Tag: windows
-
Hackers Use Fake Invoices to Spread XWorm RAT via Office Files
Hackers are sending fake invoice emails with malicious Office files that install the XWorm RAT on Windows systems, allowing full remote access and data theft. Learn how the shellcode and process injection are used to steal data, and how to stay safe from this persistent threat. First seen on hackread.com Jump to article: hackread.com/hackers-fake-invoices-xworm-rat-office-files/
-
Windows 11: Wenn euch Privatsphäre wichtig ist, solltet ihr diese Funktion abschalten
Tags: windowsFirst seen on t3n.de Jump to article: t3n.de/news/windows-11-wenn-euch-privatsphaere-wichtig-ist-solltet-ihr-diese-funktion-abschalten-1709517/
-
Meet LockBit 5.0: Faster ESXi drive encryption, better at evading detection
the Windows binary uses heavy obfuscation and packing: it loads its payload through DLL reflection while implementing anti-analysis techniques like Event Tracing for Windows (ETW) patching and terminating security services;the Linux variant maintains similar functionality with command-line options for targeting specific directories and file types;the ESXi variant specifically targets VMware virtualization environments, and is designed…
-
Microsoft’s new AI feature will organize your photos automatically
Microsoft has begun testing a new AI-powered feature in Microsoft Photos, designed to categorize photos automatically on Windows 11 systems. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsofts-new-ai-feature-will-organize-your-photos-automatically/
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
Sicherheitsupdates für Windows 10 – Ab Anfang Oktober kann man sich beim ESU-Programm anmelden
Tags: windowsAb Anfang Oktober können sich Windows-10-Nutzer beim ESU-Programm anmelden, um für ein Jahr weiter Sicherheitsupdates zu erhalten. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/sicherheitsupdates-fuer-windows-10-ab-anfang-oktober-kann-man-sich-beim-esu-programm-anmelden.94485
-
Windows 11 24H2: Hacker können mit WerFaultSecure.exe LSASS-Passwörter stehlen und Sicherheitssoftware lahm legen
Ich ziehe mal ein Sicherheitsthema rund um Windows 11 24H2 raus, was mich bereits ca. eine Woche beschäftigt. Sicherheitsforscher von Zero Solarium haben eine Möglichkeit gefunden, die Windows-Datei WerFaultSecure.exe zu missbrauchen, um einerseits LSASS-Passwörter aus dem Cache zu stehlen. Andererseits … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/09/26/windows-11-24h2-hacker-stehlen-mit-werfaultsecure-exe-lsass-passwoerter-und-legen-sicherheitssoftware-lahm/
-
Microsoft releases the final Windows 10 22H2 preview update
Microsoft has released the final non-security preview update for Windows 10, version 22H2, which includes fixes for the out-of-box experience and SMBv1 protocol connectivity. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-releases-the-final-windows-10-22h2-preview-update/
-
MS-Account vorausgesetzt Update – – Europa erhält Windows-10-Updates ein Jahr (ohne Auflagen)
Im Europäischen Wirtschaftsraum erleichtert Microsoft den Zugang zu Windows-10-Sicherheitsupdates, wenn der offizielle Support endet. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/12-monate-aufschub-europa-erhaelt-windows-10-updates-fuer-ein-jahr-ohne-auflagen.94469
-
MS-Account vorausgesetzt Update – – Europa erhält Windows-10-Updates ein Jahr (ohne Auflagen)
Im Europäischen Wirtschaftsraum erleichtert Microsoft den Zugang zu Windows-10-Sicherheitsupdates, wenn der offizielle Support endet. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/12-monate-aufschub-europa-erhaelt-windows-10-updates-fuer-ein-jahr-ohne-auflagen.94469
-
Fake Ukraine Police Notices Spread New Amatera Stealer and PureMiner
FortiGuard Labs exposes a high-severity phishing campaign impersonating the National Police of Ukraine to deliver Amatera Stealer (data theft) and PureMiner (cryptojacking) to Windows PCs. First seen on hackread.com Jump to article: hackread.com/fake-ukraine-police-notices-amatera-stealer-pureminer/
-
Hackers Breach Active Directory, Steal NTDS.dit for Full Domain Compromise
Threat actors recently infiltrated a corporate environment, dumped the AD database file NTDS.dit, and nearly achieved full domain control. AD acts as the backbone of Windows domains, storing account data, group policies, and password hashes. Compromise of its core file effectively hands attackers the keys to the kingdom. Attack Overview The breach began when attackers…
-
Hackers Breach Active Directory, Steal NTDS.dit for Full Domain Compromise
Threat actors recently infiltrated a corporate environment, dumped the AD database file NTDS.dit, and nearly achieved full domain control. AD acts as the backbone of Windows domains, storing account data, group policies, and password hashes. Compromise of its core file effectively hands attackers the keys to the kingdom. Attack Overview The breach began when attackers…
-
Deutsche Umwelthilfe: Microsofts Update-Pläne für Windows 10 sind Augenwischerei
Umwelt- und Verbraucherschützer sind unzufrieden mit Microsofts kostenlosen Windows-10-Updates für ein weiteres Jahr. Der Vorstoß geht ihnen nicht weit genug. First seen on golem.de Jump to article: www.golem.de/news/deutsche-umwelthilfe-microsofts-update-plaene-fuer-windows-10-sind-augenwischerei-2509-200536.html
-
Deutsche Umwelthilfe: Microsofts Update-Pläne für Windows 10 sind Augenwischerei
Umwelt- und Verbraucherschützer sind unzufrieden mit Microsofts kostenlosen Windows-10-Updates für ein weiteres Jahr. Der Vorstoß geht ihnen nicht weit genug. First seen on golem.de Jump to article: www.golem.de/news/deutsche-umwelthilfe-microsofts-update-plaene-fuer-windows-10-sind-augenwischerei-2509-200536.html
-
LAMEHUG: An LLM-Driven Malware for Dynamic Reconnaissance and Data Exfiltration
