


Microsoft Mitigates Outlook Elevation of Privilege Vulnerability Google Safe Browsing displayed user warnings for over 90% of these downloads…

TAG has observed over 100,000 downloads of the malicious MSI files since January 2023, with over 80% to users in Europe - a notable divergence from Magniber’s typical targeting, which usually focuses on South Korea and Taiwan. The security bypass was patched today as CVE-2023-24880 in Microsoft’s Patch Tuesday release. TAG reported its findings to Microsoft on February 15, 2023. The malformed signature causes SmartScreen to return an error that results in bypassing the security warning dialog displayed to users when an untrusted file contains a Mark-of-the-Web (MotW), which indicates a potentially malicious file has been downloaded from the internet. The attackers are delivering MSI files signed with an invalid but specially crafted Authenticode signature. Google’s Threat Analysis Group (TAG) recently discovered usage of an unpatched security bypass in Microsoft’s SmartScreen security feature, which financially motivated actors are using to deliver the Magniber ransomware without any security warnings. Magniber ransomware actors used a variant of Microsoft SmartScreen bypassįinancially motivated threat actors used an unpatched security bypass to deliver ransomware without any security warnings From what I’ve read in this thread, IMHO the /resetbase argument should only be used if you’re absotively posolutely sure you’re NEVER going to need to go back to a prior version of windows 10, say back to last month’s patch level or earlier.Ībsotively and posolutely were a deliberate use of those altered words in order to add emphasis. In other words, if you use the /resetbase argument, you’ll be forever linked to the latest update(s) you’ve installed and forever unable to go back to a prior installation successfully, because the items that would normally allow you to do that by being on your computer (but very compressed) won’t be there. By delta compressing the superseded components, they still remain on the computer, albeit taking up a LOT less space, and potentially available for re installation by removing the update that superseded them, I would think (don’t know for sure because I’ve never had to try and “revive” a superseded update).īy removing the superseded components, they are no longer on the computer and no longer available for re installation, thereby making the newer components the new baseline installation and irremovable.
