Microsoft disables feature after abuse by threat actors
Application developers relying on Windows’ App Installer feature for distributing software over the web will have to find another vehicle, after Microsoft disabled a key protocol because it is being abused by threat actors. Microsoft said Thursday it has disabled the ms-appinstaller protocol handler by default because at least four groups have been using it
More malicious attachments found by researchers
Fortinet researchers describe two malicious attachments they foun
More malicious attachments found by researchers
Fortinet researchers describe two malicious attachments they foun
More malicious attachments found by researchers
Fortinet researchers describe two malicious attachments they foun
More malicious attachments found by researchers
Fortinet researchers describe two malicious attachments they foun
New Russian Android malware targets Ukraine’s military devices: Report
Russia’s Sandworm attack group has created a new toolkit for compromising Android devices, says a report released today by the Five Eyes intelligence co-operative consisting of the intelligence agencies of the U.S., Canada, the U.K., Australia and New Zealand, first using it to target Android devices used by the Ukrainian military. The malware, which the
Authorities take down Qakbot infrastructure, issue commands to delete the malware
Police in seven countries, including the U.S, act to shut botnet used by many ransomware groups to distribute malware for initial
Russians try to exploit sale of a BMW 5 to hack diplomats in Ukraine: Report
Russia spotted a Polish diplomat’s offer to sell his car and sent an infected document of
Five Eyes countries disable Russia’s Snake malware network
One security vendor calls this a ‘hist
YARA rules released to detect threat actors’ use of Cobalt Strike
For years hackers have used cracked versions of the Cobalt Strike attack emulation tool to help their work. Now defenders can more easily detect unauthorized use o