Sunday, May 31, 2020

Microsoft Edge gets Windows Spell Checker and other improvements

Microsoft recently announced Windows Spellchecker support for Chromium platform and the feature is now live in all versions of Edge browser, and it also appears to be headed to Chrome. […]

The post Microsoft Edge gets Windows Spell Checker and other improvements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dlh5yJ
Secure Hunter

Microsoft Edge gets Windows Spellchecker and other improvements

Microsoft recently announced Windows Spellchecker support for Chromium platform and the feature is now live in all versions of Edge browser, and it also appears to be headed to Chrome. […]

The post Microsoft Edge gets Windows Spellchecker and other improvements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XJFS9e
Secure Hunter

Office 365 to give detailed info on malicious email attachments

Microsoft will provide Office 365 Advanced Threat Protection (ATP) users with more details on malware samples and malicious URLs discovered following detonation. […]

The post Office 365 to give detailed info on malicious email attachments appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eExkHJ
Secure Hunter

Here are the new security features in Windows 10 2004

Windows 10’s May 2020 Update is rolling out to seekers, and it comes with new security features that offer better malware protection, easier logins, and stronger encryption for your wireless connections. […]

The post Here are the new security features in Windows 10 2004 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TUVjKu
Secure Hunter

Saturday, May 30, 2020

Windows 10’s Winget Package Manager gets third-party front ends

Windows 10’s Winget package manager is an excellent tool for installing popular applications, but it only works from the command line. To make it easier to find apps and install them, third-party developers have released front-ends for Windows 10’s new package manager. […]

The post Windows 10’s Winget Package Manager gets third-party front ends appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cbNcQg
Secure Hunter

List of well-known web sites that port scan their visitors

Many well-known and heavily used web sites are using a fraud protection script that port scans your local computer for remote access programs. […]

The post List of well-known web sites that port scan their visitors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZYiCXE
Secure Hunter

Amtrak resets user passwords after Guest Rewards data breach

The National Railroad Passenger Corporation (Amtrak) disclosed a data breach that led to the exposure of personal information of some Guest Rewards members. […]

The post Amtrak resets user passwords after Guest Rewards data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZQqIBR
Secure Hunter

Friday, May 29, 2020

The Week in Ransomware – May 29th 2020 – Quiet before the storm?

For the most part, this week has been fairly quiet with not a lot of new ransomware released and only a few large-scale ransomware attacks. […]

The post The Week in Ransomware – May 29th 2020 – Quiet before the storm? appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XLR1GN
Secure Hunter

Nworm: TrickBot gang’s new stealthy malware spreading module

The Trickbot banking trojan has evolved once again with a new malware spreading module that uses a stealth mode to quietly infect Windows domain controllers without being detected. […]

The post Nworm: TrickBot gang’s new stealthy malware spreading module appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zJCZx5
Secure Hunter

Google Chrome 84 to hide abusive notifications starting July

Google will start blocking abusive sites from delivering web notifications to Chrome 84 users starting July by automatically enrolling them in the quieter notifications UI launched in January 2020. […]

The post Google Chrome 84 to hide abusive notifications starting July appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XG9ftc
Secure Hunter

Valak malware steals credentials from Microsoft Exchange servers

Classified initially as a malware loader, Valak has morphed into an information stealer that targets Microsoft Exchange servers to rob email login credentials and certificates from enterprises. […]

The post Valak malware steals credentials from Microsoft Exchange servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ce5Oz7
Secure Hunter

Windows 10 2004 upgrade may be blocked due to old graphics drivers

Microsoft is blocking Windows 10 2004 upgrades due to multiple conflicts caused by older or incompatible display drivers. Microsoft will not allow the May 2020 Update to be installed until these issues are resolved. […]

The post Windows 10 2004 upgrade may be blocked due to old graphics drivers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XiCtiV
Secure Hunter

Microsoft mitigates Windows 10 2004 known issue impacting DISM

Microsoft acknowledged and mitigated a new Windows 10 known issue affecting the Deployment Image Servicing and Management (DISM) tool used to service Windows images prior to deployment. […]

The post Microsoft mitigates Windows 10 2004 known issue impacting DISM appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36G5BUd
Secure Hunter

Highly-targeted attacks on industrial sector hide payload in images

Attackers looking to steal employee credentials from organizations tied to the industrial sector deployed highly-targeted operations that delivered malicious PowerShell scripts in images. […]

The post Highly-targeted attacks on industrial sector hide payload in images appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gCGx4Q
Secure Hunter

Thursday, May 28, 2020

Windows 10 2004 update not offered? Here’s how to get it now

Microsoft officially started rolling out Windows 10 version 2004, the Windows 10 May 2020 Update yesterday, but for many people, it is not being offered when they check via Windows Update. […]

The post Windows 10 2004 update not offered? Here’s how to get it now appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XLkfFM
Secure Hunter

