Connect with us

Hi, what are you looking for?

Hard News Hard Hitting News Source Global Political News

Cyber Security

Windows Users Face Another Wave of Cyber Threats

Windows, one of the most popular operating systems used by more than 75% of desktop users, is one of the top products being targeted by cyberattacks. According to recently disclosed statistics, Windows has been targeted by more than 80% of malware detected.

Malware-based attacks

  • Two updated versions of LodaRAT were discovered targeting Bangladesh Android and Windows users. The attack vector used in these attacks was spam email with links to malicious applications or documents. 
  • Last month, even after the takedown attempt of TrickBot, it came back with a newer version. This version was using a mechanism of Windows Task Scheduler as the way to reload the malware.

The FBI has already warned about using Windows 7, which reached end-of-life on January 14, 2020. A year ago, the agency had warned US companies about the same issue.

Plagued with vulnerabilities

Besides direct attacks by malware, Windows users face threats of exploitation of vulnerabilities in Windows.

  • A vulnerability CVE-2021-1732 was being actively exploited that allowed a logged-on user to execute code of their choosing with higher privileges by running a specially crafted application.
  • A few weeks ago, Google engineers fixed a serious RCE vulnerability (CVE-2021-3115)that impacts Windows users.
  • Last month, it was discovered that Windows 7 is exposed to blind TCP/IP hijacking attacks. This attack is possible by exploiting a vulnerability reported by a researcher to Microsoft eight years ago.
  • Microsoft advised updating systems to address the critical Zerologon flaw (tracked as CVE-2020-1472). This vulnerability allows an attack against Microsoft Active Directory domain controllers.

Conclusion

Cybercriminals are actively taking advantage of weaknesses in Windows and deploying malware for nefarious purposes. Thus, experts suggest always updating the OS with the latest update, using up-to-date anti-malware, and staying away from opening emails that come from unknown sources.

Source: https://cyware.com/news/windows-users-face-another-wave-of-cyber-threats-01a04c1a

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Cyber Security

Telegram Messenger offers global, cloud-based instant messaging with several features:- Cybersecurity researchers at Securlist recently found several Telegram mods on Google Play in various...

Cyber Security

AttackCrypt, an open-source “crypter,” was recently used by cybercriminals to hide malware binaries and avoid antivirus detection. A crypter is a kind of software that can...

Cyber Security

We are glad to present the most recent news on cybersecurity in this week’s Threat and Vulnerability Roundup from Cyber Writes.  The latest attack...

Cyber Security

The cybercrime group evaded remediation efforts by installing persistent backdoors and deploying “new and novel malware.” A Chinese-linked hacking group that security researchers say...

Copyright © 2023 Hard News Herd Hitting in Your Face News Source | World News | Breaking News | US News | Political News Website by Top Search SEO