Articles tagged "Windows"

Found 15 articles

Actively Exploited

Attackers are employing a combination of social engineering tactics, including fake CAPTCHAs and counterfeit Blue Screen of Death (BSOD) messages, to trick users into executing harmful code. This method, known as ClickFix, prompts victims to copy and paste malicious scripts, potentially compromising their systems. The attacks primarily target unsuspecting Windows users who may panic upon seeing the fake BSOD, believing their computer has crashed. It's crucial for users to be aware of these tactics and to verify the legitimacy of any error messages before taking action. This incident serves as a reminder of the importance of maintaining vigilance against deceptive online threats.

Impact: Windows operating systems
Remediation: Users should avoid copying and pasting code from untrusted sources and verify system messages before responding to them. Keeping antivirus software updated and using browser security settings can also help mitigate these risks.
Read Original

A new social engineering attack called ClickFix is targeting the hospitality industry in Europe by using fake Windows Blue Screen of Death (BSOD) screens. This scheme tricks users into believing their systems have crashed, prompting them to manually compile and run malicious software. The attackers are specifically focusing on employees in hotels and related businesses, making this a significant threat to sensitive customer data and operational continuity. Companies in this sector need to raise awareness among staff and implement training to recognize such scams. The use of a familiar error screen is particularly deceptive, as it plays on users' fears of system failures, leading them to take harmful actions without realizing the risks.

Impact: Hospitality sector systems, Windows operating systems
Remediation: Users should be trained to recognize social engineering tactics and avoid executing unknown programs. Regular software updates and security patches for operating systems should be applied. Implementing endpoint protection solutions may help detect and block malicious activities.
Read Original

A recent extended security update for Windows 11 inadvertently caused issues with Message Queuing (MSMQ), a feature important for enterprise background task management. This glitch could disrupt services for businesses that rely on MSMQ for their operations, potentially affecting data processing and communication between applications. Users of Windows 10 are now receiving an out-of-band update aimed at addressing these MSMQ problems. It is crucial for enterprises to apply this update promptly to ensure their systems remain stable and functional. Failure to do so could lead to significant operational delays and inefficiencies.

Impact: Windows 10, Windows 11
Remediation: Windows 10 OOB update released to fix MSMQ issues
Read Original

JumpCloud has identified a vulnerability in its Remote Assist feature for Windows that could allow attackers to escalate privileges locally or launch denial-of-service attacks on managed endpoints. This flaw affects systems running the JumpCloud Windows Agent, posing a risk to organizations that rely on this software for remote management. If exploited, the vulnerability could give unauthorized users elevated access to sensitive system functions, potentially leading to further malicious actions. Users and administrators of JumpCloud services should be aware of this issue and take steps to secure their systems. It's crucial for organizations to stay informed about such vulnerabilities to protect their data and infrastructure.

Impact: JumpCloud Remote Assist for Windows, JumpCloud Windows Agent
Remediation: Users should apply any available patches or updates from JumpCloud to mitigate the risk. Specific patch numbers or versions are not mentioned.
Read Original
JumpCloud Remote Assist Flaw Lets Users Gain Full Control of Company Devices

Hackread – Cybersecurity News, Data Breaches, AI, and More

A serious vulnerability identified as CVE-2025-34352 affects the JumpCloud Remote Assist for Windows agent, allowing local users to gain full SYSTEM privileges on company devices. Discovered by XM Cyber, this flaw poses a significant risk to organizations using the software, as it could enable unauthorized access and control over sensitive company systems. Businesses are strongly urged to update their JumpCloud software to version 0.317.0 or later to mitigate this high-severity security issue. Failure to address this vulnerability could lead to severe operational disruptions and data breaches. Immediate action is crucial to ensure the safety and integrity of company devices and networks.

Impact: JumpCloud Remote Assist for Windows, versions prior to 0.317.0
Remediation: Update to JumpCloud Remote Assist version 0.317.0 or later
Read Original

CyberVolk, a pro-Russian hacktivist group, has launched a new ransomware-as-a-service (RaaS) called VolkLocker, which has a significant flaw. Researchers from SentinelOne discovered that VolkLocker contains a hard-coded master key, allowing victims to decrypt their files without paying the ransom. This ransomware, which surfaced in August 2025, targets Windows systems and is part of an ongoing trend of ransomware attacks that can disrupt businesses and individuals alike. The presence of this flaw means that while the ransomware may still be a concern, victims have a potential way to recover their data without succumbing to the attackers' demands. This incident underscores the ongoing battle between cybercriminals and security researchers, as vulnerabilities in ransomware can lead to unexpected outcomes for victims.

