INTERNET STORM CENTER SPOTLIGHT
ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html
Be Careful With Fake Zoom Client Downloads
Published: 2025-06-05
Last Updated: 2025-06-05 06:36:36 UTC
by Xavier Mertens (Version: 1)
Collaborative tools are really popular these days. Since the COVID-19 pandemic, many people switched to remote work positions and we need to collaborate with our colleagues or customers every day. Tools like Microsoft Teams, Zoom, WebEx, (name your best solution), ... became popular and must be regularly updated.Yesterday, I received an interesting email with a fake Zoom meeting invitation ...
When you click on join, you'll visite a website. The HTML page is not malicious but it asks you to install the latest Zoom client ...
If you click on the download button, you'll get a nice "gift" ...
Read the full entry: https://isc.sans.edu/diary/Be+Careful+With+Fake+Zoom+Client+Downloads/32014/
Microsoft Patch Tuesday June 2025
Published: 2025-06-10
Last Updated: 2025-06-10 17:50:23 UTC
by Johannes Ullrich (Version: 1)
Microsoft today released patches for 67 vulnerabilities. 10 of these vulnerabilities are rated critical. One vulnerability has already been exploited and another vulnerability has been publicly disclosed before today.
Notable Vulnerabilities:
CVE-2025-33053: WebDAV remote code execution vulnerability. This vulnerability has already been exploited. Microsoft rates it as important. This affects the client part of WebDAV, not the server part. User interaction is required. If an attacker can control the file name and path, they can trick the victim into executing code over the network. This is another issue related to the still supported remnants of Internet Explorer, like the Scripting Engine and MSHTML. You must apply the IE Cumulative Update to patch, even if you no longer use IE.
- https://nvd.nist.gov/vuln/detail/CVE-2025-33053
CVE-2025-33073: A Windows SMB client elevation of Privilege Vulnerability. This vulnerability has already been disclosed but Microsoft has not yet observed it being exploited. An attacker exploiting this vulnerability will gain SYSTEM privileges. But Microsoft considers successful exploitation less likely. An attacker would need the victim to connect to a malicious SMB server.
- https://nvd.nist.gov/vuln/detail/CVE-2025-33073
CVE-2025-32710: An unauthenticated remote code execution vulnerability in the remote desktop service. But it requires the exploitation of a race condition. Microsoft believes it is less likely that an exploit will become available.
- https://nvd.nist.gov/vuln/detail/CVE-2025-32710
CVE-2025-29828: Microsoft states that this vulnerability is due to a "missing release of memory after effective lifetime in Windows Cryptographic Services allows an unauthorized attacker to execute code over a network". This vulnerability worries me a bit if this could be used to exploit various TLS services. However, not enough is known to gauge the exploitability. Microsoft considers the attack as "highly complex" and exploitation as less likely.
- https://nvd.nist.gov/vuln/detail/CVE-2025-29828
Microsoft Office Remote Code Execution Vulnerability: Four of the critical vulnerabilities apply to Microsoft Office. These are rated critical as they may be exploited via the preview pane, without actually opening the malicious document ...
Read the full entry: https://isc.sans.edu/diary/Microsoft+Patch+Tuesday+June+2025/32032/
Quasar RAT Delivered Through Bat Files
Published: 2025-06-11
Last Updated: 2025-06-11 05:53:08 UTC
by Xavier Mertens (Version: 1)
RAT's are popular malware. They are many of them in the wild, Quasar being one of them. The malware has been active for a long time and new campaigns come regularly back on stage. I spotted an interesting .bat file (Windows script) that attracted my attention because it is very well obfuscated. This file is a second stage that is downloaded and launched from a simple script ...
Read the full entry: https://isc.sans.edu/diary/Quasar+RAT+Delivered+Through+Bat+Files/32036/