A novel AI-driven threat leverages LLMs on Hugging Face to execute adaptive reconnaissance and data exfiltration in real time. Rather than relying on static scripts or prewritten payloads, LAMEHUG dynamically queries a Qwen 2.5-Coder-32B-Instruct model via the Hugging Face API to generate Windows command-shell instructions tailored to its current environment. This capability enables on-the-fly reconnaissance,…
-
LAMEHUG: An LLM-Driven Malware for Dynamic Reconnaissance and Data Exfiltration
A novel AI-driven threat leverages LLMs on Hugging Face to execute adaptive reconnaissance and data exfiltration in real time. Rather than relying on static scripts or prewritten payloads, LAMEHUG dynamically queries a Qwen 2.5-Coder-32B-Instruct model via the Hugging Face API to generate Windows command-shell instructions tailored to its current environment. This capability enables on-the-fly reconnaissance,…
-
Microsoft knickt ein: Künftige Windows-10-Updates werden noch kostenloser
Zumindest Privatnutzer aus Europa brauchen nur einen Microsoft-Account, um nach Oktober 2025 weiter Updates für Windows 10 zu beziehen. First seen on golem.de Jump to article: www.golem.de/news/microsoft-knickt-ein-kuenftige-windows-10-updates-werden-noch-kostenloser-2509-200527.html
-
LockBit 5.0 Ransomware Targets Windows, Linux, and VMware ESXi Systems
Cybersecurity researchers at Trend Micro have discovered a new and dangerous variant of LockBit ransomware that targets Windows, Linux, and VMware ESXi systems, utilizing advanced obfuscation techniques and sophisticated cross-platform capabilities. Advanced Multi-Platform Attack Strategy LockBit 5.0 represents a significant evolution in ransomware threats, featuring dedicated variants for three critical computing platforms. All variants share…
-
Zorin OS 18 beta makes Linux look like anything but Linux
Windows, macOS, Cinnamon, even iPadOS all just a layout switch away First seen on theregister.com Jump to article: www.theregister.com/2025/09/24/zorin_os_18_beta/
-
Microsoft will offer free Windows 10 extended security updates in Europe
Microsoft will offer free extended security updates for Windows 10 users in the European Economic Area (EEA), which includes Iceland, Liechtenstein, Norway, and all 27 European Union member states. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-will-offer-free-windows-10-security-updates-in-europe/
-
European Windows 10 users get an additional year of free security updates
Windows 10 users in the European Economic Area (EEA) will be able to receive extended security updates until October 14, 2026, without having to pay for them or to back up … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/25/windows-10-extended-security-updates-europe/
-
BQTLOCK Ransomware Attacking Windows Users Via Telegram to Encrypt Files and Delete Backup
Security researchers have uncovered a new Ransomware-as-a-Service (RaaS) strain named BQTLOCK that is actively targeting Windows users through Telegram channels and dark web forums. Since mid-July, affiliates of the service have been distributing a ZIP archive containing a malicious executable that encrypts a wide range of file types, appends a custom “.bqtlock” extension, and deletes…
-
12 Monate Aufschub – Europa erhält Windows-10-Updates für ein Jahr ohne Auflagen
Im Europäischen Wirtschaftsraum erleichtert Microsoft den Zugang zu Windows-10-Sicherheitsupdates, wenn der offizielle Support endet. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/12-monate-aufschub-europa-erhaelt-windows-10-updates-fuer-ein-jahr-ohne-auflagen.94469
-
12 Monate Aufschub – Europa erhält Windows-10-Updates für ein Jahr ohne Auflagen
Im Europäischen Wirtschaftsraum erleichtert Microsoft den Zugang zu Windows-10-Sicherheitsupdates, wenn der offizielle Support endet. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/12-monate-aufschub-europa-erhaelt-windows-10-updates-fuer-ein-jahr-ohne-auflagen.94469
-
Microsoft will offer free Windows 10 security updates in Europe
Microsoft will offer free extended security updates for Windows 10 users in the European Economic Area (EEA), which includes Iceland, Liechtenstein, Norway, and all 27 European Union member states. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-will-offer-free-windows-10-security-updates-in-europe/
-
North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers
The North Korea-linked threat actors associated with the Contagious Interview campaign have been attributed to a previously undocumented backdoor called AkdoorTea, along with tools like TsunamiKit and Tropidoor.Slovak cybersecurity firm ESET, which is tracking the activity under the name DeceptiveDevelopment, said the campaign targets software developers across all operating systems, Windows, First seen on thehackernews.com…
-
North Korean Hackers Use New AkdoorTea Backdoor to Target Global Crypto Developers
The North Korea-linked threat actors associated with the Contagious Interview campaign have been attributed to a previously undocumented backdoor called AkdoorTea, along with tools like TsunamiKit and Tropidoor.Slovak cybersecurity firm ESET, which is tracking the activity under the name DeceptiveDevelopment, said the campaign targets software developers across all operating systems, Windows, First seen on thehackernews.com…
-
SetupHijack Tool Abuses Race Conditions in Windows Installer to Hijack Setups
Security researchers at Hacker House have released SetupHijack, a proof-of-concept tool that exploits race conditions and insecure file handling in Windows installers and updaters. The utility demonstrates how attackers can hijack privileged setup processes to run malicious payloads with SYSTEM or Administrator rights. Exploiting Race Conditions in Windows Installers SetupHijack targets installers and updaters that…

