Tuesday, June 30, 2020

EvilQuest wiper uses ransomware cover to steal files from Macs

A new data wiper and info-stealer called EvilQuest is using ransomware as a decoy to steal files from macOS users. The  victims get infected after downloading trojanized installers of popular apps from torrent trackers. […]

The post EvilQuest wiper uses ransomware cover to steal files from Macs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38nKk2w
Secure Hunter

Microsoft releases OOB security updates for Windows 10 RCE bugs

Microsoft has released two out-of-band security updates to address remote code execution security vulnerabilities affecting the Microsoft Windows Codecs Library on several Windows 10 and Windows Server versions. […]

The post Microsoft releases OOB security updates for Windows 10 RCE bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gaP0vh
Secure Hunter

New AMD drivers enhance Windows 10 on 5600M MacBook Pros

On June 29, AMD published new Boot Camp drivers for the MacBook Pro with Radeon 5600M. These new drivers released by AMD can be used in Boot Camp when booting into Windows 10 on the new MacBook Pro. […]

The post New AMD drivers enhance Windows 10 on 5600M MacBook Pros appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eTMLfK
Secure Hunter

US designates China’s Huawei and ZTE as national security threats

The U.S. Federal Communications Commission (FCC) today formally designated the Huawei Technologies Company (Huawei) and ZTE Corporation (ZTE) as national security threats to the integrity of U.S. communications networks or the communications supply chain. […]

The post US designates China’s Huawei and ZTE as national security threats appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BPyJNw
Secure Hunter

Clever Phishing scam targets websites with free DNSSEC offer

A very clever phishing campaign targets bloggers and website owners with emails pretending to be from their hosting provider who wants to upgrade their domain to use secure DNS (DNSSEC). […]

The post Clever Phishing scam targets websites with free DNSSEC offer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CVWR1s
Secure Hunter

New Phishing scam targets website owners with free DNSSEC offer

A very clever phishing campaign targets bloggers and website owners with emails pretending to be from their hosting provider who wants to upgrade their domain to use secure DNS (DNSSEC). […]

The post New Phishing scam targets website owners with free DNSSEC offer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZimEIE
Secure Hunter

Business giant Xerox allegedly suffers Maze Ransomware attack

Maze ransomware operators have updated their list of victims adding Xerox Corporation to the roster. It appears that the encryption routine had completed on June 25. […]

The post Business giant Xerox allegedly suffers Maze Ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dPLtAO
Secure Hunter

Firefox 78 adds WebRender support to Windows PCs with Intel GPU

Mozilla has released Firefox 78 today, June 30th, 2020, to the Stable desktop channel for Windows, macOS, and Linux with new features, bug fixes, changes, enterprise improvements, and security fixes. […]

The post Firefox 78 adds WebRender support to Windows PCs with Intel GPU appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3if85y8
Secure Hunter

Devious Bitcoin scam uses targeted texts and celeb endorsements

A multi-stage bitcoin fraud exposed and leveraged personally identifiable information to trick users into enlisting to a dubious investment site. Researchers found close to 250,000 unique records. […]

The post Devious Bitcoin scam uses targeted texts and celeb endorsements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31rZ4ff
Secure Hunter

How public safety systems can be abused by nation state actors

Open systems, open data, and open-source software provide a means to promote greater transparency, public trust, and user participation. But what happens when adversaries can abuse the same systems? […]

The post How public safety systems can be abused by nation state actors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZmtGfB
Secure Hunter

Monday, June 29, 2020

Seller floods hacker forum with data stolen from 14 companies

A data breach broker is selling databases containing user records for 14 different companies he claimed were breached by hackers in 2020. […]

The post Seller floods hacker forum with data stolen from 14 companies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38kudTm
Secure Hunter

Microsoft officially launches Windows 10 Insider channels

Microsoft today announced that the new Windows Insider Channels are rolling out to Windows 10 customers enrolled in the program as initially announced earlier this month, on June 15. […]

The post Microsoft officially launches Windows 10 Insider channels appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Zh2mzc
Secure Hunter

UC San Francisco pays $1.14 million for ransomware decryptor

The University of California San Francisco (UCSF) says that it paid $1.14 million to the Netwalker ransomware operators who successfully breached the UCSF School of Medicine’s IT network, stealing data and encrypting systems. […]

The post UC San Francisco pays $1.14 million for ransomware decryptor appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BoQumJ
Secure Hunter

Roblox accounts being hacked in support of Trump reelection

A hacking campaign is targeting Roblox accounts to support President Trump in the upcoming U.S. Presidential elections in November. […]

The post Roblox accounts being hacked in support of Trump reelection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31teU9e
Secure Hunter

Palo Alto Networks patches critical vulnerability in firewall OS

Palo Alto Networks disclosed a critical vulnerability found in the operating system (PAN-OS) of all its next-generation firewalls that could allow unauthenticated network-based attackers to bypass authentication. […]

The post Palo Alto Networks patches critical vulnerability in firewall OS appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31sc8kL
Secure Hunter

Microsoft Word to get Bing-powered plagiarism checker

Microsoft announced that the similarity checker tool bundled with the AI-powered Microsoft Editor writing virtual assistant will also be available within Microsoft Word, the company’s word processor. […]

The post Microsoft Word to get Bing-powered plagiarism checker appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NEthj1
Secure Hunter

Over 100k daily brute-force attacks on RDP in pandemic lockdown

The number of daily brute-force attacks against Windows remote desktop service has almost doubled during the pandemic lockdown, telemetry data shows. […]

The post Over 100k daily brute-force attacks on RDP in pandemic lockdown appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AePpxt
Secure Hunter

Sunday, June 28, 2020

Samsung is reportedly working on a more affordable Galaxy Fold

Samsung is reportedly working on Galaxy Fold Lite for as cheap as $900. The Galaxy Fold Lite will reportedly launch in 2021, but remember that this is just a rumor out of South Korea and it has to be taken with a grain of salt. […]

The post Samsung is reportedly working on a more affordable Galaxy Fold appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CJtsaw
Secure Hunter

AMD adds beta support for Windows 10 GPU Scheduling feature

AMD recently released 20.5.1 Adrenalin 2020 Edition suite of drivers to beta testers and this update is solely focused on providing proper support for the Windows 10 May 2020 Update, also known as version 2004 and 19041. […]

The post AMD adds beta support for Windows 10 GPU Scheduling feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fZb3oC
Secure Hunter

Why certain characters “glitch” Gmail, YouTube, and Twitter

Have you ever used Twitter, Gmail, or YouTube and noticed odd characters being displayed vertically overlay other text on the page or break out UI boundaries? If so and have wondered how this is happening, we dive into the wonderful world of Unicode that causes this behavior. […]

The post Why certain characters “glitch” Gmail, YouTube, and Twitter appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NBj0Er
Secure Hunter

