Microsoft

Microsoft has taken legal and technical action to dismantle the Zloader botnetMicrosoft has taken legal and technical action to dismantle the Zloader botnet

Microsoft has taken legal and technical action to dismantle the Zloader botnet

Microsoft's Digital Crimes Unit (DCU) announced to have shut down dozens C2 servers used by the infamous ZLoader botnet. Microsoft dismantled…

3 years ago
Microsoft disrupted APT28 attacks on Ukraine through a court orderMicrosoft disrupted APT28 attacks on Ukraine through a court order

Microsoft disrupted APT28 attacks on Ukraine through a court order

Microsoft obtained a court order to take over seven domains used by the Russia-linked APT28 group to target Ukraine. Microsoft…

3 years ago
It’s official, Lapsus$ gang compromised a Microsoft employee’s accountIt’s official, Lapsus$ gang compromised a Microsoft employee’s account

It’s official, Lapsus$ gang compromised a Microsoft employee’s account

Microsoft confirmed that Lapsus$ extortion group has hacked one of its employees to access and steal the source code of…

3 years ago
Lapsus$ extortion gang leaked the source code for some Microsoft projectsLapsus$ extortion gang leaked the source code for some Microsoft projects

Lapsus$ extortion gang leaked the source code for some Microsoft projects

The Lapsus$ extortion group claims to have hacked Microsoft 's internal Azure DevOps server and leaked the source code for…

3 years ago
Lapsus$ gang claims to have hacked Microsoft source code repositoriesLapsus$ gang claims to have hacked Microsoft source code repositories

Lapsus$ gang claims to have hacked Microsoft source code repositories

Microsoft is investigating claims that the Lapsus$ hacking group breached its internal Azure DevOps source code repositories. Microsoft announced that…

3 years ago
Microsoft disables the ms-appinstaller protocol because it was abused to spread malwareMicrosoft disables the ms-appinstaller protocol because it was abused to spread malware

Microsoft disables the ms-appinstaller protocol because it was abused to spread malware

Microsoft temporarily disabled the ms-appinstaller protocol for MSIX because it was abused by malware, such as Emotet. Microsoft announced to have temporarily…

3 years ago
Three trivial bugs in Microsoft Teams Software remain unpatchedThree trivial bugs in Microsoft Teams Software remain unpatched

Three trivial bugs in Microsoft Teams Software remain unpatched

Researchers disclosed four vulnerabilities in the Teams business communication software, but Microsoft will not address three of them. Researchers from…

4 years ago
A flaw in Microsoft Azure App Service exposes customer source codeA flaw in Microsoft Azure App Service exposes customer source code

A flaw in Microsoft Azure App Service exposes customer source code

A vulnerability in the Microsoft Azure App Service led to the exposure of customer source code for at least four years.…

4 years ago
Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-dayMicrosoft December 2021 Patch Tuesday fixes an actively exploited zero-day

Microsoft December 2021 Patch Tuesday fixes an actively exploited zero-day

Microsoft December 2021 Patch Tuesday addresses 67 vulnerabilities, including an actively exploited Windows Installer vulnerability. Microsoft December 2021 Patch Tuesday…

4 years ago
Malware are already attempting to exploit new Windows Installer zero-dayMalware are already attempting to exploit new Windows Installer zero-day

Malware are already attempting to exploit new Windows Installer zero-day

Vxers are already attempting to use the proof-of-concept exploit code targeting a new Microsoft Windows Installer zero-day publicly disclosed on…

4 years ago