Microsoft Patch Tuesday, December 2022 Edition

Credit to Author: BrianKrebs| Date: Wed, 14 Dec 2022 17:01:07 +0000

Microsoft has released its final monthly batch of security updates for 2022, fixing more than four dozen security holes in its various Windows operating systems and related software. The most pressing patches include a zero-day vulnerability in a Windows feature that tries to flag malicious files from the Web, a critical bug in PowerShell, and a dangerous flaw in Windows 11 systems that was detailed publicly prior to this week’s Patch Tuesday.

Read more

APT28 attack uses old PowerPoint trick to download malware

Categories: News

Tags: APT28

Tags: Fancy Bear

Tags: PowerPoint

Tags: PowerShell

Tags: One Drive

Tags: SyncAppvPublishingServer

The Russian APT known as Fancy Bear was caught using an old mouseover technique that doesn’t need macros

(Read more…)

The post APT28 attack uses old PowerPoint trick to download malware appeared first on Malwarebytes Labs.

Read more

Forced Chrome extensions get removed, keep reappearing

Credit to Author: Pieter Arntz| Date: Wed, 29 Jun 2022 10:38:18 +0000

Malwarebytes found a family of forced Chrome extensions that can’t be removed because of a policy change that tells users “Your browser is managed”.

The post Forced Chrome extensions get removed, keep reappearing appeared first on Malwarebytes Labs.

Read more

A week in security (June 20 – June 26)

Credit to Author: Malwarebytes Labs| Date: Mon, 27 Jun 2022 09:30:06 +0000

The most important and interesting computer security stories from the last week.

The post A week in security (June 20 – June 26) appeared first on Malwarebytes Labs.

Read more

Cybersecurity agencies: You don’t have to delete PowerShell to secure it

Credit to Author: Pieter Arntz| Date: Fri, 24 Jun 2022 11:34:04 +0000

International cybersecurity authorities have published a Cybersecurity Information Sheet on making it harder to abuse PowerShell

The post Cybersecurity agencies: You don’t have to delete PowerShell to secure it appeared first on Malwarebytes Labs.

Read more

Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis

Credit to Author: Threat Intelligence Team| Date: Mon, 16 May 2022 10:00:00 +0000

Malwarebytes Threat Intelligence has uncovered an attack using the lure of information about the war in Ukraine to target people in Germany.

The post Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis appeared first on Malwarebytes Labs.

Read more