Chinese malware used in attacks against Australian orgs

The Australian government released an advisory late last week about increased cyber activity from a state actor against networks belonging to its agencies and companies in the country. […]

The post Chinese malware used in attacks against Australian orgs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eHBy1E
Secure Hunter

Saturday, June 27, 2020

Microsoft quietly created a Windows 10 File Recovery tool, how to use

Microsoft has created a Windows 10 File Recovery Tool that recovers deleted files and forgot to tell anyone. […]

The post Microsoft quietly created a Windows 10 File Recovery tool, how to use appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BJ00B1
Secure Hunter

Almost 300 Windows 10 executables vulnerable to DLL hijacking

A simple VBScript may be enough to allow users to gain administrative privileges and bypass UAC entirely on Windows 10. […]

The post Almost 300 Windows 10 executables vulnerable to DLL hijacking appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eApXkO
Secure Hunter

This Registry trick lets you block major Windows 10 updates

New Microsoft documentation has revealed a Group policy and Registry tweak that allows you to specify the specific Windows version you wish to stay on and prevent new feature updates from being installed. […]

The post This Registry trick lets you block major Windows 10 updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3i8Rpbx
Secure Hunter

GeoVision access control devices let hackers steal fingerprints

GeoVision, a Taiwanese fingerprint scanner, access control, and surveillance tech manufacturer, fixed critical vulnerabilities in their devices that could be abused by hackers and nation-state threat actors. […]

The post GeoVision access control devices let hackers steal fingerprints appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31n3sft
Secure Hunter

Nearly 300 Windows 10 executables vulnerable to DLL hijacking

A simple VBScript may be enough to allow users to gain administrative privileges and bypass UAC entirely on Windows 10. […]

The post Nearly 300 Windows 10 executables vulnerable to DLL hijacking appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Z8rWGo
Secure Hunter

Friday, June 26, 2020

Admin of carding portal behind $568M in losses pleads guilty

Russian national Sergey Medvedev, one of the co-founders of Internet-based cybercriminal enterprise Infraud Organization and an admin on the organization’s carding forum, today pleaded guilty to RICO conspiracy. […]

The post Admin of carding portal behind $568M in losses pleads guilty appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YBWbGP
Secure Hunter

Owner of Cardplanet credit card market gets 9 years in prison

A 30-year old Russian national named Aleksey Yurievich Burkov was sentenced today to nine years in prison for running Cardplanet and Direct Connection, two sites that facilitated payment card fraud, computer hacking, and other cybercrimes. […]

The post Owner of Cardplanet credit card market gets 9 years in prison appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eJfgwA
Secure Hunter

Evil Corp blocked from deploying ransomware on 30 major US firms

The Evil Corp gang was blocked from deploying WastedLocker ransomware payloads in dozens of attacks against major US corporations, at least of them being Fortune 500 companies. […]

The post Evil Corp blocked from deploying ransomware on 30 major US firms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NzSawo
Secure Hunter

Developer of Mirai, Qbot-based DDoS botnets jailed for 13 months

A 22-year-old Washington man was sentenced to 13 months in prison for renting and developing Mirai and Qbot-based DDoS botnets used in DDoS attacks against targets from all over the world. […]

The post Developer of Mirai, Qbot-based DDoS botnets jailed for 13 months appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g2BXMq
Secure Hunter

The Week in Ransomware – June 26th 2020 – Scrounging around networks

Ransomware has been busy this week with new features being discovered, big name victims, and new ransomware campaigns being discovered. […]

The post The Week in Ransomware – June 26th 2020 – Scrounging around networks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Z5NNOI
Secure Hunter

Hackers breach E27, want “donation” to reveal vulnerabilities

Asian media firm E27 has been hacked, and attackers ask for a small “donation” to provide information on the vulnerabilities used in the attack. […]

The post Hackers breach E27, want “donation” to reveal vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B40QZm
Secure Hunter

Evil Corp blocked from deploying ransomware on US companies

The Evil Corp gang was blocked from deploying WastedLocker ransomware payloads in dozens of attacks against major US corporations, at least of them being Fortune 500 companies. […]

The post Evil Corp blocked from deploying ransomware on US companies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31mcxFs
Secure Hunter

New Ransom X Ransomware used in Texas TxDOT cyberattack

A new ransomware called Ransom X is being actively used in human-operated and targeted attacks against government agencies and enterprises. […]

The post New Ransom X Ransomware used in Texas TxDOT cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Nz9bqs
Secure Hunter

Thursday, June 25, 2020

Hackers hide credit card stealing scripts in favicon EXIF data

Hackers are always evolving their tactics to stay one step ahead of security companies. A perfect example of this is the hiding of malicious credit card stealing scripts in the EXIF data of a favicon image to evade detection. […]

The post Hackers hide credit card stealing scripts in favicon EXIF data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eD2iQW
Secure Hunter

Microsoft removed the defer feature update setting in Windows 10

Microsoft has removed the setting allowing users to defer feature updates in Windows 10 2004 but still allows it to be configured via group policies for business versions. […]

The post Microsoft removed the defer feature update setting in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ezOshZ
Secure Hunter

New Lucifer DDoS malware creates a legion of Windows minions

A new botnet identified in the wild leverages close to a dozen exploits for high and critical-severity vulnerabilities against Windows systems to turn them into cryptomining clients and sources for distributed denial-of-service (DDoS) attacks. […]

The post New Lucifer DDoS malware creates a legion of Windows minions appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YyVkqA
Secure Hunter

European bank suffers biggest PPS DDoS attack, new botnet suspected

A bank in Europe was the target of a huge distributed denial-of-service (DDoS) attack that sent to its networking gear a flood of 809 million packets per second (PPS). […]

The post European bank suffers biggest PPS DDoS attack, new botnet suspected appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37XyPP4
Secure Hunter

List of Ripple20 vulnerability advisories, patches, and updates

The dust is far from settled following the disclosure of the 19 vulnerabilities in the TCP/IP stack from Treck, collectively referred to as Ripple20, which could help attackers take full control of vulnerable devices on the network. […]

The post List of Ripple20 vulnerability advisories, patches, and updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NvXxwx
Secure Hunter

LG Electronics allegedly hit by Maze ransomware attack

Maze ransomware operators have claimed on their website that they breached and locked the network of the South Korean multinational LG Electronics. […]

The post LG Electronics allegedly hit by Maze ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3i0Wd2J
Secure Hunter

Wednesday, June 24, 2020

NVIDIA patches high severity flaws in Windows, Linux drivers

NVIDIA has released security updates to address security vulnerabilities found in GPU Display and CUDA drivers and Virtual GPU Manager software that could lead to code execution, denial of service, escalation of privileges, and information disclosure on both Windows and Linux machines. […]

The post NVIDIA patches high severity flaws in Windows, Linux drivers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hYya4u
Secure Hunter

