Microsoft’s VALL-E AI Is Able to Imitate a Human Voice in a Three-Second Pattern

Microsoft engineers have introduced an AI (artificial intelligence) model for text-to-speech called VALL-E. It is able to imitate a human voice, relying only on a three-second sound sample. The developers claim that VALL-E can synthesize audio, where the “learned” voice says something, while retaining even the emotional coloring. You might also be interested in our… Continue reading Microsoft’s VALL-E AI Is Able to Imitate a Human Voice in a Three-Second Pattern

Windows 7 Extended Security Update Program cancelled

Windows 7 lost the last bits of support on January 10, 2023

On January 8, 2023, Microsoft announced the cancellation of the ESU program for Windows 7. The OS version released back in 2009 now lost all the support from its developer. In January 2020, Microsoft canceled all updates for Windows 7, and the only Service Pack for this version was released in 2013. Let’s see what… Continue reading Windows 7 Extended Security Update Program cancelled

Hackers Use Excel Add-Ins as Initial Penetration Vector

Cisco Talos analysts say that hackers are now using Excel add-ins to infiltrate victims’ systems and networks. After Microsoft began blocking VBA macros in Office documents downloaded from the Internet (marked as Mark Of The Web), attackers had to rethink their attack chains: for example, now hackers are increasingly using Excel add-in files (.XLL) as… Continue reading Hackers Use Excel Add-Ins as Initial Penetration Vector

How to Remove Windows Defender Security Warning Scam

Windows Defender label is not always trustworthy

Have you ever had a Windows Defender security warning pop up randomly while browsing? This type of malicious activity wants you to get in touch with scammers. Fortunately, you can quickly get rid of it. Next, we will tell you how to remove the Windows Defender security warning scam and protect yourself from other viruses.… Continue reading How to Remove Windows Defender Security Warning Scam

Hackers Attack Ukrainian Organizations through Malicious Windows 10 Installers

Mandiant experts reported that Ukrainian government agencies are suffering from attacks using malicious Trojanized Windows 10 installers, as victims download malicious ISO files from Ukrainian and Russian-language torrent trackers (including Toloka and RuTracker). Let me remind you that we also wrote that TrickBot Hack Group Systematically Attacks Ukraine, and also that Microsoft Accuses Russia of… Continue reading Hackers Attack Ukrainian Organizations through Malicious Windows 10 Installers

Exploit for Vulnerabilities ProxyNotShell Appeared on the Network

Experts warned that an exploit for two high-profile vulnerabilities in Microsoft Exchange, which are collectively called ProxyNotShell, has appeared in the public domain. Vulnerabilities have been used by hackers before, but now there may be more attacks. Initially, ProxyNotShell problems (CVE-2022-41040 and CVE-2022-41082) were discovered in September by analysts from the Vietnamese company GTSC. Let… Continue reading Exploit for Vulnerabilities ProxyNotShell Appeared on the Network

MSIL/Microsoft.Bing.A Detection (BingWallpaper.exe)

ESET started detecting the BingWallpaperApp.exe as a potentially unwanted program

A lot of users on different forums complain about MSIL/Microsoft.Bing.A detection in ESET antivirus. This detection points to BingWallpaper.exe file – the benevolent file that belongs to Windows and is issued by Microsoft. But how could that happen – a 100% legit element marked as malicious? Let’s have a look at that story. What is… Continue reading MSIL/Microsoft.Bing.A Detection (BingWallpaper.exe)

Emotet Botnet Resumed Activity after Five Months of Inactivity

The Emotet botnet resumed activity and began sending out malicious spam again after a five-month break, during which the malware practically “lay low.” So far, Emotet is not delivering additional payloads to the infected devices of victims, so it is not yet possible to say exactly what this malicious campaign will lead to. Let me… Continue reading Emotet Botnet Resumed Activity after Five Months of Inactivity

Raspberry Robin Worm Operators Now Trade Access

Microsoft researchers reported that the operators of the hack group, which they track under the ID DEV-0950, used the Clop ransomware to encrypt the network of a victim previously infected with the Raspberry Robin worm. Let me remind you that the first Raspberry Robin malware was found by analysts from Red Canary. In the spring… Continue reading Raspberry Robin Worm Operators Now Trade Access