Windows

Pakistan APT Hackers Weaponize malicious IndiaPost Site to Target Windows and Android UsersPakistan APT Hackers Weaponize malicious IndiaPost Site to Target Windows and Android Users

Pakistan APT Hackers Weaponize malicious IndiaPost Site to Target Windows and Android Users

A Pakistan-based Advanced Persistent Threat (APT) group, likely APT36, has launched a multi-platform cyberattack campaign targeting Indian users through a…

1 week ago
Windows MMC Framework Zero-Day Exploited to Execute Malicious CodeWindows MMC Framework Zero-Day Exploited to Execute Malicious Code

Windows MMC Framework Zero-Day Exploited to Execute Malicious Code

Trend Research has uncovered a sophisticated campaign by the Russian threat actor Water Gamayun, exploiting a zero-day vulnerability in the…

1 week ago
Windows 11 24H2 Update Disrupts Connection to Veeam Backup ServerWindows 11 24H2 Update Disrupts Connection to Veeam Backup Server

Windows 11 24H2 Update Disrupts Connection to Veeam Backup Server

Users of the Veeam Backup Server have encountered a significant issue following the Windows 11 24H2 update. Specifically, the update…

1 week ago
New Windows Zero-Day Vulnerability Exposes NTLM Credentials – Unofficial Patch AvailableNew Windows Zero-Day Vulnerability Exposes NTLM Credentials – Unofficial Patch Available

New Windows Zero-Day Vulnerability Exposes NTLM Credentials – Unofficial Patch Available

A new zero-day vulnerability has been discovered in Windows, impacting all versions from Windows 7 and Server 2008 R2 to…

1 week ago
Albabat Ransomware Targets Windows, Linux, and macOS via GitHub AbuseAlbabat Ransomware Targets Windows, Linux, and macOS via GitHub Abuse

Albabat Ransomware Targets Windows, Linux, and macOS via GitHub Abuse

Recent research by Trend Micro has uncovered a significant evolution in the Albabat ransomware, which now targets not only Windows…

2 weeks ago
VanHelsing Ransomware Targets Windows Systems with New Evasion Tactics and File ExtensionVanHelsing Ransomware Targets Windows Systems with New Evasion Tactics and File Extension

VanHelsing Ransomware Targets Windows Systems with New Evasion Tactics and File Extension

The cybersecurity landscape has been recently disrupted by the emergence of the VanHelsing ransomware, a sophisticated strain identified by the…

2 weeks ago
Microsoft Windows NTLM File Explorer Vulnerability Exploited in The Wild – PoC ReleasedMicrosoft Windows NTLM File Explorer Vulnerability Exploited in The Wild – PoC Released

Microsoft Windows NTLM File Explorer Vulnerability Exploited in The Wild – PoC Released

A significant vulnerability in Microsoft Windows File Explorer, identified as CVE-2025-24071, has been discovered and is being actively exploited in…

2 weeks ago
MirrorFace Hackers Modify AsyncRAT Execution for Stealthy Deployment in Windows SandboxMirrorFace Hackers Modify AsyncRAT Execution for Stealthy Deployment in Windows Sandbox

MirrorFace Hackers Modify AsyncRAT Execution for Stealthy Deployment in Windows Sandbox

In a significant development, the China-aligned advanced persistent threat (APT) group known as MirrorFace has been observed employing sophisticated tactics…

2 weeks ago
11 State-Sponsored Threat Actors Exploit 8-Year-Old Windows Shortcut Flaw11 State-Sponsored Threat Actors Exploit 8-Year-Old Windows Shortcut Flaw

11 State-Sponsored Threat Actors Exploit 8-Year-Old Windows Shortcut Flaw

Cybersecurity researchers have discovered that multiple state-sponsored threat actors have been exploiting an eight-year-old vulnerability in Windows shortcut files. This…

2 weeks ago
Hackers Exploiting Exposed Jupyter Notebooks to Deploy CryptominersHackers Exploiting Exposed Jupyter Notebooks to Deploy Cryptominers

Hackers Exploiting Exposed Jupyter Notebooks to Deploy Cryptominers

Cado Security Labs has identified a sophisticated cryptomining campaign exploiting misconfigured Jupyter Notebooks, targeting both Windows and Linux systems. The…

3 weeks ago