Skip to main content
Microsoft Security

Microsoft Security Blog

Latest posts
a man sitting at a desk in front of a computer

Diamond Sleet supply chain compromise distributes a modified CyberLink installer 

Microsoft has uncovered a supply chain attack by the threat actor Diamond Sleet (ZINC) involving a malicious variant of an application developed by CyberLink Corp. This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads, decrypts, and loads a second-stage payload. The file, which was signed using a valid certificate issued to CyberLink Corp., is hosted on legitimate update infrastructure owned by the organization.

Retain Microsoft Security Experts

Microsoft Security Experts are now available to strengthen your team with managed security services. Learn how to defend against threats with security experts.

Conference room or board room meeting with people sitting around table in a room with international time clocks, and a map projection.

An integrated incident response solution with Microsoft and PwC 

Microsoft Incident Response and PwC have announced a new global alliance to expand their joint Incident Response and Recovery capability. In this partnership, Microsoft IR will begin the initial containment and investigation of a cyber incident, while PwC will work on securely rebuilding and restoring mission-critical system, providing customers with a more comprehensive and seamless incident response experience.

MDC23_DatacenterHotaisle_007

Defending new vectors: Threat actors attempt SQL Server to cloud lateral movement 

Microsoft security researchers recently identified an attack where attackers attempted to move laterally to a cloud environment through a SQL Server instance. The attackers initially exploited a SQL injection vulnerability in an application within the target’s environment to gain access and elevated permissions to a Microsoft SQL Server instance deployed in an Azure Virtual Machine (VM). The attackers then used the acquired elevated permission to attempt to move laterally to additional cloud resources by abusing the server’s cloud identity.