Cisco hacked by exploiting vulnerable SaltStack servers

Cisco said today that some of its Cisco Virtual Internet Routing Lab Personal Edition (VIRL-PE) backend servers were hacked by exploiting critical SaltStack vulnerabilities patched last month. […]

The post Cisco hacked by exploiting vulnerable SaltStack servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B6SrUl
Secure Hunter

Fake Valorant Mobile app pushes scams on eager gamers

As the eagerly anticipated tactical FPS game Valorant ends their closed beta, a fake mobile version is being distributed that displays nothing but scams to those who install it. […]

The post Fake Valorant Mobile app pushes scams on eager gamers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gxp8e1
Secure Hunter

200K sites with buggy WordPress plugin exposed to wipe attacks

Two high severity security vulnerabilities found in the PageLayer plugin can let attackers to potentially wipe the contents or take over WordPress sites using vulnerable plugin versions. […]

The post 200K sites with buggy WordPress plugin exposed to wipe attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2M6093g
Secure Hunter

Minted discloses data breach after 5M user records sold online

Minted, a US-based marketplace for independent artists, has disclosed a data breach after a hacker sold a database containing 5 million user records on a dark web marketplace. […]

The post Minted discloses data breach after 5M user records sold online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gwhIrs
Secure Hunter

Microsoft IIS servers hacked by Blue Mockingbird to mine Monero

This month news broke about a hacker group, namely Blue Mockingbird, exploiting a critical vulnerability in Microsoft IIS servers to plant Monero (XMR) cryptocurrency miners on compromised machines. […]

The post Microsoft IIS servers hacked by Blue Mockingbird to mine Monero appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gyFX8v
Secure Hunter

How Blue Mockingbird is hacking IIS servers to mine Monero

This month news broke about a hacker group, namely Blue Mockingbird, exploiting a critical vulnerability in Microsoft IIS servers to plant Monero (XMR) cryptocurrency miners on compromised machines. […]

The post How Blue Mockingbird is hacking IIS servers to mine Monero appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gABNgq
Secure Hunter

New Octopus Scanner malware spreads via GitHub supply chain attack

Security researchers have found a new malware that finds and backdoors open-source NetBeans projects hosted on the GitHub web-based code hosting platform to spread to Windows, Linux, and macOS systems and deploy a Remote Administration Tool (RAT). […]

The post New Octopus Scanner malware spreads via GitHub supply chain attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36Bm6ke
Secure Hunter

NSA: Russian govt hackers exploiting critical Exim flaw since 2019

The U.S. National Security Agency (NSA) says that Russian military threat actors tracked as Sandworm Team have been exploiting a critical flaw in the Exim mail transfer agent (MTA) software since at least August 2019. […]

The post NSA: Russian govt hackers exploiting critical Exim flaw since 2019 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X9cQka
Secure Hunter

Wednesday, May 27, 2020

Windows 10’s Pktmon sniffer gets real-time monitoring, PCAP support

Windows 10’s built-in network packet sniffer Pktmon has been updated with real-time monitoring and PCAPNG capture file format support with today’s release of Windows 10 2004. […]

The post Windows 10’s Pktmon sniffer gets real-time monitoring, PCAP support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X6acvC
Secure Hunter

German govt urges iOS users to patch critical Mail app flaws

Germany’s federal cybersecurity agency today urged iOS users to immediately install the iOS and iPadOS security updates released by Apple on May 20 to patch two actively exploited zero-click security vulnerabilities impacting the default email app. […]

The post German govt urges iOS users to patch critical Mail app flaws appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZHvhOP
Secure Hunter

Microsoft is investigating ten Windows 10 2004 known issues

Right after releasing the Windows 10 May 2020 Update to home customers, Microsoft has already added ten know issues under investigation to the Windows 10 2004 release health dashboard. […]

The post Microsoft is investigating ten Windows 10 2004 known issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZHTrIN
Secure Hunter

Windows 10 2004 comes with Wi-Fi 6 and WPA3 support

Microsoft announced that Windows 10, version 2004 comes with Wi-Fi 6 and WPA3 support for gigabit speeds and better performance, as well as for more secure wireless network connectivity. […]

The post Windows 10 2004 comes with Wi-Fi 6 and WPA3 support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36z9U3q
Secure Hunter

Windows 10 May 2020 Update released, Here are the new features

Microsoft has released the Windows 10 May 2020 Update today, May 27th, 2019, in a gradual rollout to all users worldwide. […]

The post Windows 10 May 2020 Update released, Here are the new features appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZEt3jf
Secure Hunter

$100 million in bounties paid by HackerOne to ethical hackers

Bug bounty platform HackerOne announced today that it has paid out $100,000,000 in rewards to white-hat hackers around the world as of May 26, 2020. […]

The post $100 million in bounties paid by HackerOne to ethical hackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X8wMno
Secure Hunter

