Results for 'Windows Live'

Threat Intelligence

FakeSG enters the ‘FakeUpdates’ arena to deliver NetSupport RAT

July 18, 2023 - Over 5 years ago, we began tracking a new campaign that we called FakeUpdates (also known as SocGholish) that used compromised...

CONTINUE READING
News

Microsoft to end direct sale of Windows 10 licenses at the end of January

January 23, 2023 - Windows 10 is slowly coming to an end, with one more way to purchase the operating system riding off into the...

CONTINUE READING
Personal

How to secure a Windows PC for your kids

August 16, 2022 - With the return to school fast approaching, it’s time to ready the things your kids will need to pass the next...

CONTINUE READING
News

MITRE ATT&CK® Evaluation results: Malwarebytes’ efficiency, delivered simply, earns high marks

March 29, 2022 - Cybersecurity can be complex work, as security teams need to regularly decipher and prioritize alerts, protect against daily threats, and possibly...

CONTINUE READING
Threat Intelligence

North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign

January 27, 2022 - This blog was authored by Ankur Saini and Hossein Jazi Lazarus Group is one of the most sophisticated North Korean APTs...

CONTINUE READING
Exploits and vulnerabilities | News

Vulnerability in Windows 10 URI handler leads to remote code execution

December 8, 2021 - Researchers at Positive Security have discovered a drive-by remote code-execution (RCE) bug in Windows 10. The vulnerability can be triggered by...

CONTINUE READING
Threat Intelligence

Remcos RAT delivered via Visual Basic

July 19, 2021 - This blog post was authored by Erika Noerenberg Introduction Over the past months, Malwarebytes researchers have been tracking a unique malspam...

CONTINUE READING
Exploits and vulnerabilities | News

PrintNightmare 0-day can be used to take over Windows domain controllers

July 1, 2021 - In a rush to be the first to publish a proof-of-concept (PoC), researchers have published a write-up and a demo exploit...

CONTINUE READING