Impact: Windows systems
Remediation: Victims can decrypt files using the hard-coded master key; no specific patches or updates are mentioned.
Read Original

A new zero-day vulnerability has been discovered in Windows that affects the Remote Access Connection Manager (RasMan) service, allowing attackers to crash it. This flaw could disrupt remote access services for users and organizations relying on Windows systems. Unofficial patches have been made available for users who want to mitigate the risk before an official fix is released. As this vulnerability is a zero-day, it is crucial for affected users to apply these patches promptly to avoid potential exploitation. The issue underscores the need for vigilance in maintaining system security, especially for those using Windows.

Impact: Windows operating systems utilizing the Remote Access Connection Manager (RasMan) service
Remediation: Free unofficial patches are available; users should apply them immediately to protect against this vulnerability.
Read Original
New JS#SMUGGLER Campaign Drops NetSupport RAT Through Infected Sites

Hackread – Cybersecurity News, Data Breaches, Tech, AI, Crypto and More

Actively Exploited

The JS#SMUGGLER campaign is a sophisticated web attack that employs obfuscated JavaScript and hidden HTA files to deploy the NetSupport RAT on Windows desktops. This malware allows attackers to gain full remote control over infected systems, posing a significant threat to user security and privacy.

Impact: Windows desktops, NetSupport RAT
Remediation: Users should ensure their antivirus software is up-to-date, avoid visiting suspicious websites, and consider using web filtering solutions to block malicious scripts.
Read Original

Microsoft has alerted users that FIDO2 security keys may require a PIN for sign-in following recent Windows updates since September 2025. This change could affect user experience and security practices, particularly for those relying on these security keys for authentication.

Impact: FIDO2 security keys, Windows operating system (updates since September 2025)
Remediation: Users should check for the latest Windows updates and follow any guidance provided by Microsoft regarding the use of FIDO2 security keys.
Read Original

A new cybersecurity campaign is utilizing fake Windows update pop-ups on adult websites to trick users into executing malicious commands. This method combines ClickFix lures with phishing tactics, posing a significant risk to users who visit these sites.

Impact: N/A
Remediation: Users should avoid clicking on suspicious pop-ups and ensure their antivirus software is up to date. Regularly updating the operating system and using ad blockers may also help mitigate the risk.
Read Original
Opto 22 groov View

All CISA Advisories

The article discusses a vulnerability in Opto 22's groov View that allows for the exposure of sensitive information through metadata, potentially leading to credential and key exposure as well as privilege escalation. This vulnerability, assigned CVE-2025-13084, has a CVSS v4 score of 6.1 and affects multiple versions of groov View, necessitating immediate remediation to mitigate risks.

Impact: Affected products include: groov View Server for Windows (Versions R1.0a to R4.5d), GRV-EPIC-PR1 Firmware (Versions prior to 4.0.3), GRV-EPIC-PR2 Firmware (Versions prior to 4.0.3). Vendor: Opto 22.
Remediation: Opto 22 recommends upgrading to groov View Server for Windows Version R4.5e and GRV-EPIC Firmware Version 4.0.3. Additionally, CISA advises minimizing network exposure for control system devices, using firewalls, securing remote access with VPNs, and performing impact analysis and risk assessment before deploying defensive measures.
Read Original

The ShadowPad malware is exploiting a recently patched vulnerability in Microsoft Windows Server Update Services (WSUS), identified as CVE-2025-59287, allowing attackers to gain full system access. This exploitation highlights the critical need for organizations to promptly apply security updates to vulnerable systems to prevent unauthorized access.

Impact: Microsoft Windows Server Update Services (WSUS) on Windows Servers.
Remediation: Organizations should apply the latest security patches provided by Microsoft for CVE-2025-59287 to mitigate the vulnerability. Additionally, it is recommended to review and secure WSUS configurations and monitor for any unauthorized access attempts.
Read Original

The report highlights the evolving landscape of IT threats in Q3 2025, focusing on malware targeting Windows and macOS personal computers, as well as IoT devices. This indicates a growing severity of cyber threats that could have significant implications for users and organizations relying on these systems.

Impact: Windows personal computers, macOS personal computers, Internet of Things (IoT) devices
Remediation: N/A
Read Original