Germany govt urges iOS users to patch critical Mail app flaws

Germany’s federal cybersecurity agency today urged iOS users to immediately install the iOS and iPadOS security updates released by Apple on May 20 to patch two actively exploited zero-click security vulnerabilities impacting the default email app. […]

The post Germany govt urges iOS users to patch critical Mail app flaws appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3c8GqLd
Secure Hunter

Ransomware’s big jump: ransoms grew 14 times in one year

Ransomware has become one of the most insidious threats in the past couple of years, with actors scaling up their operations to the point that the average ransom demand increased more than 10 times in one year. […]

The post Ransomware’s big jump: ransoms grew 14 times in one year appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AfFWW4
Secure Hunter

Tuesday, May 26, 2020

26 million LiveJournal accounts being shared on hacker forums

A database containing over 26 million unique LiveJournal user accounts, including plain text passwords, is being shared for free on multiple hacker forums. […]

The post 26 million LiveJournal accounts being shared on hacker forums appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XqJmx6
Secure Hunter

Windows 10 Storage Sense and Disk Cleanup merged in new app

A new program called BurnBytes has been released that merges the traditional functionality of the Microsoft Disk Cleanup utility with the aesthetics of Windows 10’s Storage Sense feature. […]

The post Windows 10 Storage Sense and Disk Cleanup merged in new app appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XvNMD7
Secure Hunter

Arbonne MLM data breach exposes user passwords, personal info

International multi-level marketing (MLM) firm Arbonne International exposed the personal information and credentials of thousands after its internal systems were breached by an unauthorized party last month. […]

The post Arbonne MLM data breach exposes user passwords, personal info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36vQqgl
Secure Hunter

Critical Android bug lets malicious apps hide in plain sight

A critical Android security vulnerability disclosed today and dubbed StrandHogg 2.0 can allow malicious apps to camouflage as most legitimate applications and steal sensitive information from Android users. […]

The post Critical Android bug lets malicious apps hide in plain sight appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36vJujf
Secure Hunter

List of ransomware that leaks victims’ stolen files if not paid

Starting last year, ransomware operators have escalated their extortion strategies by stealing files from victims before encrypting their data. These stolen files are then used as further leverage to force victims to pay. […]

The post List of ransomware that leaks victims’ stolen files if not paid appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B4gNhG
Secure Hunter

New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map

A new ransomware threat called [F]Unicorn has been encrypting computers in Italy by tricking victims into downloading a fake contact tracing app that promises to bring real-time updates for COVID-19 infections. […]

The post New [F]Unicorn ransomware hits Italy via fake COVID-19 infection map appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zyaVwz
Secure Hunter

Hacking group builds new Ketrum malware from recycled backdoors

The Ke3chang hacking group historically believed to be operating out of China has developed new malware dubbed Ketrum by merging features and source code from their older Ketrican and Okrum backdoors. […]

The post Hacking group builds new Ketrum malware from recycled backdoors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZCD54d
Secure Hunter

Russian cyberspies use Gmail to control updated ComRAT malware

ESET security researchers have discovered a new version of the ComRAT backdoor controlled using the Gmail web interface and used by the state-backed Russian hacker group Turla for harvesting and stealing in attacks against governmental institutions. […]

The post Russian cyberspies use Gmail to control updated ComRAT malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3elxcwm
Secure Hunter

Monday, May 25, 2020

Windows Hello is getting two new features in Windows 10 2004

Windows Hello, which is an all-in-one biometric authentication process baked into Windows 10, is getting enhancements in the May 2020 Update. […]

The post Windows Hello is getting two new features in Windows 10 2004 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Xr0vqx
Secure Hunter

Hacker extorts online shops, sells databases if ransom not paid

More than two dozen SQL databases stolen from online shops in various countries are being offered for sale on a public website. In total, the seller provides over 1.5 million rows of records but the damage is likely much larger. […]

The post Hacker extorts online shops, sells databases if ransom not paid appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X0Rrd2
Secure Hunter

Windows Hello is getting two new features in May 2020 Update

Windows Hello, which is an all-in-one biometric authentication process baked into Windows 10, is getting enhancements in the May 2020 Update. […]

The post Windows Hello is getting two new features in May 2020 Update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36tQRrf
Secure Hunter

Sunday, May 24, 2020

eBay port scans visitors’ computers for remote access programs

When visiting the eBay.com site, a script will run that performs a local port scan of your computer to detect remote support and remote management applications. […]

The post eBay port scans visitors’ computers for remote access programs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LXt5dM
Secure Hunter

Hackers leak credit card info from Costa Rica’s state bank

Maze ransomware operators have published credit card data stolen from the Bank of Costa Rica (BCR). They threaten to leak similar files on a weekly basis. […]

The post Hackers leak credit card info from Costa Rica’s state bank appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3egJma0
Secure Hunter

eBay port scans visitors’ computers for remote support tools

When visiting the eBay.com site, a script will run that performs a local port scan of your computer to detect remote support and remote management applications. […]