Nvidia adds Windows 10 2004 GPU scheduling to GeForce drivers

Nvidia has released the GeForce Game Ready driver version  451.48 and with it comes highly anticipated support for DirectX 12 support, and the Windows 10 2004 GPU Scheduling feature. […]

The post Nvidia adds Windows 10 2004 GPU scheduling to GeForce drivers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fUcODn
Secure Hunter

Sony launches PlayStation bug bounty program with $50K+ rewards

Sony today announced the launch of a public PlayStation bug bounty program to pay security researchers and gamers for security vulnerabilities found in PlayStation 4 devices, the PlayStation Network domains. […]

The post Sony launches PlayStation bug bounty program with $50K+ rewards appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CuKxVx
Secure Hunter

AdBlock is causing YouTube video errors in Microsoft Edge

Microsoft has issued a warning about a conflict between Microsoft Edge and the AdBlock Plus browser extension that causes problems when watching YouTube videos. […]

The post AdBlock is causing YouTube video errors in Microsoft Edge appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Yslx9Y
Secure Hunter

Microsoft: Attackers increasingly exploit Exchange servers

Microsoft’s Defender ATP Research Team today issued guidance on how to defend against attacks targeting Exchange servers by blocking malicious activity identified with the help of behavior-based detection. […]

The post Microsoft: Attackers increasingly exploit Exchange servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ysef66
Secure Hunter

VMware fixes critical vulnerability in Workstation and Fusion

VMware released security updates to fix multiple vulnerabilities in VMware ESXi, Workstation, and Fusion, with one of them being a critical bug in default configurations of Workstation and Fusion having 3D graphics enabled. […]

The post VMware fixes critical vulnerability in Workstation and Fusion appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CDMn6I
Secure Hunter

CryptoCore hackers made over $200M breaching crypto exchanges

A hacking group known as CryptoCore has pulled off cryptocurrency heists worth $70 million, but research indicates that it may be an estimated value of over $200 million since 2018. […]

The post CryptoCore hackers made over $200M breaching crypto exchanges appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37WfMo4
Secure Hunter

Exposed Frost & Sullivan databases for sale on hacking forum

U.S. business consulting firm Frost & Sullivan was breached after data from an unsecured backup folder exposed on the Internet was sold on a hacker forum. […]

The post Exposed Frost & Sullivan databases for sale on hacking forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2A0hHvv
Secure Hunter

Tuesday, June 23, 2020

Windows 10 June 2020 updates cause forced reboots, LSASS crashes

Microsoft acknowledged a new known issue leading to the Local Security Authority Subsystem Service (LSASS) critical system process crashes and forced reboots on some Windows 10 devices. […]

The post Windows 10 June 2020 updates cause forced reboots, LSASS crashes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NuEmD3
Secure Hunter

European victims refuse to bow to Thanos ransomware

A Thanos ransomware campaign targeting mid-level employees of multiple organizations from Austria, Switzerland, and Germany was met by the victims’ refusal to pay the ransoms demanded to have their data decrypted. […]

The post European victims refuse to bow to Thanos ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31b6cfK
Secure Hunter

New WastedLocker Ransomware distributed via fake program updates

The Russian cybercrime group known as Evil Corp has added a new ransomware to its arsenal called WastedLocker. This ransomware is used in targeted attacks against the enterprise. […]

The post New WastedLocker Ransomware distributed via fake program updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eFD6t7
Secure Hunter

Fxmsp hackers made $1.5M selling access to corporate networks

New details have emerged on the activity of the infamous Fxmsp hacker that last year was advertising access to to networks of three cybersecurity vendors. […]

The post Fxmsp hackers made $1.5M selling access to corporate networks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hP8KpX
Secure Hunter

Microsoft Defender ATP can now protect Linux, Android devices

Microsoft Defender Advanced Threat Protection (ATP) has expanded to non-Windows platforms and is now generally available for enterprise customers using Linux devices and in public preview for those with Android devices. […]

The post Microsoft Defender ATP can now protect Linux, Android devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Byil3E
Secure Hunter

REvil ransomware scans victim’s network for Point of Sale systems

REvil ransomware operators have been observed while scanning one of their victim’s network for Point of Sale (PoS) servers by researchers with Symantec’s Threat Intelligence team. […]

The post REvil ransomware scans victim’s network for Point of Sale systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/314vUme
Secure Hunter

Twitter discloses billing info leak after ‘data security incident’

Twitter has disclosed a ‘Data Security Incident’ that caused the billing information for Twitter advertisers to be stored in the browser’s cache. This bug would have allowed other users on the computer to see this data. […]

The post Twitter discloses billing info leak after ‘data security incident’ appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fPF2PB
Secure Hunter

Ryuk ransomware deployed two weeks after Trickbot infection

Activity logs on a server used by the TrickBot trojan in post-compromise stages of an attack show that the actor takes an average of two weeks pivoting to valuable hosts on the network before deploying Ryuk ransomware. […]

The post Ryuk ransomware deployed two weeks after Trickbot infection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37QysWu
Secure Hunter

Ryuk ransomware deployed rwo weeks after Trickbot infection

Activity logs on a server used by the TrickBot trojan in post-compromise stages of an attack show that the actor takes an average of two weeks pivoting to valuable hosts on the network before deploying Ryuk ransomware. […]

The post Ryuk ransomware deployed rwo weeks after Trickbot infection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dsC16a
Secure Hunter

Monday, June 22, 2020

Indiabulls Group hit by CLOP Ransomware, gets 24h leak deadline

Indian conglomerate Indiabulls Group has allegedly been hit with a cyberattack from the CLOP Ransomware operators who have leaked screenshots of stolen data. […]

The post Indiabulls Group hit by CLOP Ransomware, gets 24h leak deadline appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3162C6L
Secure Hunter

Office 365 now checks docs for known threats before editing

Microsoft today announced the general availability of the Office 365 Safe Documents security feature which expands the protection provided by Protected View by checking untrusted documents for risks and known threats. […]

The post Office 365 now checks docs for known threats before editing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2V8k7zv
Secure Hunter

Microsoft rolls out new Edge to Windows 7 via Windows Update

Starting on June 17th, 2020, Microsoft has begun to roll out the KB4567409 update for Windows 7 that installs the new Chromium-based Microsoft Edge browser. […]

The post Microsoft rolls out new Edge to Windows 7 via Windows Update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AZx1Jg
Secure Hunter

Microsoft says June 2020 updates break Outlook for some users

Microsoft says in a support document recently published that Outlook will fail to start for some users, automatically displaying an error prompting the users to repair some inbox files. […]

The post Microsoft says June 2020 updates break Outlook for some users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2NkMC8H
Secure Hunter

