remote access

Winsage
January 13, 2026
Microsoft's January 2026 Patch Tuesday update, KB5074109, addresses 114 vulnerabilities, including a critical zero-day vulnerability (CVE-2026-20805) in the Windows Desktop Window Manager (DWM) that has been actively exploited. The update is applicable to Windows 11 versions 24H2 and 25H2 and includes security enhancements and updates to AI components. Other high-severity vulnerabilities addressed include CVE-2026-20816 (privilege escalation in Windows Installer), CVE-2026-20817 (elevation of privilege in Windows Error Reporting), CVE-2026-20840 (vulnerability in Windows NTFS), CVE-2026-20843 (flaw in Routing and Remote Access Service), CVE-2026-20860 (vulnerability in Ancillary Function Driver for WinSock), and CVE-2026-20871 (another DWM vulnerability). The update removes legacy modem drivers to minimize the attack surface and resolves reliability issues in Azure Virtual Desktop and WSL networking. It also changes the default setting for Windows Deployment Services (WDS) to disable hands-free deployment. Users can install the update through Windows Update, and a system reboot is required for full application.
AppWizard
December 18, 2025
A new Android malware campaign has been launched by the North Korean threat actor Kimsuky, introducing a variant called DocSwap. This malware is distributed via QR codes on phishing websites that impersonate CJ Logistics. Attackers use QR codes and notification pop-ups to lure victims into downloading the malware, which decrypts an embedded APK and activates Remote Access Trojan (RAT) capabilities. The malicious app is disguised as a legitimate application to bypass Android's security measures. Victims are tricked into installing the app through smishing texts or phishing emails that mimic delivery companies. The app downloads an APK named "SecDelivery.apk," which then loads the malware. It requests permissions to access various device functions and registers a service that simulates an OTP authentication screen. The app connects to an attacker-controlled server, allowing execution of commands such as logging keystrokes, capturing audio, and gathering sensitive information. Additionally, two other malicious samples have been identified, disguised as a P2B Airdrop app and a trojanized version of the BYCOM VPN app. The campaign also includes phishing sites mimicking popular South Korean platforms to capture user credentials.
Tech Optimizer
December 18, 2025
A cybersecurity investigation by ReliaQuest has revealed that a Chinese state-linked hacking group, Silver Fox (also known as Void Arachne), is using search engine optimization tactics to create a counterfeit Microsoft Teams download site at "teamscn[.]com." This site targets Chinese-speaking users and employs a typo-squatting strategy. Victims attempting to download the software receive a trojanized installer labeled "Setup.exe," which checks for the presence of antivirus software and executes obfuscated PowerShell commands to modify Windows Defender exclusion lists. The malware also drops a file named "Verifier.exe" and installs a functional version of Microsoft Teams to disguise its activities. The compromised system communicates with the domain "Ntpckj[.]com" to deliver the ValleyRAT payload, allowing remote access for data exfiltration and command execution. Silver Fox is linked to both state-sponsored espionage and financially motivated activities, having previously conducted similar SEO poisoning campaigns. The campaign primarily targets Chinese-speaking personnel in global organizations, particularly those with ties to China, and poses a significant risk to organizations lacking robust security measures. Security teams are advised to enhance logging and monitoring practices to detect suspicious activities.
AppWizard
December 17, 2025
Android users are warned about fraudulent VPN applications that pose significant security threats by installing malware on devices and compromising personal and banking information. These malicious apps mimic reputable VPNs and use enticing advertisements to lure users. Once installed, they can introduce various forms of malware, including trojans and remote access tools, leading to severe consequences such as unauthorized access to personal accounts and financial loss. Cybercriminals employ sophisticated tactics, including professional advertising and AI-generated content, to create an illusion of legitimacy. Google advises users to download VPN services only from trusted sources, look for the verified VPN badge on the Google Play Store, and be cautious of free VPN services that may collect excessive data or contain malware.
Winsage
December 14, 2025
On December 9, 2025, two privilege escalation vulnerabilities in the Windows Remote Access Connection Manager were identified as CVE-2025-62472 and CVE-2025-62474. Both vulnerabilities allow authorized attackers with minimal privileges to escalate their access to SYSTEM-level permissions. CVE-2025-62472 is due to mishandling of uninitialized resources and has a CVSS score of 7.8, classified as Important. CVE-2025-62474 results from inadequate access control mechanisms, also rated Important with a CVSS score of 7.8. Exploiting either vulnerability grants complete SYSTEM privileges, the highest level of access on Windows systems. Microsoft reported no public disclosures or active exploitation of these vulnerabilities at the time of the announcement. CVE-2025-62472 is assessed as “Exploitation More Likely,” while CVE-2025-62474 is “Exploitation Less Likely.” The vulnerabilities affect various Windows versions, including Windows Server editions from 2008 to 2025, and Windows 10 and 11 releases. Microsoft has issued security updates for all supported platforms, urging organizations to prioritize patching these vulnerabilities.
Search