The post eBay port scans visitors’ computers for remote support tools appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ec4puj
Secure Hunter

Microsoft’s PowerToys gets two new features on Windows 10

At the Build 2020 developer conference, Microsoft announced PowerToys 0.18 with two new features that allow you to quickly launch applications or modify keyboard shortcuts. […]

The post Microsoft’s PowerToys gets two new features on Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3c0YrL6
Secure Hunter

Discord client turned into a password stealer by updated malware

A threat actor converted the AnarchyGrabber trojan into a new malware that steals passwords and user tokens, disables 2FA, and spreads malware to a victim’s friends. […]

The post Discord client turned into a password stealer by updated malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Txde9W
Secure Hunter

Discord client turned into a password stealer by new malware

A threat actor converted the AnarchyGrabber trojan into a new malware that steals passwords and user tokens, disables 2FA, and spreads malware to a victim’s friends. […]

The post Discord client turned into a password stealer by new malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LUi6ll
Secure Hunter

Saturday, May 23, 2020

Latest Windows 10 Updates Breaks Wireless LTE Connectivity

Microsoft says that computers with a wireless wide area network (WWAN) LTE modem may lose Internet connectivity after installing the latest Windows 10 cumulative updates. […]

The post Latest Windows 10 Updates Breaks Wireless LTE Connectivity appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LTBJKj
Secure Hunter

How to download Google Chrome’s offline installer

Google Chrome is the most popular browser in the world, but its standard installer won’t work if you are not connected to the Internet or can’t reach their servers. This is where a Google Chrome offline installer comes into play as it contains all the files it needs to install the browser. […]

The post How to download Google Chrome’s offline installer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eaMKmE
Secure Hunter

Online education site EduCBA discloses data breach after hack

Online education site EduCBA has started notifying customers that they are resetting their passwords after suffering a data breach. […]

The post Online education site EduCBA discloses data breach after hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36pXXwS
Secure Hunter

Winget: How to use Windows 10’s new native Package Manager

Microsoft has finally revealed a long requested feature; a Windows package manager called winget that allows you to easily install applications from the command line. […]

The post Winget: How to use Windows 10’s new native Package Manager appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cX3Zb5
Secure Hunter

Friday, May 22, 2020

Windows 10 KB4556799 Update Breaks Wireless LTE Connectivity

Microsoft says that computers with a wireless wide area network (WWAN) LTE modem may lose connectivity after installing the Windows 10 KB4556799 cumulative update. […]

The post Windows 10 KB4556799 Update Breaks Wireless LTE Connectivity appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LOkaLI
Secure Hunter

Microsoft is investigating issues in latest Windows 10 update

Microsoft has updated the support bulletin for the Windows 10 KB4556799 cumulative update to say they are investigating reports of issues. […]

The post Microsoft is investigating issues in latest Windows 10 update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WZx3Jv
Secure Hunter

Microsoft Edge 83 released with extension sync and auto-profiles

Microsoft Edge 83 update is rolling out in a phased manner, as opposed to a quicker and wider release. Initially, only devices that fall within an “upgrade value range” will receive major feature updates like this, and the approach will help Microsoft in getting focused feedback. […]

The post Microsoft Edge 83 released with extension sync and auto-profiles appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WUODOz
Secure Hunter

The Week in Ransomware – May 22nd 2020 – Constantly Innovating

Ransomware operators continue to leak data for their victims and develop new ways to infect victims without being detected by security software. […]

The post The Week in Ransomware – May 22nd 2020 – Constantly Innovating appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TwkLpF
Secure Hunter

Microsoft is monitoring issues in latest Windows 10 update

Microsoft has updated the support bulletin for the Windows 10 KB4556799 cumulative update to say they are investigating reports of issues. […]

The post Microsoft is monitoring issues in latest Windows 10 update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Xj2zko
Secure Hunter

Voter info for millions of Indonesians shared on hacker forum

A threat actor has shared the 2014 voter information for close to 2 million Indonesians on a well-known hacker forum and claims they will release a total of 200 million at a later date. […]

The post Voter info for millions of Indonesians shared on hacker forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ecaBCA
Secure Hunter

Docker fixes Windows client bug letting programs run as SYSTEM

Docker fixed a security vulnerability in Docker for Windows that allowed attackers on the system to execute commands with the highest privileges. […]

The post Docker fixes Windows client bug letting programs run as SYSTEM appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36pM5uN
Secure Hunter

Ransomware encrypts from virtual machines to evade antivirus

Ragnar Locker is deploying Windows XP virtual machines to encrypt victim’s files while evading detecting from security software installed on the host. […]

The post Ransomware encrypts from virtual machines to evade antivirus appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zbrKNX
Secure Hunter

ZLoader banking malware is back, deployed in over 100 campaigns

A banking malware called ZLoader, last seen in early 2018, has been spotted in more than 100 email campaigns since the beginning of the year. […]

