Russian state-sponsored cyber operations have become one of the most significant digital threats facing the critical sectors of North America and Europe, with Western logistics and technology companies now on especially high alert. A newly published joint Cybersecurity Advisory from agencies...
The recent disclosure of CVE-2025-32706 spotlights a critical vulnerability in the Windows Common Log File System (CLFS) driver, posing a significant threat of elevation of privilege attacks on affected systems. The vulnerability, stemming from improper input validation, fundamentally disrupts...
Windows Kernel-Mode drivers form the foundation of the operating system’s security. Any weaknesses in this critical layer can be devastating for endpoint security and enterprise networks alike. Recently, security researchers and Microsoft have flagged CVE-2025-27468, a Windows Kernel-Mode Driver...
A critical vulnerability has come to light in the Microsoft Brokering File System, cataloged as CVE-2025-29970, raising urgent concerns within the security community and across enterprises relying on Windows systems. This elevation of privilege vulnerability, rooted in a use-after-free (UAF)...
In the rapidly evolving landscape of cyber-espionage, the convergence of zero-day vulnerabilities, niche third-party communications software, and geopolitically motivated actors presents formidable risks for organizations in sensitive regions. The recent disclosure by Microsoft Threat...
Industrial control systems (ICS) stand at the heart of critical infrastructure worldwide, silently powering sectors such as energy, water, transportation, and manufacturing. In an era of proliferating cyber threats, the need for timely intelligence and robust defenses has never been more acute...
Microsoft’s Patch Tuesday on March 11, 2025, delivered a broad array of bug fixes across its Windows ecosystem, notably including a vulnerability that had been underestimated in its exploitation potential. The flaw, tracked as CVE-2025-24054, concerns a critical security gap within the Windows...
Microsoft's Patch Tuesday on March 11, 2025, introduced crucial security updates, among them a vulnerability labeled CVE-2025-24054 impacting the NTLM authentication protocol. Though Microsoft initially rated this vulnerability as "less likely" to be exploited, reality quickly contradicted that...
A Tale of Two Breaches: Microsoft and Apple Patch Rapidly Exploited Vulnerabilities
When Microsoft released its batch of security updates on March 11 during Patch Tuesday, few in the broader security community could have predicted just how quickly threat actors would weaponize one particular...
Networks worldwide are facing an advanced and resilient form of cyberattack that leverages a sophisticated DNS-based evasion technique known as “fast flux.” Despite constant advancements in cybersecurity tools and awareness, fast flux remains an often underappreciated Achilles’ heel by which...
When the Cybersecurity and Infrastructure Security Agency (CISA) issues a rare Malware Analysis Report (MAR), security professionals across the Windows and wider enterprise world take notice. In late March 2025, CISA published such a report for a new malware variant dubbed RESURGE, associated...
In a dramatic reminder of the relentless nature of cyber threats targeting the Windows ecosystem, the March 2025 Patch Tuesday disclosures have thrust a lingering zero-day vulnerability into the spotlight. Marked as CVE-2025-24983, this use-after-free flaw in the storied Win32 kernel subsystem...
A newly surfaced cybersecurity threat has put over 130,000 devices under the control of a sophisticated botnet, leveraging these compromised endpoints to mount large-scale password spraying attacks against Microsoft 365 accounts. This troubling development, uncovered by SecurityScorecard’s...
Windows users and IT professionals need to take extra caution as attackers continuously refine their phishing playbook. Recent reports reveal that sophisticated adversaries are leveraging vulnerabilities in OAuth 2.0 redirection flows to target Microsoft 365 environments. In these OAuth-themed...
If you’re going to be phished, you might as well be courted by some of Russia’s digital finest—at least that’s what a fresh report from Volexity would lead you to believe, as Ukraine-linked NGOs have found themselves starring in an unexpected cyber-espionage romcom, with the Russian hacking...
In a recent development, Russian threat actors identified as UTA0352 and UTA0355 have been targeting Ukraine-linked nongovernmental organizations (NGOs) by exploiting the OAuth protocol to compromise Microsoft 365 accounts.
The Mechanics of the Attack
The attackers initiated their campaign with...
If you thought your inbox was dangerous before, wait until you meet the humble .library-ms file, reimagined as the ultimate digital Trojan horse. If there’s one thing we’ve all learned from years of increasingly creative phishing attacks, it’s that cybercriminals will use any means possible to...
Inside the New Wave of Cyberattacks Exploiting Microsoft Teams to Infect Windows PCs
Microsoft Teams has become indispensable in modern workplaces, a hub for collaboration and communication. Yet, this very platform trusted by millions has transformed into a battleground where hackers wage...
advancedpersistentthreats
cyberattacks
cybercrime groups
cybersecurity
dark web threats
endpoint security
evasion techniques
malicious scripts
microsoft teams
phishing attacks
powershell malware
ransomware
remote access
remote work security
security best practices
social engineering
threat actors
threat detection
typelib hijacking
windows security
Original release date: January 8, 2021
Summary
This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques.
This Alert is a companion alert to Link Removed...