BitDefender fixes bug allowing attackers to run commands remotely

Security solutions are designed to keep an organization safe, but that models crumble when that same software becomes a threat vector for the attackers to exploit. Such is the case with a new Bitdefender remote code execution vulnerability, dubbed CVE-2020-8102, lurking in its Safepay browser component. […]

The post BitDefender fixes bug allowing attackers to run commands remotely appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dnIT4T
Secure Hunter

BlueLeaks data dump exposes over 24 years of police records

In what is being referred to as ‘BlueLeaks,’ a group called Distributed Denial of Secrets (DDoSecrets) has released a 269 GB data dump containing 24 years worth of records from over 200 police departments. […]

The post BlueLeaks data dump exposes over 24 years of police records appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fOvJ2E
Secure Hunter

US govt to enforce HTTPS on new .gov sites starting September 1

Starting September 1, 2020, new .gov sites will only be accessible via HTTPS as they will automatically be preloaded according to an announcement made by the U.S. Government’s DotGov Program today. […]

The post US govt to enforce HTTPS on new .gov sites starting September 1 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/312Bjdz
Secure Hunter

Hackers use Google Analytics to steal credit cards, bypass CSP

Hackers are using Google’s servers and the Google Analytics platform to steal credit card information submitted by customers of online stores. […]

The post Hackers use Google Analytics to steal credit cards, bypass CSP appeared first on Secure Hunter Anti-Malware.



https://ift.tt/312rmg9
Secure Hunter

Sunday, June 21, 2020

Malwarebytes causing performance issues in Windows 10 2004

Since the release of Windows 10 2004, users have been reporting performance issues and crashes when Malwarebytes 4.1 is installed. […]

The post Malwarebytes causing performance issues in Windows 10 2004 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AUUDP2
Secure Hunter

Ransomware operators lurk on your network after their attack

When a company suffers a ransomware attack, many victims feel that the attackers quickly deploy the ransomware and leave so they won’t get caught. Unfortunately, the reality is much different as threat actors are not so quick to give up a resource that they worked so hard to control. […]

The post Ransomware operators lurk on your network after their attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YiHjwR
Secure Hunter

Hacker arrested for stealing, selling PII of 65K hospital employees

29-year-old Michigan man Justin Sean Johnson was arrested earlier this week for allegedly being behind the 2014 hack of the health care provider and insurer University of Pittsburgh Medical Center (UPMC), stealing the PII and W-2 information of over 65,000 employees, and selling it on the dark web. […]

The post Hacker arrested for stealing, selling PII of 65K hospital employees appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YZwX42
Secure Hunter

How to use Reset this PC to easily reinstall Windows 10

In this Windows 10 article, we’ll guide you through the steps to reset and reinstall Windows 10 using Local Reinstall, Cloud Download, and Fresh Start. […]

The post How to use Reset this PC to easily reinstall Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hPXBVB
Secure Hunter

Saturday, June 20, 2020

Friday, June 19, 2020

The Week in Ransomware – June 19th 2020 – a quiet week

For the most part, it has been a quiet week with new variants of existing ransomware families being released. We also did not see too many large victims being disclosed and mostly updates of existing victims. […]

The post The Week in Ransomware – June 19th 2020 – a quiet week appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37O5J4G
Secure Hunter

Windows 10 Subsystem for Linux gets command line love, GPU support

Windows 10 users running insider builds got some treats from Microsoft this week with GPU support and new command-line options for the Windows Subsystem for Linux. […]

The post Windows 10 Subsystem for Linux gets command line love, GPU support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Cm58vb
Secure Hunter

Microsoft Defender ATP now detects Windows 10 UEFI malware

Microsoft has announced that the enterprise Microsoft Defender Advanced Threat Protection (ATP) enterprise endpoint security platform is now capable of detecting and protecting customers from Unified Extensible Firmware Interface (UEFI) malware. […]

The post Microsoft Defender ATP now detects Windows 10 UEFI malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dgLxt6
Secure Hunter

Nigerian entrepreneur pleaded guilty to $11M Caterpillar fraud

Nigerian entrepreneur Obinwanne Okeke is facing 20 years in prison after pleading to conspiracy to commit wire fraud that caused US Fortune 100 corporation Caterpillar $11 million in losses as part of a business email compromise (BEC) fraud scheme. […]

The post Nigerian entrepreneur pleaded guilty to $11M Caterpillar fraud appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YOom4o
Secure Hunter

Windows Terminal adds a host of new features and settings

Microsoft released Windows Terminal Preview 1.1 with a long list of new features, settings, and changes including an “Open Windows Terminal here” File Explorer contextual menu entry, support for startup launch, and new command-line arguments. […]

The post Windows Terminal adds a host of new features and settings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fDcxVl
Secure Hunter

Hackers use fake Windows error logs to hide malicious payload

Hackers have been using fake error logs to store ASCII characters disguised as hexadecimal values that decode to a malicious payload designed to prepare the ground for script-based attacks. […]

The post Hackers use fake Windows error logs to hide malicious payload appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2V0RKmL
Secure Hunter

Thursday, June 18, 2020

Microsoft fixes printing issues for all affected Windows 10 versions

Microsoft today released more cumulative updates to address a known issue plaguing multiple Windows 10 versions and breaking printing after installing updates released on June 9, 2020. […]

The post Microsoft fixes printing issues for all affected Windows 10 versions appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dbWTic
Secure Hunter

Wells Fargo phishing baits customers with calendar invites

Wells Fargo customers are being targeted by a phishing campaign impersonating the Wells Fargo Security Team and luring potential victims to phishing pages with the help of calendar invites. […]

The post Wells Fargo phishing baits customers with calendar invites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fFFHDs
Secure Hunter

79 Netgear router models risk full takeover due to unpatched bug

​An unpatched zero-day vulnerability exists in 79 Netgear router models that allow an attacker to take full control over vulnerable devices remotely. […]

The post 79 Netgear router models risk full takeover due to unpatched bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AQKC5r
Secure Hunter

Hijacked Oxford server used by hackers for Office 365 phishing

Hackers hijacked an Oxford email server to deliver malicious emails as part of a phishing campaign designed to harvest Microsoft Office 365 credentials from European, Asian, and Middle Eastern targets. […]

The post Hijacked Oxford server used by hackers for Office 365 phishing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30V2PcE
Secure Hunter

New Cisco Webex Meetings flaw lets attackers steal auth tokens

A new vulnerability found in the Cisco Webex Meetings client for Windows could allow local authenticated attackers to gain access to sensitive information including usernames, authentication tokens, and meeting information. […]

The post New Cisco Webex Meetings flaw lets attackers steal auth tokens appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UT9vUP
Secure Hunter

Why did this Bank of America phishing email bypass spam filters?

Threat actors trying to steal your credentials through phishing attackers is nothing new, and the number of campaigns has only been rising in recent times. […]

The post Why did this Bank of America phishing email bypass spam filters? appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37DsAzK
Secure Hunter

InvisiMole malware delivered by Gamaredon hacker group

Security researchers have demystified the attack chain of the elusive InvisiMole cyberespionage group, revealing a complicated multi-stage format that relies on vulnerable legitimate tools, target-specific encryption of payloads, and stealthy communication. […]

The post InvisiMole malware delivered by Gamaredon hacker group appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Cdhh5y
Secure Hunter

Wednesday, June 17, 2020

IT giant Cognizant confirms data breach after ransomware attack

In a series of data breach notifications, IT services giant Cognizant has stated that unencrypted data was most likely accessed and stolen during an April Maze Ransomware attack. […]

The post IT giant Cognizant confirms data breach after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2USi1Un
Secure Hunter

Microsoft to resume Windows optional cumulative updates in July

Microsoft announced today that they are resuming the optional cumulative updates for Windows 10 and Windows Server version 1809 and later, in July.  […]

The post Microsoft to resume Windows optional cumulative updates in July appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y8IbUQ
Secure Hunter

Windows 10 Fresh Start feature quietly moved into Reset this PC

In Windows 10 version 2004, Microsoft moved the functionality of the Fresh Start feature into Reset this PC and forgot to tell anyone about it. […]

The post Windows 10 Fresh Start feature quietly moved into Reset this PC appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2N4sFmD
Secure Hunter

Cisco fixes severe flaws in Webex Meetings for Windows, macOS

Cisco today released security updates to address two high severity vulnerabilities found in the Cisco Webex Meetings Desktop App for Windows and macOS that could allow unprivileged attackers to run programs and code on vulnerable machines. […]

The post Cisco fixes severe flaws in Webex Meetings for Windows, macOS appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37CT6sY
Secure Hunter

Microsoft releases the first Windows 10 21H1 preview build

Microsoft has released their first Windows 10 21H1 preview today, build 20150, to Insiders on the Dev (Fast) channel. […]

The post Microsoft releases the first Windows 10 21H1 preview build appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fBItJw
Secure Hunter

Zoom will provide end-to-end encryption to all users

Zoom’s CEO Eric S. Yuan today announced that end-to-end encryption (E2EE) will be provided to all users (paid and free) after verifying their accounts by providing additional identification info such as their phone number. […]

The post Zoom will provide end-to-end encryption to all users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3enl5iI
Secure Hunter

Windows 10 2004 may break Storage Spaces, avoid using chkdsk

Microsoft says that users could experience issues using or accessing Storage Spaces configurations on some devices after updating them to Windows 10, version 2004, or Windows Server, version 2004. […]

The post Windows 10 2004 may break Storage Spaces, avoid using chkdsk appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ebH8J7
Secure Hunter

Microsoft planning Windows 10 2004 rollout for devices near EoS

Microsoft is currently preparing a Windows 10, version 2004 forced rollout to devices running Windows 10 versions approaching end of service (EOS) using a machine learning-based rollout process. […]

The post Microsoft planning Windows 10 2004 rollout for devices near EoS appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30Sc4dW
Secure Hunter

Bug in ‘USB for Remote Desktop’ lets hackers add fake devices

An unpatched vulnerability in software that redirects local USB devices to a remote system could help attackers elevate privileges on a target machine by adding fake devices. […]

The post Bug in ‘USB for Remote Desktop’ lets hackers add fake devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ALj7dt
Secure Hunter

Windows 10 2004 may break Storage Spaces, avoid chkdsk checks

Microsoft says that users could experience issues using or accessing Storage Spaces configurations on some devices after updating them to Windows 10, version 2004, or Windows Server, version 2004. […]

The post Windows 10 2004 may break Storage Spaces, avoid chkdsk checks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hzlu3H
Secure Hunter

Ripple20 vulnerabilities affect IoT devices across all industries

More than a dozen vulnerabilities, collectively named Ripple20, affecting the TCP/IP communication stack used in hundreds of millions of embedded devices paint a grim scenario for connected gadgets […]

The post Ripple20 vulnerabilities affect IoT devices across all industries appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fvLkDZ
Secure Hunter

Tuesday, June 16, 2020

DraftKings discloses SBTech ransomware attack in SEC filing

In a Form S-1 filed with the SEC today, DraftKings disclosed that SBTech, who they merged with in April, was hit by a ransomware attack at the end of March 2020. […]

The post DraftKings discloses SBTech ransomware attack in SEC filing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zEQeiP
Secure Hunter

Plex fixes Media Server bugs allowing full system takeover

Plex has patched and mitigated three vulnerabilities affecting Plex Media Server for Windows that could enable attackers to take full control of the underlying system when chained together. […]

The post Plex fixes Media Server bugs allowing full system takeover appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zHAsDQ
Secure Hunter

VLC Media Player 3.0.11 fixes severe remote code execution flaw

VideoLan has released VLC Media Player 3.0.11, and it is now available for Windows, Mac, and Linux. In addition to bug fixes and improvements, this release also fixes a security vulnerability that could allow attackers to remotely execute commands or crash VLC on a vulnerable computer. […]

The post VLC Media Player 3.0.11 fixes severe remote code execution flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y7iUKJ
Secure Hunter

Windows 10 out-of-band updates released to fix printing issues

Microsoft today released out-of-band cumulative updates for multiple versions of Windows 10 to address a known issue breaking printing after applying updates released on June 9, 2020. […]

The post Windows 10 out-of-band updates released to fix printing issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YHoYsd
Secure Hunter

Adobe fixes critical flaws in Illustrator, After Effects, more

Adobe has released out-of-band security updates to address 18 critical flaws that could allow attackers to execute arbitrary code on systems running vulnerable versions of Adobe After Effects, Illustrator, Premiere Pro, Premiere Rush, and Audition. […]

The post Adobe fixes critical flaws in Illustrator, After Effects, more appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d6KMmt
Secure Hunter

Chipmaker MaxLinear reports data breach after Maze Ransomware attack

U.S. system-on-chip (SOC) maker company MaxLinear disclosed that some of its computing systems were encrypted by Maze Ransomware operators last month, after an initial breach that took place around April 15. […]

The post Chipmaker MaxLinear reports data breach after Maze Ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hFMfUr
Secure Hunter

T-Mobile outage caused by configuration error, not a DDoS attack

Rumors began circulating on Twitter yesterday that the U.S. was under a massive DDoS attack. It turned out to be an outage on T-Mobile caused by a configuration error. […]

The post T-Mobile outage caused by configuration error, not a DDoS attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fviK5y
Secure Hunter

CoinMiner exploits Apple APSDaemon vulnerability to evade detection

Malware distributors are abusing a DLL hijacking vulnerability in Apple’s Push Notification service Windows executable to install coin miners on users attempting to download copyrighted software. […]

The post CoinMiner exploits Apple APSDaemon vulnerability to evade detection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d7IEuG
Secure Hunter

Google Alerts catches fake data breach notes pushing malware

Fraudsters recently have been pushing fake data breach notifications using big company names to distribute malware and scams. They’re mixing black SEO, Google Sites, and spam pages to direct users to dangerous locations. […]

The post Google Alerts catches fake data breach notes pushing malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CdyuMl
Secure Hunter

Monday, June 15, 2020

US bank customers targeted in ongoing Qbot campaign

Security researchers at F5 Labs have spotted ongoing attacks using Qbot banking trojan malware payloads to steal credentials from customers of dozens of US financial institutions. […]

The post US bank customers targeted in ongoing Qbot campaign appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hCVPaD
Secure Hunter

Microsoft introduces quality-focused Windows Insider channels

Microsoft announced today that new Windows Insider preview builds will be offered via a new channel-based model focused on quality, switching from the ring model that focused on build frequency. […]

The post Microsoft introduces quality-focused Windows Insider channels appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fsOPLn
Secure Hunter

Microsoft’s Windows 10 Insider Program is being overhauled

With the launch of Windows 10 in 2015, getting into Microsoft’s preview and beta testing program become a much simpler process. Now, Microsoft is overhauling the Windows Insider program and migrating users to “channels” from “rings”. […]

The post Microsoft’s Windows 10 Insider Program is being overhauled appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ft7HtS
Secure Hunter

Windows 10 2004 breaks Fresh Start, how to still use it

With the release of Windows 10 version 2004, Microsoft has broken the ‘Fresh Start’ feature that allows you to perform a clean install of the operating system while retaining your data. […]

The post Windows 10 2004 breaks Fresh Start, how to still use it appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cYwO64
Secure Hunter

Microsoft investigating Edge self-launch on Windows startup

Microsoft is investigating a known issue affecting the new Chromium-based Edge browser where the app is automatically launching itself on Windows startup even if users haven’t configured it to auto-start after their systems boot up. […]

The post Microsoft investigating Edge self-launch on Windows startup appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ACJrXi
Secure Hunter

Intel adds CPU-level malware protection to Tiger Lake processors

Intel today announced a new CPU-level security capability known as Control-Flow Enforcement Technology (Intel CET) that offers protection against malware using control-flow hijacking attack methods on devices with Intel’s future Tiger Lake mobile processors. […]

The post Intel adds CPU-level malware protection to Tiger Lake processors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d0qtHn
Secure Hunter

Microsoft removes Windows 10 2004 GameInput update block

Microsoft removed a Windows 10 2004 compatibility hold applied to prevent customers from losing mouse input in some games and apps using GameInput Redistributable after applying the Windows 10 May 2020 Update. […]

The post Microsoft removes Windows 10 2004 GameInput update block appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AudUa9
Secure Hunter

Accessories giant Claire’s hacked to steal credit card info

The websites for U.S. based jewelry and accessory giant Claire’s, and its subsidiary Icing, were compromised in April and may have allowed hackers to gain access to customer’s credit cards. […]

The post Accessories giant Claire’s hacked to steal credit card info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y45AXo
Secure Hunter

Sunday, June 14, 2020

Windows 10: What to expect in upcoming feature updates

Microsoft previously confirmed that Windows 11 wouldn’t be released, and the company will keep updating Windows 10 with new features, improvements, fixes, and bugs. […]

The post Windows 10: What to expect in upcoming feature updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30TaGb1
Secure Hunter

Attackers impersonate secure messaging site to steal bitcoins

In what can be described as the case of both cybersquatting and phishing, threat actors have created a site that imitates the legitimate secure note sharing service privnote.com to steal bitcoins. […]

The post Attackers impersonate secure messaging site to steal bitcoins appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d2XqTw
Secure Hunter

Windows 10 Alert: Defragger bug defrags SSD Drives too often

With the release of Windows 10 version 2004, the Windows Defragger has become a mess as it starts to defrag SSD drives too often, perform trim on non-SSD drives, and forgets when it last optimized a drive. […]

The post Windows 10 Alert: Defragger bug defrags SSD Drives too often appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3e4pnvp
Secure Hunter

Extortionists threaten to destroy sites in fake ransom attacks

Scammers are targeting website owners with blackmail messages asking them to pay ransoms between $1,500 and $3,000 in bitcoins to avoid having their sites’ databases leaked and their reputation destroyed. […]

The post Extortionists threaten to destroy sites in fake ransom attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hnxm97
Secure Hunter

Saturday, June 13, 2020

Avast fixes bug blocking programs from starting in Windows 10

A bug has been fixed in AVG and Avast security applications that set registry keys that blocked applications from running in Windows 10. […]

The post Avast fixes bug blocking programs from starting in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B22A4X
Secure Hunter

Black Kingdom ransomware hacks networks with Pulse VPN flaws

Operators of Black Kingdom ransomware are targeting enterprises with unpatched Pulse Secure VPN software or initial access on the network, security researchers have found. […]

The post Black Kingdom ransomware hacks networks with Pulse VPN flaws appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YyddUV
Secure Hunter

Windows 10 Privacy Settings bug lets users change admin options

An “Important” and equally ironic vulnerability, tracked as CVE-2020-1296 was fixed in the Microsoft June 2020 updates that allows privilege escalation in the Windows Diagnostics & Feedback settings app: the annoying privacy setting screen is shown to users when setting up or upgrading Windows. […]

The post Windows 10 Privacy Settings bug lets users change admin options appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hq3SXZ
Secure Hunter

Windows 10 Privacy Settings bug let users change admin options

An “Important” and equally ironic vulnerability, tracked as CVE-2020-1296 was fixed in the Microsoft June 2020 updates that allows privilege escalation in the Windows Diagnostics & Feedback settings app: the annoying privacy setting screen is shown to users when setting up or upgrading Windows. […]

The post Windows 10 Privacy Settings bug let users change admin options appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B1Slxw
Secure Hunter

Friday, June 12, 2020

The Week in Ransomware – June 12th 2020 – Slithering into networks

Attacks picked up at a rapid pace this week as well-known companies and cities were targeted with ransomware that impacted their networks. […]

The post The Week in Ransomware – June 12th 2020 – Slithering into networks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cUAoOn
Secure Hunter

Fraudster gets maximum jail time for news site DDoS extortion

Iranian-born U.S. citizen Andrew Rakhshan, previously convicted in Canada for fraud, was sentenced to the maximum sentence of five years and ordered to pay over $500,000 after being found guilty of launching several distributed denial of service (DDoS) attacks against news websites. […]

The post Fraudster gets maximum jail time for news site DDoS extortion appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YwQV62
Secure Hunter

D-Link leaves severe security bugs in home router unpatched

D-Link has released a firmware update to fix three out of six security vulnerabilities reported for the DIR-865L wireless router model for consumers. One flaw is rated critical, others are high-severity. […]

The post D-Link leaves severe security bugs in home router unpatched appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37myzc6
Secure Hunter

Recent Windows 10 updates block programs from running

Since the release of the Windows 10 1903/1909 KB4535996 and Windows 10 2004 KB4557957 cumulative updates, Windows users have been reporting that they receive errors that programs are missing when they attempt to launch them. […]

The post Recent Windows 10 updates block programs from running appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ysrti1
Secure Hunter

Recent Windows 10 updates block programs from launching

Since the release of the Windows 10 1903/1909 KB4535996 and Windows 10 2004 KB4557957 cumulative updates, Windows users have been reporting that they receive errors that programs are missing when they attempt to launch them. […]

The post Recent Windows 10 updates block programs from launching appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UECwnb
Secure Hunter

Windows 10 printing breaks due to Microsoft June 2020 updates

Windows 10 users are reporting that they are unable to print using devices from multiple vendors after installing cumulative updates for Windows 10 versions 1903, 1909, and 2004 devices released on June 9, 2020. […]

The post Windows 10 printing breaks due to Microsoft June 2020 updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XYF3ed
Secure Hunter

Office 365 to offer more info on how it protects your email

Microsoft is working on providing Office 365 Advanced Threat Protection (ATP) users with more information on the route incoming emails take while going through the filtering stack before reaching their inbox, as well as on the effectiveness of any configuration changes. […]

The post Office 365 to offer more info on how it protects your email appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UCH6m1
Secure Hunter

Hackers are quick to notice exposed Elasticsearch servers

Bad guys find unprotected Elasticsearch servers exposed on the web faster than search engines can index them. A study found that threat actors are mainly going for cryptocurrency mining and credential theft. […]

The post Hackers are quick to notice exposed Elasticsearch servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YvYwBQ
Secure Hunter

Thursday, June 11, 2020

Live event solutions leader TAIT discloses data breach

TAIT, one of the world’s leading live event solutions providers, disclosed a data breach that led to the exposure of personal and financial information stored on a server and on the email accounts of some of its employees. […]

The post Live event solutions leader TAIT discloses data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MMsw7c
Secure Hunter

Windows 10 tests WSL2 Linux Kernel updates via Windows Update

In the latest Windows 10 Insider build, Microsoft has started to test the distribution of Windows Subsystem for Linux version 2 kernels via Windows Update.  […]

The post Windows 10 tests WSL2 Linux Kernel updates via Windows Update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YvcJPq
Secure Hunter

Fortune 500 insurance firm Genworth discloses data breach

Fortune 500 insurance holding company Genworth Financial disclosed a data breach after an unauthorized party gained access to insurance agents’ online accounts using compromised login credentials. […]

The post Fortune 500 insurance firm Genworth discloses data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30AlQkO
Secure Hunter

Power company Enel Group suffers Snake Ransomware attack

European energy company giant Enel Group suffered a ransomware attack a few days ago that impacted its internal network. […]

The post Power company Enel Group suffers Snake Ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XUUbJe
Secure Hunter

City of Knoxville shuts down network after ransomware attack

The City of Knoxville, Tennessee, was forced to shut down its entire computer network following a ransomware attack that took place overnight and targeted the city’s offices. […]

The post City of Knoxville shuts down network after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30yRb76
Secure Hunter

Turn the Table on Phishers and Scammers to Protect Your Brand

​Consumers are now paying close attention to how companies behave and treat consumers during this global COVID-10 public health crisis. […]

The post Turn the Table on Phishers and Scammers to Protect Your Brand appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37qspHN
Secure Hunter

Android 11 brings numerous security and privacy improvements

The beta version of Android 11, the next version of Google’s operating system for mobile devices, comes with lots of security and privacy changes designed to allow the OS to protect users’ data from malicious attacks. […]

The post Android 11 brings numerous security and privacy improvements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AsmQMT
Secure Hunter

IBM Cloud global outage caused by “incorrect” BGP routing

On June 9th, 2020, IBM Cloud data centers suffered a global outage that caused connectivity issues for many of the web sites and platforms utilizing the service, including BleepingComputer. […]

The post IBM Cloud global outage caused by “incorrect” BGP routing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YndPNa
Secure Hunter

Gamaredon hackers use Outlook macros to spread malware to contacts

New tools attributed to the Russia-linked Gamaredon hacker group include a module for Microsoft Outlook that creates custom emails with malicious documents and sends them to a victim’s contacts. […]

The post Gamaredon hackers use Outlook macros to spread malware to contacts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cSfTSD
Secure Hunter

Wednesday, June 10, 2020

Fake Black Lives Matter voting campaign spreads Trickbot malware

A phishing email campaign asking you to vote anonymously about Black Lives Matter is spreading the TrickBot information-stealing malware. […]

The post Fake Black Lives Matter voting campaign spreads Trickbot malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3he45NT
Secure Hunter

Office 365 phishing baits business owners with relief payments

Business owners with Microsoft Office 365 accounts are targeted in a phishing campaign that uses bait emails designed to look like legitimate Small Business Grants Fund (SGF) relief payment messages from the UK government. […]

The post Office 365 phishing baits business owners with relief payments appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37hM64u
Secure Hunter

Windows 10 2004: Dell and Lenovo publish list of compatible devices

Dell and Lenovo have published their own documentation to confirm a list of systems that have been tested for May 2020 Update. […]

The post Windows 10 2004: Dell and Lenovo publish list of compatible devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MOdZbe
Secure Hunter

Expiring SSL certs expected to break smart TVs, fridges, and IoTs

On May 30th, select Roku streaming channels stopped working, leaving impacted customers clueless with no idea what was wrong. […]

The post Expiring SSL certs expected to break smart TVs, fridges, and IoTs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MP1RXs
Secure Hunter

Microsoft Office June security updates fix critical RCE bugs

Microsoft released the June 2020 Office security updates, with a total of 19 security updates and 5 cumulative updates for 7 different products, patching 4 critical bugs that enable attackers remotely execute arbitrary code on unpatched systems. […]

The post Microsoft Office June security updates fix critical RCE bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37ngP0i
Secure Hunter

Thanos ransomware auto-spreads to Windows devices, evades security

The Thanos ransomware is the first to use a researcher-disclosed RIPlace anti-ransomware evasion technique as well as numerous other advanced features that make it a serious threat to keep an eye on. […]

The post Thanos ransomware auto-spreads to Windows devices, evades security appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cPfbp9
Secure Hunter

FBI warns of increased hacking risk if using mobile banking apps

The U.S. Federal Bureau of Investigation (FBI) today warned mobile banking app users that they will be increasingly targeted by hacker trying to steal their credentials and take over their banking accounts. […]

The post FBI warns of increased hacking risk if using mobile banking apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YkHTZL
Secure Hunter

Kingminer patches vulnerable servers to lock out competitors

Operators of the cryptojacking botnet Kingminer botnet are trying to keep their business humming by applying hotfixes from Microsoft on vulnerable infected computers to lock out other threat actors thay may claim a piece of their pie. […]

The post Kingminer patches vulnerable servers to lock out competitors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dRJY6a
Secure Hunter

Microsoft fixed bug blocking Windows 10 2004 on Surface devices

Microsoft has mitigated a known issue causing the Windows 10 May 2020 Update to be blocked from rolling out to some Microsoft Surface devices because of a safeguard hold applied right after the update’s release. […]

The post Microsoft fixed bug blocking Windows 10 2004 on Surface devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fay7jH
Secure Hunter

New Windows 10 SMBv3 flaw can be used for data theft, RCE attacks

A new security vulnerability was found in the compression mechanism of the Microsoft Server Message Block 3.1.1 (SMBv3) network communication protocol used by multiple versions of Windows 10 and Windows Server. […]

The post New Windows 10 SMBv3 flaw can be used for data theft, RCE attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BNot8g
Secure Hunter

Self-destructing skimmer steals credit cards of Greenworks customers

Payment card data from customers of Greenworks hardware tools website is currently being stolen by hackers via a malicious script with self-cloaking capabilities and anti-tampering protection. […]

The post Self-destructing skimmer steals credit cards of Greenworks customers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UKjTyv
Secure Hunter

Tuesday, June 9, 2020

Fake SpaceX YouTube channels scam viewers out of $150K in bitcoin

Scammers have hijacked three YouTube channels to display bitcoin scams impersonating Elon Musk’s SpaceX channel. So far, these scams have raked in close to $150,000 in bitcoins in two days. […]

The post Fake SpaceX YouTube channels scam viewers out of $150K in bitcoin appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2zoj3zW
Secure Hunter

Windows Group Policy flaw lets attackers gain admin privileges

Microsoft has fixed a vulnerability in all current Windows versions that allow an attacker to exploit the Windows Group Policy feature to take full control over a computer. This vulnerability affects all Windows versions since Windows Server 2008. […]

The post Windows Group Policy flaw lets attackers gain admin privileges appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BRXXe7
Secure Hunter

Windows 10 bug breaks USB printer port on restart

Microsoft says that USB printer port will not be available for customers with devices running Windows 10, version 1903 or later if they disconnect the printer while shutting down the computer. […]

The post Windows 10 bug breaks USB printer port on restart appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30wQCLn
Secure Hunter

Intel patched 22 vulnerabilities in the June 2020 Platform Update

Intel addressed 25 vulnerabilities today as part of its June 2020 Patch Tuesday, with two of them being rated as critical security flaws after receiving CVSS scores of 9.8. […]

The post Intel patched 22 vulnerabilities in the June 2020 Platform Update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ygw2Mw
Secure Hunter

Microsoft June 2020 Patch Tuesday: largest ever with 129 fixes

Today is Microsoft’s June 2020 Patch Tuesday, and as many Windows administrators will be routinely screaming at computers, please be nice to them! […]

The post Microsoft June 2020 Patch Tuesday: largest ever with 129 fixes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2AQdD10
Secure Hunter

Windows 10 Cumulative Updates KB4557957 & KB4560960 Released

The June 2020 Patch Tuesday updates are now rolling out and you can download and install the latest security fixes on supported versions of Windows 10. Like every Patch Tuesday release, the cumulative update comes with security fixes and general bug fixes, and the patch is rolling out to PCs with May 2020 Update, November 2019 Update […]

The post Windows 10 Cumulative Updates KB4557957 & KB4560960 Released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MMXPys
Secure Hunter

Valak malware gets new plugin to steal Outlook login credentials

Authors of the Valak information stealer are focusing more and more on stealing email credentials as researchers find a new module specifically built for this purpose. […]

The post Valak malware gets new plugin to steal Outlook login credentials appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MIlJv9
Secure Hunter

Adobe fixes critical remote code execution bug in Flash Player

Adobe has released security updates for Adobe Flash Player, Adobe Experience Manager, and Adobe Framemaker that fix ten security vulnerabilities in the three products. […]

The post Adobe fixes critical remote code execution bug in Flash Player appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30C52tJ
Secure Hunter

Monday, June 8, 2020

Maze Ransomware adds Ragnar Locker to its extortion cartel

A second ransomware gang has partnered with Maze Ransomware to use their data leak platform to extort victims whose unencrypted files were stolen. […]

The post Maze Ransomware adds Ragnar Locker to its extortion cartel appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cLaEUK
Secure Hunter

CallStranger UPnP bug allows data theft, DDoS attacks, LAN scans

A vulnerability in the Universal Plug and Play protocol implemented in billions of devices can be exploited to exfiltrate data, turn them into bots for distributed denial-of-service attacks (DDoS), and scan internal networks. […]

The post CallStranger UPnP bug allows data theft, DDoS attacks, LAN scans appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Us7IGm
Secure Hunter

Hackers are attacking the German PPE supply chain

Hackers are attacking high ranking executives of a German multinational corporation part of a government-private sector personal protective equipment (PPE) procurement task force. […]

The post Hackers are attacking the German PPE supply chain appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ME2gLZ
Secure Hunter

Facebook sues companies for registering impostor domains

Facebook filed a lawsuit today against 12 domain names registered by Compsys Domain Solutions Private Ltd, an Indian provider of proxy/privacy services, domains that impersonate Facebook apps and were allegedly used for malicious purposes […]

The post Facebook sues companies for registering impostor domains appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3h9jsqH
Secure Hunter

US energy providers hit with new malware in targeted attacks

Several U.S. energy providers were targeted by spear-phishing campaigns delivering a new remote access trojan (RAT) capable of providing attackers with full control over infected systems. […]

The post US energy providers hit with new malware in targeted attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UoSjX7
Secure Hunter

New Avaddon Ransomware launches in massive smiley spam campaign

With a wink and a smile, the new Avaddon Ransomware has come alive in a massive spam campaign targeting users worldwide. […]

The post New Avaddon Ransomware launches in massive smiley spam campaign appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30lCpR3
Secure Hunter

Facebook sues company for registering impostor domains

Facebook filed a lawsuit today against Compsys Domain Solutions Private Ltd, an Indian provider of proxy/privacy services, for registering domains that impersonate Facebook apps and were allegedly used for malicious purposes. […]

The post Facebook sues company for registering impostor domains appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YgprBw
Secure Hunter

Honda investigates possible ransomware attack, networks impacted

Compute networks in Europe and Japan from giant car maker Honda have been affected by issues that could be related to a cyber attack. […]

The post Honda investigates possible ransomware attack, networks impacted appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UpEWpA
Secure Hunter