The post ZLoader banking malware is back, deployed in over 100 campaigns appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zcC0Wf
Secure Hunter

Mathway investigates data breach after 25M records sold on dark web

A data breach broker is selling a database that allegedly contains 25 million Mathway user records on a dark web marketplace. […]

The post Mathway investigates data breach after 25M records sold on dark web appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZpIBap
Secure Hunter

Thursday, May 21, 2020

Windows Hello can now complete payments in Google Chrome

Google has recently started enabling Windows Hello-based payment feature in Chrome for Windows 10. With the new feature, you will be able to use Windows Hello to autofill credit card’s CVC numbers, which are found on the back of cards. […]

The post Windows Hello can now complete payments in Google Chrome appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ynFWmx
Secure Hunter

Microsoft releases Windows 10 Hyper-V VHDX for ARM64 devices

For Windows 10 users running Insider builds on ARM64 devices, Microsoft has released a Hyper-V VXHD that lets you install Windows 10 as a guest on your devices. […]

The post Microsoft releases Windows 10 Hyper-V VHDX for ARM64 devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2z8BwAp
Secure Hunter

Microsoft Surface Book 3 is now available for purchase

Earlier this month, Microsoft announced the Surface Book 3, which is the company’s most powerful laptop with dedicated Nvidia GPU support. Just like the previous generation, Surface Book 3 is available in the same 13- and 15-inch version. […]

The post Microsoft Surface Book 3 is now available for purchase appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XjpJXR
Secure Hunter

Hackers tried to use Sophos Firewall zero-day to deploy Ransomware

Hackers tried to exploit a zero-day in the Sophos XG firewall to distribute ransomware to Windows machines but were blocked by a hotfix issued by Sophos. […]

The post Hackers tried to use Sophos Firewall zero-day to deploy Ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XcPbyg
Secure Hunter

Hacker shares 40 million Wishbone user records for free

Hackers have leaked 40 million Wishbone user records that contain a treasure trove of information that could be used to perform phishing campaigns, account takeovers, and credential stuffing attacks. […]

The post Hacker shares 40 million Wishbone user records for free appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zlP4sj
Secure Hunter

Office 365 phishing uses Supreme Court theme and working CAPTCHA

Fraudsters are trying new things to bypass security controls in Office 365 and added a CAPTCHA page in the chain of redirects that ends on a phishing template for login credentials. […]

The post Office 365 phishing uses Supreme Court theme and working CAPTCHA appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36nEMUK
Secure Hunter

New Windows 10 Intel microcodes released in forced KB4497165 update

Microsoft has started to roll out a new version of the Windows 10 Intel Microcode KB4497165 update that is not optional, will automatically be installed, and your computer will be restarted. […]

The post New Windows 10 Intel microcodes released in forced KB4497165 update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gc3lsc
Secure Hunter

Wednesday, May 20, 2020

Adobe releases Critical out-of-band security update

Adobe has released an out-of-band security update for Adobe Character Animator that fixes a critical remote code execution vulnerability. […]

The post Adobe releases Critical out-of-band security update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AK91t3
Secure Hunter

GhostDNS exploit kit source code leaked to antivirus company

Malware analysts received unrestricted access to the components of GhostDNS exploit kit after the malware package essentially fell into their lap. […]

The post GhostDNS exploit kit source code leaked to antivirus company appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LMWszz
Secure Hunter

Microsoft issues mitigation for the NXNSAttack DNS DDoS attack

Microsoft has released a security advisory to mitigate the NXNSAttack vulnerability in DNS servers that could be used to amplify a single DNS request into a DDoS attack against authoritative DNS servers.  […]

The post Microsoft issues mitigation for the NXNSAttack DNS DDoS attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZokkBw
Secure Hunter

How to enable the new Google Chrome 83 features now

Google released Chrome 83 yesterday, and with it came numerous features such as a new Incognito cookie control, a Security check feature, new Security settings page, the Tabs Group feature, a new extensions menu, and redesigned cookie controls. […]

The post How to enable the new Google Chrome 83 features now appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WRFc2B
Secure Hunter

Home Chef announces data breach after hacker sells 8M user records

Home Chef, a US-based meal kit and food delivery service, announced a data breach today after a hacker sold 8 million user records on a dark web marketplace. […]

The post Home Chef announces data breach after hacker sells 8M user records appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZhcMAy
Secure Hunter

Tuesday, May 19, 2020

BEC Scammers target unemployment and CARES Act claims

A group of business email compromise (BEC) Nigerian scammers has been targeting U.S. unemployment systems and COVID-19 relief funds provided through the CARES Act. […]

The post BEC Scammers target unemployment and CARES Act claims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TozToS
Secure Hunter

Microsoft warns of ‘massive’ phishing attack pushing legit RAT

Microsoft is warning of an ongoing COVID-19 themed phishing campaign that installs the NetSupport Manager remote administration tool. […]

The post Microsoft warns of ‘massive’ phishing attack pushing legit RAT appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cMfRwv
Secure Hunter

Windows 10 KB4556799 update won’t install, has audio issues, bugs

Windows 10 users are facing numerous errors when installing the latest KB4556799 cumulative update, and for those who can install it, they are reporting a variety of other problems. […]

The post Windows 10 KB4556799 update won’t install, has audio issues, bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WLbXOD
Secure Hunter

Windows Terminal 1.0 is here with numerous improvements

Microsoft announced today at the Microsoft Build 2020 conference that they are now rolling out the Windows Terminal 1.0 console application with a long list of new features and improvements […]

The post Windows Terminal 1.0 is here with numerous improvements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WIMzsR
Secure Hunter

Microsoft announces new Chromium Edge features at Build 2020

At Build 2020 developer conference, Microsoft announced new features and improvements for the Chromium-based Edge browser. […]

The post Microsoft announces new Chromium Edge features at Build 2020 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bLw9UX
Secure Hunter

Chrome 83 released with massive security and privacy upgrades

Google has released Chrome 83 today, May 19th, 2020, to the Stable desktop channel, and it includes massive security and privacy overhaul changes for its users. […]

The post Chrome 83 released with massive security and privacy upgrades appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bIST7X
Secure Hunter

New Microsoft Teams enhancements announced at Build 2020

Microsoft announced today the rollout of a series of new features and enhancements to the Microsoft Teams cloud collaboration platform including improvements to meetings and events, productivity, automation, and scheduling. […]

The post New Microsoft Teams enhancements announced at Build 2020 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cY1O6M
Secure Hunter

EasyJet hacked: data breach affects 9 million customers

EasyJet, the UK’s largest airline, has disclosed that they were hacked and that the email addresses and travel information for 9 million customers were exposed. For some of these customers, credit card details were also accessed by the attackers. […]

The post EasyJet hacked: data breach affects 9 million customers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Tl1PKq
Secure Hunter

Google rolls out new Enhanced Safe Browsing security feature

Today, Google has announced a new Enhanced Safe Browsing feature that will offer real-time protection against known malicious web sites and downloads. […]

The post Google rolls out new Enhanced Safe Browsing security feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3e28uBi
Secure Hunter

NetWalker adjusts ransomware operation to only target enterprise

NetWalker ransomware group is moving away from phishing for malware distribution and has adopted a network-intrusion model focusing on huge businesses only. […]

The post NetWalker adjusts ransomware operation to only target enterprise appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g6fPS8
Secure Hunter

Monday, May 18, 2020

REvil Ransomware found buyer for Trump data, now targeting Madonna

REvil ransomware group claims to have buyers ready for documents containing damaging information about US‌ President Donald Trump and is preparing to auction data on international celebrity Madonna. […]

The post REvil Ransomware found buyer for Trump data, now targeting Madonna appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WJHGQ8
Secure Hunter

Google Chrome to tidy up tabs with Tab Groups Collapse feature

In Google Chrome 75, Google is planning to improve Tab Groups with a new option to collapse grouped tabs. To enable the new collapse option for Tab Groups in Chrome Canary, follow the steps outlined here. […]

The post Google Chrome to tidy up tabs with Tab Groups Collapse feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TgfYZt
Secure Hunter

Hacker sells 129 million sensitive records of Russian car owners

A database with 129 million records of car owners in Moscow is being offered for sale on a dark web forum. […]

The post Hacker sells 129 million sensitive records of Russian car owners appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cI0vcl
Secure Hunter

Hacker sells sensitive info of 129 million Russian car owners

A database with 129 million records of car owners in Moscow is being offered for sale on a dark web forum. […]

The post Hacker sells sensitive info of 129 million Russian car owners appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cN0mUU
Secure Hunter

Fake U.S. Dept of Treasury emails spreads new Node.js malware

A new Node.js based remote access trojan and password-stealing malware is being distributed through malicious emails pretending to be from the U.S. Department of the Treasury. […]

The post Fake U.S. Dept of Treasury emails spreads new Node.js malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zKtYng
Secure Hunter

Windows 10 Defender’s hidden features revealed by this free tool

Windows 10’s built-in Microsoft Defender antivirus solution has many advanced hidden features that allow you to customize how the security software works. Unfortunately, most people do not know these settings exist or even how to access them. […]

The post Windows 10 Defender’s hidden features revealed by this free tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36asCy9
Secure Hunter

FBI warns of ProLock ransomware decryptor not working properly

Multiple actors in the ransomware business saw the new coronavirus pandemic as the perfect opportunity to focus on an already overburdened healthcare sector. ProLock is yet another threat to the list. […]

The post FBI warns of ProLock ransomware decryptor not working properly appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3689D7o
Secure Hunter

Ransomware attack impacts Texas Department of Transportation

A new ransomware attack is affecting the Texas government. This time, hackers got into the network of the state’s Department of Transportation (TxDOT). […]

The post Ransomware attack impacts Texas Department of Transportation appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zSOjGT
Secure Hunter

Sunday, May 17, 2020

Microsoft Edge Canary now lets you read aloud your PDF files

In latest Edge Canary, the company has finally added support fora Read Aloud feature in PDFs using their new cloud-powered voices. […]

The post Microsoft Edge Canary now lets you read aloud your PDF files appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Z95kaF
Secure Hunter

European supercomputers hacked in mysterious cyberattacks

Several high-performance computers and data centers used for research projects used for research projects have been shut down this week across Europe due to security incidents. […]

The post European supercomputers hacked in mysterious cyberattacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/367rM5d
Secure Hunter

Zoom global outage preventing meetings, video, and audio

Zoom has a global outage that is preventing users from joining meetings or see video and hear audio once they have joined. There is currently no indication as to when the issue will be resolved. […]

The post Zoom global outage preventing meetings, video, and audio appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cHlufb
Secure Hunter

Saturday, May 16, 2020

The Week in Ransomware – May 15th 2020 – REvil targets Trump

This week, we saw some interesting news about ransomware features being added and continued attackers against high profile victims. […]

The post The Week in Ransomware – May 15th 2020 – REvil targets Trump appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fUSUca
Secure Hunter

Windows 10 quietly got a built-in network sniffer, how to use

Microsoft has quietly added a built-in network packet sniffer to the Windows 10 October 2018 Update, and it has gone unnoticed since its release. […]

The post Windows 10 quietly got a built-in network sniffer, how to use appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2yTqsHi
Secure Hunter

Friday, May 15, 2020

WordPress malware finds WooCommerce sites for Magecart attacks

Researchers at website security firm Sucuri have discovered a new WordPress malware used by threat actors to scan for and identify WooCommerce online shops with a lot of customers. […]

The post WordPress malware finds WooCommerce sites for Magecart attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WEjkrn
Secure Hunter

Critical WordPress plugin bug allows for automated takeovers

Attackers can exploit a critical vulnerability in the WP Product Review Lite plugin installed on over 40,000 WordPress sites to inject malicious code and potentially take over vulnerable websites. […]

The post Critical WordPress plugin bug allows for automated takeovers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Z5clsY
Secure Hunter

Wannabe ransomware operators arrested before hospital attacks

Law enforcement in Romania today arrested a group of individuals that were planning ransomware attacks against healthcare institutions in the country. […]

The post Wannabe ransomware operators arrested before hospital attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WY81cq
Secure Hunter

New BotSight browser extension reveals Twitter bots

The new browser extension called BotSight aims to reveal what Twitter accounts are bots or real humans so that you can judge the truthfulness of their tweets. […]

The post New BotSight browser extension reveals Twitter bots appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LyB80B
Secure Hunter

RATicate drops info stealing malware and RATs on industrial targets

Security researchers from Sophos have identified a hacking group that abused NSIS installers to deploy remote access tools (RATs) and information-stealing malware in attacks targeting industrial companies. […]

The post RATicate drops info stealing malware and RATs on industrial targets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WXx8ff
Secure Hunter

Ransomware recruits affiliates with huge payouts, automated leaks

The Netwalker ransomware operation is recruiting potential affiliates with the possibility of million-dollar payouts and an auto-publishing data leak blog to help drive successful ransom payments. […]

The post Ransomware recruits affiliates with huge payouts, automated leaks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WyWLUH
Secure Hunter

Backdoors in recent espionage attempts link to Microcin malware

Antivirus engines foiled an advanced attacker’s attempts to infiltrate a governmental institution and corporate networks of two companies in the telecommunications and gas sector. […]

The post Backdoors in recent espionage attempts link to Microcin malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dLzzZd
Secure Hunter

Microsoft Office 365 ATP getting malware campaign analysis

Microsoft is in the process of expanding the Office 365 Advanced Threat Protection (ATP) capabilities with attack flow overviews of malware attacks targeting organizations. […]

The post Microsoft Office 365 ATP getting malware campaign analysis appeared first on Secure Hunter Anti-Malware.



https://ift.tt/366mkjk
Secure Hunter

Thursday, May 14, 2020

New COMpfun malware variant gets commands from HTTP error codes

A new COMpfun remote access trojan (RAT) variant controlled using uncommon HTTP status codes was used in attacks targeting European diplomatic entities. […]

The post New COMpfun malware variant gets commands from HTTP error codes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Z2RwOH
Secure Hunter

Free Grand Theft Auto V offer brings down Epic Games Store

Epic Games store is experiencing an outage after being bum-rushed by gamers looking to snag a copy of Grand Theft Auto 5 being offered for free today. […]

The post Free Grand Theft Auto V offer brings down Epic Games Store appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2y3AgOr
Secure Hunter

New Microsoft 365 sign-in pages already spoofed for phishing

Microsoft says that attackers have already adapted their phishing campaigns to use the newly updated design for Azure AD and Microsoft 365 sign-in pages. […]

The post New Microsoft 365 sign-in pages already spoofed for phishing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2z0fI9Z
Secure Hunter

Hacker selling 550 million stolen user records on hacking forum

A threat actor is selling twenty-nine databases on a hacker forum that allegedly contains a combined total of 550 million stolen user records. […]

The post Hacker selling 550 million stolen user records on hacking forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LpYLZd
Secure Hunter

Google Chrome will block resource-heavy ads starting August

The Google Chrome web browser will start unloading ad iframes using too many system resources without the user’s knowledge starting with the stable release coming near the end of August. […]

The post Google Chrome will block resource-heavy ads starting August appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3csYznM
Secure Hunter

ProLock Ransomware teams up with QakBot trojan for network access

ProLock is a relatively new malware on the ransomware  scene but has quickly attracted attention by targeting businesses and local governments and demanding huge ransoms for file decryption. […]

The post ProLock Ransomware teams up with QakBot trojan for network access appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cyX5Z4
Secure Hunter

Scammers steal $10 million from Norway’s state investment fund

Fraudsters running business email compromise scams were able to swindle Norfund, Norway’s state investment fund, out of almost $10 million. […]

The post Scammers steal $10 million from Norway’s state investment fund appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3by6SgI
Secure Hunter

Wednesday, May 13, 2020

Google WordPress plugin bug can be exploited for black hat SEO

A critical bug found in Google’s official WordPress plugin with 300,000 active installations could allow attackers to gain owner access to targeted sites’ Google Search Console. […]

The post Google WordPress plugin bug can be exploited for black hat SEO appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35Vsm66
Secure Hunter

RIP: Microsoft to drop support for Windows 10 on 32-bit systems

Microsoft has stated that future versions of Windows 10, starting with the May 2020 Update, will no longer be available as 32-bit builds on new OEM computers. […]

The post RIP: Microsoft to drop support for Windows 10 on 32-bit systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LmAPps
Secure Hunter

New Ramsay malware steals files from air-gapped computers

Malware analysts have found multiple samples of a new malware toolkit that can collect sensitive files from systems isolated from the internet. They call it Ramsay and there are few known victims to date. […]

The post New Ramsay malware steals files from air-gapped computers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LqzVs6
Secure Hunter

Windows 10 gets DNS over HTTPS support, how to test

Microsoft announced that initial support for DNS over HTTPS (DoH) is now available in Windows 10 Insider Preview Build 19628 for Windows Insiders in the Fast ring. […]

The post Windows 10 gets DNS over HTTPS support, how to test appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fNslG3
Secure Hunter

SAP May 2020 Security Patch Day delivers critical updates

Enterprise software maker SAP released its May security patches, which cover six critical issues in several of its products, three of them with a severity score very close to maximum. […]

The post SAP May 2020 Security Patch Day delivers critical updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AthxNb
Secure Hunter

Microsoft: Fix for Outlook search failures coming later today

Microsoft announced that a fix for the search issues plaguing Outlook users for over a week will be deployed today, after customers have been reporting the problems on online forums and on the Feedback Hub starting with May 6. […]

The post Microsoft: Fix for Outlook search failures coming later today appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X6Lydl
Secure Hunter

Microsoft warns of COVID-19 phishing spreading info-stealing malware

Microsoft has discovered a new COVID-19 themed phishing campaign using economic concerns to target businesses with the LokiBot information-stealing Trojan. […]

The post Microsoft warns of COVID-19 phishing spreading info-stealing malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LoKTyf
Secure Hunter

Ransomware now demands extra payment to delete stolen files

A ransomware family has begun a new tactic of not only demanding a ransom for a decryptor but also demanding a second ransom not to publish files stolen in an attack. […]

The post Ransomware now demands extra payment to delete stolen files appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3br8PLR
Secure Hunter

US warns of Chinese hackers targeting COVID-19 research orgs

Threat actors affiliated to the People’s Republic of China (PRC) are attempting to compromise and collect COVID-19 information from organizations in the US health care, pharmaceutical, and research industry sectors. […]

The post US warns of Chinese hackers targeting COVID-19 research orgs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35UUjLm
Secure Hunter

Tuesday, May 12, 2020

Healthcare giant Magellan Health hit by ransomware attack

Fortune 500 company Magellan Health Inc announced today that it was the victim of a ransomware attack on April 11, 2020, which led to the theft of personal information from one of its corporate servers. […]

The post Healthcare giant Magellan Health hit by ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35T6rfX
Secure Hunter

Windows 10 2004 improves potentially unwanted app protection

In the soon to be released Windows 10 2004, otherwise known as the May 2020 Update, Microsoft is finally making it easy to detect potentially unwanted programs and tightly integrating it into the operating system. […]

The post Windows 10 2004 improves potentially unwanted app protection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ws7i3S
Secure Hunter