsoft has observed intrusion activity targeting and successfully stealing credentials from multiple Microsoft customers that is enabled by highly evasive password spray attacks. Microsoft has linked the source of these password spray attacks to a network of compromised devices we track as CovertNetwork-1658, also known as xlogin and Quad7 (7777). Microsoft is […]

microsoft EN 2024 Storm-0940 Quad7 CovertNetwork-1658 analysis
Midnight Blizzard conducts large-scale spear-phishing campaign using RDP files https://www.microsoft.com/en-us/security/blog/2024/10/29/midnight-blizzard-conducts-large-scale-spear-phishing-campaign-using-rdp-files/
31/10/2024 08:54:19
QRCode
archive.org
thumbnail

Since October 22, 2024, Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. This activity is ongoing, and Microsoft will continue to investigate and provide updates as available. Based on our investigation of previous Midnight […]

microsoft EN 2024 APT29 MidnightBlizzard rdp spear-phishing
ReliaQuest Uncovers New Black Basta Social Engineering Technique - ReliaQuest https://www.reliaquest.com/blog/black-basta-social-engineering-technique-microsoft-teams/
30/10/2024 12:10:47
QRCode
archive.org
thumbnail

ReliaQuest has observed a new Black Basta social engineering campaign targeting users via Microsoft Teams and malicious QR codes.

reliaquest EN 2024 social-engineering BlackBasta Microsoft Teams QRCode analysis
Microsoft creates fake Azure tenants to pull phishers into honeypots https://www.bleepingcomputer.com/news/security/microsoft-creates-fake-azure-tenants-to-pull-phishers-into-honeypots/
19/10/2024 16:48:43
QRCode
archive.org
thumbnail

Microsoft is using deceptive tactics against phishing actors by spawning realistic-looking honeypot tenants with access to Azure and lure cybercriminals in to collect intelligence about them.
#Accounts #Computer #Fake #Honeypot #InfoSec #Microsoft #Phishing #Security

InfoSec Accounts Computer Phishing Honeypot Security Microsoft Fake
Microsoft deprecates PPTP and L2TP VPN protocols in Windows Server https://www.bleepingcomputer.com/news/microsoft/microsoft-deprecates-pptp-and-l2tp-vpn-protocols-in-windows-server/
13/10/2024 08:56:39
QRCode
archive.org
thumbnail

Microsoft has officially deprecated the Point-to-Point Tunneling Protocol (PPTP) and Layer 2 Tunneling Protocol (L2TP) in future versions of Windows Server, recommending admins switch to different protocols that offer increased security.
#Deprecated #L2TP #Microsoft #PPTP #Server #VPN #Windows

bleepingcomputer EN 2024 Windows Microsoft PPTP L2TP Server VPN Deprecated
File hosting services misused for identity phishing https://www.microsoft.com/en-us/security/blog/2024/10/08/file-hosting-services-misused-for-identity-phishing/
09/10/2024 20:10:02
QRCode
archive.org
thumbnail

Since mid-April 2024, Microsoft has observed an increase in defense evasion tactics used in campaigns abusing file hosting services like SharePoint, OneDrive, and Dropbox. These campaigns use sophisticated techniques to perform social engineering, evade detection, and compromise identities, and include business email compromise (BEC) attacks.

microsoft EN 2024 File hosting SharePoint OneDrive Dropbox social-engineering identity phishing research
DOJ, Microsoft seize more than 100 domains used by the FSB https://cyberscoop.com/doj-microsoft-fsb-espionage-star-blizzard/
06/10/2024 23:25:09
QRCode
archive.org
thumbnail

The simultaneous actions targeted the Star Blizzard espionage operation, which targeted government and civil society around the world.

cyberscoop EN 2024 DOJ Microsoft FSB domains seized
page 2 / 10
4472 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio