Friday, July 31, 2020

The Week in Ransomware – July 31st 2020 – Cooked Crab

With No More Ransom turning 4, Garmin suddenly recovering from their ransomware attack, and a GandCrab affiliate being arrested in Belarus, it has been quite a week when it comes to ransomware news. […]

The post The Week in Ransomware – July 31st 2020 – Cooked Crab appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BO98ov
Secure Hunter

Four suspects charged for roles in Twitter hack, Bitcoin scam

Four suspects were charged today for their supposed involvement in this month’s Twitter hack according to press releases from the Department of Justice and State Attorney Andrew H. Warren. […]

The post Four suspects charged for roles in Twitter hack, Bitcoin scam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30hoDyA
Secure Hunter

GandCrab ransomware operator arrested in Belarus

An affiliate of the GandCrab ransomware-as-a-business (RaaS) has been arrested, according to some Russian news sources. Authorities in Russia were able to identify the individual in cooperation with law enforcement in Romania and the U.K. […]

The post GandCrab ransomware operator arrested in Belarus appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ffaPc5
Secure Hunter

Microsoft PowerToys update fixes launcher, adds color picker

Microsoft today updated the Windows 10 PowerToys toolset with a new Color Picker utility that adds a system-wide tool to help you pick colors from anywhere on your screen and copy them to your clipboard. […]

The post Microsoft PowerToys update fixes launcher, adds color picker appeared first on Secure Hunter Anti-Malware.



https://ift.tt/316eWCb
Secure Hunter

US government sites abused to redirect users to porn sites

In an ongoing blackhat SEO campaign tracked by BleepingComputer, scammers are using open redirects found on government websites to redirect visitors to pornography sites. […]

The post US government sites abused to redirect users to porn sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gk2tkH
Secure Hunter

Microsoft fixes Windows 10 2004 Bluetooth and Intel GPU issues

Microsoft today addressed two known issues preventing Windows 10 devices with Realtek Bluetooth radios and Intel integrated graphics processing units (iGPUs) from receiving the Windows 10 May 2020 Update. […]

The post Microsoft fixes Windows 10 2004 Bluetooth and Intel GPU issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XduKC2
Secure Hunter

Windows 10 2004 KB4568831 update released with printing fixes

​Microsoft released the Windows 10 2004 KB4568831 non-security preview cumulative update with fixes for network printing, family safety, and cellular connectivity issues. […]

The post Windows 10 2004 KB4568831 update released with printing fixes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jWeLSF
Secure Hunter

QNAP urges users to update Malware Remover after QSnatch alert

QNAP urges its users to update the Malware Remover app and bolster their NAS devices’ security following a QSnatch malware joint alert published earlier this week by UK’s NCSC and the US CISA government cybersecurity agencies. […]

The post QNAP urges users to update Malware Remover after QSnatch alert appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Xgmbqb
Secure Hunter

Bypassing Windows 10 UAC with mock folders and DLL hijacking

A new technique uses a simplified process of  DLL hijacking and mock directories to bypass Windows 10’s UAC security feature and run elevated commands without alerting a user. […]

The post Bypassing Windows 10 UAC with mock folders and DLL hijacking appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39JXqYj
Secure Hunter

Hackers stole Twitter employee credentials via phone phishing

Twitter today said that the attackers behind this month’s hack were able to take control of high-profile accounts after stealing Twitter employees’ credentials as part of a phone spear phishing attack on July 15, 2020. (6f4c434995edef0548165457c4d90ce3)[…]

The post Hackers stole Twitter employee credentials via phone phishing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fnXlLq
Secure Hunter

Canadian MSP discloses data breach, failed ransomware attack

Managed service provider Pivot Technology Solutions has disclosed that it was the victim of a ransomware attack that resulted with sensitive information being accessed by the hackers. 554e98755bd2d1c5e0c52cb7a8761048 […]

The post Canadian MSP discloses data breach, failed ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Pc7bFl
Secure Hunter

Thursday, July 30, 2020

Linux warning: TrickBot malware is now infecting your systems

TrickBot’s Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post Linux warning: TrickBot malware is now infecting your systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39JOyCk
Secure Hunter

KDE archive tool flaw let hackers take over Linux accounts

A vulnerability exists in the default KDE extraction utility called ARK that allows attackers to overwrite files or execute code on victim’s computers simply by tricking them into downloading an archive and extracting it.  (47a9275c481dbf25e49cf753f7102ec1)[…]

The post KDE archive tool flaw let hackers take over Linux accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30bBlyK
Secure Hunter

Office 365 phishing abuses Google Ads to bypass email filters

An Office 365 phishing campaign abused Google Ads to bypass secure email gateways (SEGs), redirecting employees of targeted organizations to phishing landing pages and stealing their Microsoft credentials. (6f4c434995edef0548165457c4d90ce3)[…]

The post Office 365 phishing abuses Google Ads to bypass email filters appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33cVAOy
Secure Hunter

EU sanctions Russian espionage unit, Chinese and North Korean firms

The Council of the European Union today announced sanctions imposed on a Russian military espionage unit, as well as on front companies for Chinese and North Korean threat groups involved in cyber-attacks targeting the EU and its member states. (6f4c434995edef0548165457c4d90ce3)[…]

The post EU sanctions Russian espionage unit, Chinese and North Korean firms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XaMpuj
Secure Hunter

US defense contractors targeted by North Korean phishing attacks

Employees of U.S. defense and aerospace contractors were targeted in a large scale spear-phishing campaign between early April and mid-June 2020 in a series of phishing attacks designed to infect their devices and to exfiltrate defense tech intelligence. (6f4c434995edef0548165457c4d90ce3)[…]

The post US defense contractors targeted by North Korean phishing attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2P6De9E
Secure Hunter

Startups disclose data breaches after massive 386M records leak

Startups have begun to disclose data breaches after a massive leak of stolen databases was published on a hacker forum this month. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post Startups disclose data breaches after massive 386M records leak appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EB8USD
Secure Hunter

Firefox 79 released with new Lockwise password export feature

Mozilla has released Firefox 79 on July 28th, 2020, to the Stable desktop channel for Windows, macOS, and Linux with minor improvements and bug fixes. This is a small release with only some small bug fixes and improvements. The most noteworthy change is that you are now able to export saved login credentials to a CSV file. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post Firefox 79 released with new Lockwise password export feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39NSulu
Secure Hunter

Wednesday, July 29, 2020

TrickBot’s new Linux malware covertly infects Windows devices

TrickBot’s Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post TrickBot’s new Linux malware covertly infects Windows devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gdDnnM
Secure Hunter

Vermont Tax Department exposed 3 years worth of tax return info

The Vermont Department of Taxes today disclosed that taxpayers’ private information was exposed because of a security issue affecting its online filing site discovered on July 2, 2020. (6f4c434995edef0548165457c4d90ce3)[…]

The post Vermont Tax Department exposed 3 years worth of tax return info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jSGmnJ
Secure Hunter

Sneaky Doki Linux malware infiltrates Docker cloud instances

Attackers are targeting misconfigured cloud-based docker instances running on Linux distributions with an undetectable strand of malware. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post Sneaky Doki Linux malware infiltrates Docker cloud instances appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hKH3Ob
Secure Hunter

Zoom bug allowed attackers to crack private meeting passwords

A lack of rate limiting in password attempts allowed potential attackers to crack the numeric passcode used to secure Zoom private meetings as discovered by Tom Anthony, VP Product at SearchPilot. (6f4c434995edef0548165457c4d90ce3)[…]

The post Zoom bug allowed attackers to crack private meeting passwords appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gch4yK
Secure Hunter

Microsoft now detects CCleaner as a Potentially Unwanted Application

Microsoft is now detecting the popular CCleaner Windows optimization and Registry cleaner program as a potentially unwanted application (PUA) in Microsoft Defender. (47a9275c481dbf25e49cf753f7102ec1)[…]

The post Microsoft now detects CCleaner as a Potentially Unwanted Application appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hSsN5N
Secure Hunter

Cisco fixes severe flaws in data center management solution

Cisco today has released several security updates to address three critical authentication bypass, buffer overflow, and authorization bypass vulnerabilities found to affect Cisco Data Center Network Manager (DCNM) and multiple Cisco SD-WAN software products. (eaf4eb782b57d2f002da312b3ed275fe)[…]

The post Cisco fixes severe flaws in data center management solution appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fbDXB4
Secure Hunter

BootHole GRUB bootloader bug lets hackers hide malware in Linux, Windows

A severe vulnerability exists in almost all signed versions of GRUB2 bootloader used by most Linux systems. When properly exploited, it could allow threat actors to compromise an operating system’s booting process even if the Secure Boot verification mechanism is active. (d6e07de8573fc9018707f22eee885a5d)[…]

The post BootHole GRUB bootloader bug lets hackers hide malware in Linux, Windows appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BEFxh2
Secure Hunter

Microsoft to remove all Windows downloads signed with SHA-1

Microsoft is removing all Windows downloads from the Microsoft Download Center that are signed using SHA-1 certificates on August 3rd, 2020. […]

The post Microsoft to remove all Windows downloads signed with SHA-1 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EmOixd
Secure Hunter

FBI warns of Netwalker ransomware targeting US government and orgs

The FBI has issued a security alert about Netwalker ransomware operators targeting U.S. and foreign government organizations, advising their victims not to pay the ransom and reporting incidents to their local FBI field offices. […]

The post FBI warns of Netwalker ransomware targeting US government and orgs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3f9X4eI
Secure Hunter

The IRS asks tax professionals to enable multi-factor authentication

The U.S. Internal Revenue Service is asking tax professionals to enable additional forms of authentication in software that provides the option as an improved defense against hacker takeover attempts. […]

The post The IRS asks tax professionals to enable multi-factor authentication appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CPEdJ1
Secure Hunter

Tuesday, July 28, 2020

Business giant Dussmann Group’s data leaked after ransomware attack

The Nefilim ransomware operation has begun to publish unencrypted files stolen from a Dussmann Group subsidiary during a recent attack. […]

The post Business giant Dussmann Group’s data leaked after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2P18Uxa
Secure Hunter

Critical WordPress plugin bug lets hackers take over hosting account

Hackers can exploit a maximum severity vulnerability in the wpDiscuz plugin installed on over 70,000 WordPress sites to execute code remotely after uploading arbitrary files on servers hosting vulnerable sites. […]

The post Critical WordPress plugin bug lets hackers take over hosting account appeared first on Secure Hunter Anti-Malware.



https://ift.tt/308NEMw
Secure Hunter

Emotet malware now steals your email attachments to attack contacts

The Emotet malware botnet is now also using stolen attachments to increase the authenticity of spam emails attempting to infect targets’ systems. […]

The post Emotet malware now steals your email attachments to attack contacts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2P3OSCe
Secure Hunter

Hacker leaks 386 million user records from 18 companies for free

A threat actor is flooding a hacker forum with databases exposing expose over 386 million user records that they claim were stolen from eighteen companies during data breaches. […]

The post Hacker leaks 386 million user records from 18 companies for free appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D8StMB
Secure Hunter

North Korean hackers created VHD ransomware for enterprise attacks

North Korean-backed hackers tracked as the Lazarus Group have developed and are actively using VHD ransomware against enterprise targets according to a report published by Kaspersky researchers today. […]

The post North Korean hackers created VHD ransomware for enterprise attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3geBl6Y
Secure Hunter

Magento gets security updates for severe code execution bugs

Adobe today released security updates to fix two code execution vulnerabilities affecting Magento Commerce and Magento Open Source, rated as important and critical severity. […]

The post Magento gets security updates for severe code execution bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39Asb1N
Secure Hunter

Industrial VPN vulnerabilities put critical infrastructure at risk

Security researchers analyzing popular remote access solutions used for industrial control systems (ICS) found multiple vulnerabilities that could let unauthenticated attackers execute arbitrary code and breach the environment. […]

The post Industrial VPN vulnerabilities put critical infrastructure at risk appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39GWvrJ
Secure Hunter

Netflix credential phishing hides behind working CAPTCHA

A recent wave of phishing attacks aiming to steal payment card info and credentials for Netflix streaming service starts with redirecting to a functioning CAPTCHA page to bypass email security controls. […]

The post Netflix credential phishing hides behind working CAPTCHA appeared first on Secure Hunter Anti-Malware.



https://ift.tt/306RzcH
Secure Hunter

Feature-rich Ensiko malware can encrypt, targets Windows, macOS, Linux

Threat researchers have found a new feature-rich malware that can encrypt files on any system running PHP, making it a high risk for Windows, macOS, and Linux web servers. […]

The post Feature-rich Ensiko malware can encrypt, targets Windows, macOS, Linux appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X3g5cI
Secure Hunter

Monday, July 27, 2020

Promo.com discloses data breach after 22M user records leaked online

Promo.com, an Israeli-based marketing video creation site, has disclosed a data breach after a database containing 22 million user records was leaked for free on a hacker forum. […]

The post Promo.com discloses data breach after 22M user records leaked online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EjIK6E
Secure Hunter

Office 365 adds new features to help identify malicious spam

Microsoft is planning to provide more info on spam emails detected as malicious by the Office 365 Advanced Threat Protection (ATP) filtering stack and allow organizations to export their list of the top targeted users by phishing attacks. […]

The post Office 365 adds new features to help identify malicious spam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g86HMh
Secure Hunter

Office 365 phishing baits employees with fake SharePoint alerts

Employees using Microsoft Office 365 are targeted in a phishing campaign that makes use of bait messages camouflaged as automated Sharepoint notifications to steal their accounts. […]

The post Office 365 phishing baits employees with fake SharePoint alerts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hEGNQH
Secure Hunter

Windows 10 Desktop Windows Manager crashes due to DirectX bug

Microsoft is working on a resolution for a new issue causing the Desktop Windows Manager to crash on laptops if the lid is repeatedly closed and opened. […]

The post Windows 10 Desktop Windows Manager crashes due to DirectX bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2OXHMzf
Secure Hunter

Garmin confirms ransomware attack, services coming back online

Garmin has officially confirmed that they were the victim of a ransomware attack as they slowly bring their Garmin Connect, Strava, and navigation services back online. […]

The post Garmin confirms ransomware attack, services coming back online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CV8Mg9
Secure Hunter

UK and US warn QNAP owners to upgrade firmware to block malware

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the UK’s National Cyber Security Centre (NCSC) today issued an alert about the risks of infection faced by QNAP NAS devices if QSnatch malware attacks restart. […]

The post UK and US warn QNAP owners to upgrade firmware to block malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g5ZlsM
Secure Hunter

Cerberus Android malware source code offered for sale for $100,000

The maintainer of Cerberus banking trojan for Android is auctioning the entire project for a price starting at $50,000 or close the deal for double the money. […]

The post Cerberus Android malware source code offered for sale for $100,000 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39y7pA2
Secure Hunter

Source code from dozens of companies leaked online

Source code from exposed repositories of dozens of companies across various fields of activity (tech, finance, retail, food, eCommerce, manufacturing) is publicly available as a result of misconfigurations in their infrastructure. […]

The post Source code from dozens of companies leaked online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X1eG6j
Secure Hunter

No More Ransom turns 4: Saves $632 million in ransomware payments

The No More Ransom Project celebrates its fourth anniversary today after helping over 4.2 million visitors recover from a ransomware infection and saving an estimated $632 million in ransom payments. […]

The post No More Ransom turns 4: Saves $632 million in ransomware payments appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30OJXL1
Secure Hunter

Sunday, July 26, 2020

Dave data breach affects 7.5 million users, leaked on hacker forum

Overdraft protection and cash advance service Dave has suffered a data breach after a database containing 7.5 million user records was sold in an auction and then released later for free on hacker forums. […]

The post Dave data breach affects 7.5 million users, leaked on hacker forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/300ep5p
Secure Hunter

Microsoft’s PowerToys 0.20 adds a built-in Windows 10 Color Picker

The next version of the Windows 10 PowerToys coming at the end of this month will introduce a new toy called ‘Color Picker Tool’ that lets you click on any portion of the screen and retrieve the location’s hexadecimal or RGB color code. […]

The post Microsoft’s PowerToys 0.20 adds a built-in Windows 10 Color Picker appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZYmyrc
Secure Hunter

Samsung is reportedly building an Exynos CPU for Windows 10 PCs

If the latest from the rumor mill turns out to be correct, Samsung could launch a new Exynos processor to power Windows 10 on ARM. […]

The post Samsung is reportedly building an Exynos CPU for Windows 10 PCs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D7Rigm
Secure Hunter

Saturday, July 25, 2020

New ‘Meow’ attack has deleted almost 4,000 unsecured databases

Dozens of unsecured databases exposed on the public web are the target of an automated ‘meow’ attack that wipes data without any explanation. […]

The post New ‘Meow’ attack has deleted almost 4,000 unsecured databases appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EbkdAD
Secure Hunter

Linux-based malware analysis toolkit REMnux 7 released

A new version of REMnux Linux distro is now available for malware researchers, packed with hundreds of tools to dissect malicious executables, documents, scripts, and ill-intended code. […]

The post Linux-based malware analysis toolkit REMnux 7 released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3f299m2
Secure Hunter

Microsoft Edge now blocks abusive notifications to reduce web spam

Websites increasingly ask to send notifications about their new contents and notifications are also abused for advertisements or web scams. To address this webspam mess, Microsoft Edge 84 introduces a new notification request experience called quiet notification requests. […]

The post Microsoft Edge now blocks abusive notifications to reduce web spam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EkrCxL
Secure Hunter

Friday, July 24, 2020

US govt confirms active exploitation of F5 BIG-IP RCE flaw

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) today published a warning regarding the active exploitation of the unauthenticated remote code execution (RCE) CVE-2020-5902 vulnerability affecting F5 Big-IP ADC devices. […]

The post US govt confirms active exploitation of F5 BIG-IP RCE flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39oWNn7
Secure Hunter

Emotet malware operation hacked to show memes to victims

Someone is poking fun at Emotet botnet and heavily disrupting its operations at the same time as payloads hosted on some compromised sites have been replaced by memes and GIFs. […]

The post Emotet malware operation hacked to show memes to victims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D3Qj0G
Secure Hunter

Microsoft working on a fix for Windows 10 Sandbox failing to open

Microsoft is investigating a known issue preventing the Windows Sandbox and Windows Defender Application Guard (WDAG) from opening on devices running Windows 10, version 1903 or later, Pro and Enterprise editions. […]

The post Microsoft working on a fix for Windows 10 Sandbox failing to open appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30JeSZ1
Secure Hunter

The Week in Ransomware – July 24th 2020 – Navigation failure

This week has been quite busy with a new enterprise targeting ransomware called Exorcist and attacks against large companies. […]

The post The Week in Ransomware – July 24th 2020 – Navigation failure appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30JeQQT
Secure Hunter

Garmin outage caused by confirmed WastedLocker ransomware attack

Wearable device maker Garmin today had to shut down some of its connected services and call centers following what the company calls a worldwide outage. […]

The post Garmin outage caused by confirmed WastedLocker ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32UnYEW
Secure Hunter

Cisco patches actively exploited ASA/FTD firewall vulnerability

Cisco fixed a high severity and actively exploited read-only path traversal vulnerability affecting the web services interface of two of its firewall products. […]

The post Cisco patches actively exploited ASA/FTD firewall vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D1aKeI
Secure Hunter

5 severe D-Link router vulnerabilities disclosed, patch now

5 severe D-Link vulnerabilities have been disclosed that could allow an attacker to take complete control over a router without needing to login. […]

The post 5 severe D-Link router vulnerabilities disclosed, patch now appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WQfISM
Secure Hunter

Thursday, July 23, 2020

UK govt warns of ransomware, BEC attacks against sports sector

The UK National Cyber Security Centre (NCSC) today highlighted the increasing risks posed by ransomware attacks, phishing campaigns, and Business Email Compromise (BEC) fraud schemes targeting sports organizations and teams, including Premier League football clubs. […]

The post UK govt warns of ransomware, BEC attacks against sports sector appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32PEvKb
Secure Hunter

Garmin shuts down services after suspected ransomware attack

Wearable device maker Garmin today had to shut down some of its connected services and call centers following what the company calls a worldwide outage. […]

The post Garmin shuts down services after suspected ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jy4Hip
Secure Hunter

How to stop Microsoft Edge launching automatically on login

Microsoft shared info on how Edge users can prevent the web browser from launching automatically after they log into their Windows account by tweaking the system’s Sign-in setting for automatically restarting apps on logon. […]

The post How to stop Microsoft Edge launching automatically on login appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jAUCl5
Secure Hunter

Remove unwanted Windows 10 apps with this new open source tool

A new standalone utility named Bloatbox has been released that allows Windows 10 users to debloat the operating system by removing unwanted preinstalled apps. […]

The post Remove unwanted Windows 10 apps with this new open source tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32N3fTu
Secure Hunter

Twitter hackers read private messages of 36 high-profile accounts

Twitter today admitted that the attackers behind last week’s incident read the private messages of 36 out of a total of 130 high-profile accounts targeted in the attack. […]

The post Twitter hackers read private messages of 36 high-profile accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eUPLrp
Secure Hunter

New cryptojacking botnet uses SMB exploit to spread to Windows systems

A new cryptojacking botnet is spreading across compromised networks via multiple methods that include the EternalBlue exploit for Windows Server Message Block (SMB) communication protocol. […]

The post New cryptojacking botnet uses SMB exploit to spread to Windows systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZQ3xHj
Secure Hunter

Wednesday, July 22, 2020

Twilio exposes SDK, attackers inject it with malvertising code

Twilio today disclosed that its TaskRouter JS SDK was compromised by attackers after they gained access to one of its misconfigured Amazon AWS S3 buckets which left the SDK’s path publicly readable and writable for roughly five years, since 2015. […]

The post Twilio exposes SDK, attackers inject it with malvertising code appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30FUR5F
Secure Hunter

Lazarus hackers deploy ransomware, steal data using MATA malware

A recently discovered malware framework known as MATA and linked to the North Korean-backed hacking group known as Lazarus was used in attacks targeting corporate entities from multiple countries since April 2018 for ransomware deployment and data theft. […]

The post Lazarus hackers deploy ransomware, steal data using MATA malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Eb9WEH
Secure Hunter

D-Link blunder: Firmware encryption key exposed in unencrypted image

The router manufacturer leaks encryption keys in some firmware versions letting reverse engineers decrypt the latest firmware images. […]

The post D-Link blunder: Firmware encryption key exposed in unencrypted image appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fU2Geh
Secure Hunter

Microsoft Outlook crashes, deletes mails for some POP accounts

Some Microsoft 365 customers might experience Outlook crashes after updating to Version 2006 Build 13001.20266 and higher according to an Office support document. […]

The post Microsoft Outlook crashes, deletes mails for some POP accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WInhdR
Secure Hunter

Critical SharePoint flaw dissected, RCE details now available

Details are now available for exploiting a critical security vulnerability that affects Microsoft SharePoint, increasing the risk of attacks on unpatched systems. […]

The post Critical SharePoint flaw dissected, RCE details now available appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30GCvkO
Secure Hunter

US offers $2 million for info on Ukrainians charged for SEC hack

The U.S. Department of State today announced rewards of up to $1 million for information that would lead to the arrest or conviction of Ukrainian nationals Artem Viacheslavovich Radchenko and Oleksandr Vitalyevich Ieremenko. […]

The post US offers $2 million for info on Ukrainians charged for SEC hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hpGSrh
Secure Hunter

New ‘Meow’ attack has wiped dozens of unsecured databases

Dozens of unsecured databases exposed on the public web are the target of an automated ‘meow’ attack that wipes data without any explanation. […]

The post New ‘Meow’ attack has wiped dozens of unsecured databases appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30zbi3H
Secure Hunter

Tuesday, July 21, 2020

Windows 10 KB4559004 cumulative update fixes File Explorer, LTE issues

Microsoft released the KB4559004 non-security preview cumulative update with a fixes for File Explorer and an issue that caused Windows 10 computers with wireless wide area network (WWAN) LTE modems to lose Internet connectivity after installing the May KB4556799 update. […]

The post Windows 10 KB4559004 cumulative update fixes File Explorer, LTE issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZRzHlX
Secure Hunter

Windows 10 KB4559004 released to fix broken wireless LTE connectivity

Microsoft released the KB4559004 non-security preview cumulative update with a fix for an issue that caused Windows 10 computers with wireless wide area network (WWAN) LTE modems to lose Internet connectivity after installing the May KB4556799 update. […]

The post Windows 10 KB4559004 released to fix broken wireless LTE connectivity appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZT4nDr
Secure Hunter

Microsoft 365 adds endpoint data leak protection in public preview

Microsoft announced today the extension of Data Loss Prevention (Endpoint DLP) to Microsoft 365 customers’ endpoints, making it easier for organizations to prevent data leaks, inappropriate or unintentional data sharing or transfer, and other similar risks. […]

The post Microsoft 365 adds endpoint data leak protection in public preview appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32Hy8bS
Secure Hunter

Emotet botnet is now heavily spreading QakBot malware

Researchers tracking Emotet botnet noticed that the malware started to push QakBot banking trojan at an unusually high rate, replacing the longtime TrickBot payload. […]

The post Emotet botnet is now heavily spreading QakBot malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2OHhYak
Secure Hunter

Microsoft Edge gets new features on desktop and mobile

As part of the July update, Microsoft Edge for Windows, macOS, Android and iOS is getting Collections on mobile and slew of other improvements. The new features for Microsoft Edge were announced and highlighted during Microsoft’s online Inspire developer conference. […]

The post Microsoft Edge gets new features on desktop and mobile appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jBEkbE
Secure Hunter

Malwarebytes fixes bug causing Windows 10 2004 performance issues

Malwarebytes has fixed bugs in the latest beta version of their software that were causing performance issues in Windows 10 2004. […]

The post Malwarebytes fixes bug causing Windows 10 2004 performance issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30xi2z0
Secure Hunter

US indicts hackers working with China’s Ministry of State Security

Two hackers working with China’s Ministry of State Security were charged with hacking into computer systems of government organizations and companies in the United States and around the world, stealing terabytes of data in the process. […]

The post US indicts hackers working with China’s Ministry of State Security appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CxwdMk
Secure Hunter

Outlook affected by one-minute startup delays on Windows 10

Microsoft says that Outlook might take a minute to start and display the splash screen on devices running Windows 10, version 1809 or later if User Experience Virtualization (UE-V) is enabled. […]

The post Outlook affected by one-minute startup delays on Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2E6ibSt
Secure Hunter

Adobe Photoshop gets fixes for critical security vulnerabilities

Adobe has released security updates to address twelve critical vulnerabilities in Adobe Photoshop, Adobe Prelude, and Adobe Bridge that could allow attackers to execute arbitrary code on Windows devices. […]

The post Adobe Photoshop gets fixes for critical security vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32Ejnqe
Secure Hunter

DeepSource resets logins after employee falls for Sawfish phishing

GitHub notified DeepSource earlier this month of detecting malicious activity related to the startup’s GitHub app after one of their employees fell victim to the Sawfish phishing campaign. […]

The post DeepSource resets logins after employee falls for Sawfish phishing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hjTyjq
Secure Hunter

Phishing campaign uses Google Cloud Services to steal Office 365 logins

Fraudsters looking to collect login details are increasingly turning to public cloud services to host lure documents and phishing pages, making it more difficult for targets to detect the attack. […]

The post Phishing campaign uses Google Cloud Services to steal Office 365 logins appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hmKzhA
Secure Hunter

Monday, July 20, 2020

Lorien Health Services discloses ransomware attack affecting nearly 50,000

Lorien Health Services in Maryland announced that it was the victim of a ransomware incident in early June. Data was stolen and then encrypted during the incident. […]

The post Lorien Health Services discloses ransomware attack affecting nearly 50,000 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2OF6ww1
Secure Hunter

Microsoft will disable insecure TLS in Office 365 on Oct 15

Microsoft has set the official retirement date for the insecure Transport Layer Security (TLS) 1.0 and 1.1 protocols in Office 365 starting with October 15, 2020, after temporarily halting deprecation enforcement for commercial customers due to COVID-19. […]

The post Microsoft will disable insecure TLS in Office 365 on Oct 15 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39bRjfk
Secure Hunter

Emotet-TrickBot malware duo is back infecting Windows machines

After awakening last week and starting to send spam worldwide, Emotet is now once again installing the TrickBot trojan on infected Windows computers. […]

The post Emotet-TrickBot malware duo is back infecting Windows machines appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Cvnavu
Secure Hunter

Coinbase blocked Twitter hackers from stealing an extra $280K

Coinbase says that it was able to block its customers from sending approximately $280,000 to the Twitter hackers who, last week, took over high-profile accounts to push a massive bitcoin scam. […]

The post Coinbase blocked Twitter hackers from stealing an extra $280K appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZNUfvD
Secure Hunter

Office 365 adds new security configuration analysis feature

Microsoft is working on a new Office 365 Advanced Threat Protection (ATP) feature which will make it easy to determine your security policies settings’ effectiveness when compared to recommended settings. […]

The post Office 365 adds new security configuration analysis feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jlcQGZ
Secure Hunter

Microsoft investigating Windows 10 2004 ‘No Internet’ bug, how to fix

Microsoft is investigating a known issue where Windows 10 2004 customers might see “No Internet access” tray indicators even though their devices are connected to the Internet. […]

The post Microsoft investigating Windows 10 2004 ‘No Internet’ bug, how to fix appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Bev3Vo
Secure Hunter

Windows 10 Store ‘wsreset’ tool lets attackers bypass antivirus

A technique that exploits Windows 10 Microsoft Store called ‘wsreset.exe’ can delete files to bypass antivirus protection on a host without being detected. […]

The post Windows 10 Store ‘wsreset’ tool lets attackers bypass antivirus appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eMb7qw
Secure Hunter

Sunday, July 19, 2020

How to use Windows 10 File History to make secure backups

With File History feature on Windows, you can back up copies of files that are in the Documents, Music, Pictures, Videos, and Desktop folders. […]

The post How to use Windows 10 File History to make secure backups appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CsrwDE
Secure Hunter

Critical SIGred Windows DNS bug gets micropatch after PoCs released

The critical remote code execution security vulnerability in Windows DNS known as SIGRed has received a micropatch for servers without an Extended Security Updates (ESU) license. […]

The post Critical SIGred Windows DNS bug gets micropatch after PoCs released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32ytHQL
Secure Hunter

New phishing campaign abuses a trio of enterprise cloud services

A new phishing campaign uses a trio of enterprise cloud services, Microsoft Azure, Microsoft Dynamics, and IBM Cloud, as part of an attempt to steal your login credentials. […]

The post New phishing campaign abuses a trio of enterprise cloud services appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eHdBqj
Secure Hunter

Microsoft Edge 84 introduces Storage Access API to improve privacy

Microsoft Edge 84 is now available for the desktop users and it comes with support for Storage Access API, PDF reader improvements, and more. […]

The post Microsoft Edge 84 introduces Storage Access API to improve privacy appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Cv5SP9
Secure Hunter

Windows 10 2004: List of compatibility issues blocking updates

While the Windows 10 May 2020 Update started gradually rolling out to customers worldwide on May 27, not everyone can update their devices to Windows 10, version 2004. […]

The post Windows 10 2004: List of compatibility issues blocking updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ci8znb
Secure Hunter

Friday, July 17, 2020

The Week in Ransomware – July 17th 2020 – Freshly squeezed

With Twitter hackers, 10/10 vulnerabilities, and Cloudflare outages this week, thankfully ransomware has been pretty slow this week. […]

The post The Week in Ransomware – July 17th 2020 – Freshly squeezed appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32vCfba
Secure Hunter

Cloudflare outage takes down Discord, BleepingComputer, and other sites

Cloudflare is having an outage that is affecting a lot of sites including Discord, BleepingComputer, and many other sites. It is not known what is causing the outage. […]

The post Cloudflare outage takes down Discord, BleepingComputer, and other sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ONz5rf
Secure Hunter

Magento adds 2FA to protect against card skimming attacks

Adobe has added two-factor authentication (2FA) throughout the Magento platform in response to the widespread number of attacks where skimmer scripts are deployed on hacked e-commerce sites to steal customers’ credit cards. […]

The post Magento adds 2FA to protect against card skimming attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DOrWo1
Secure Hunter

Twitter: Hackers targeted 130 accounts, no passwords accessed

Twitter today revealed that hackers targeted roughly 130 accounts during the massive attack that allowed them to take over dozens of high-profile accounts of tech companies, executives, and celebrities to promote a Bitcoin scam. […]

The post Twitter: Hackers targeted 130 accounts, no passwords accessed appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CdmtXK
Secure Hunter

Emotet spam trojan surges back to life after 5 months of silence

After months of inactivity, the notorious Emotet spamming trojan has come alive again as it spews out a massive campaign of malicious emails targeting users worldwide. […]

The post Emotet spam trojan surges back to life after 5 months of silence appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30gcWqI
Secure Hunter

Microsoft releases open-source Linux version of Procmon tool

Microsoft has ported the popular Sysinternals Procmon utility to Linux so that users can monitor running processes’ activity. […]

The post Microsoft releases open-source Linux version of Procmon tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZCeyf9
Secure Hunter

Twitter starts rolling out new LinkedIn-style DMs interface

Twitter has started to roll out a new interface that lets you quickly access your direct messages (DMs) from any page on the social platform. […]

The post Twitter starts rolling out new LinkedIn-style DMs interface appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Wtbxft
Secure Hunter

Microsoft fixes Windows 10 2004 boot fails caused by Disk Cleanup

Microsoft fixed an issue where the Disk Cleanup maintenance utility could cause boot failures when launching automatically after installing Windows 10, version 2004 Build 19041.21. […]

The post Microsoft fixes Windows 10 2004 boot fails caused by Disk Cleanup appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DPLqZv
Secure Hunter

Thursday, July 16, 2020

Federal agencies told to patch wormable Windows DNS bug in 24 hours

The Cybersecurity and Infrastructure Security Agency (CISA) today asked all U.S. federal executive branch departments and agencies to mitigate the critical SIGRed Windows DNS Server wormable remote code execution (RCE) vulnerability within 24 hours. […]

The post Federal agencies told to patch wormable Windows DNS bug in 24 hours appeared first on Secure Hunter Anti-Malware.



https://ift.tt/393ENyb
Secure Hunter

Federal agencies asked to patch wormable Windows bug within 24 hours

The Cybersecurity and Infrastructure Security Agency (CISA) today asked all U.S. federal executive branch departments and agencies to mitigate the critical SIGRed Windows DNS Server wormable remote code execution (RCE) vulnerability within 24 hours. […]

The post Federal agencies asked to patch wormable Windows bug within 24 hours appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2B4Hm6D
Secure Hunter

T-Mobile announces free Scam Shield robocall and scam protection

T-Mobile today announced the launch of the new Scam Shield service on July 24, a service that will provide T-Mobile, Metro, and Sprint customers with free Scam ID, Scam Block, and Caller ID anti-scam protection. […]

The post T-Mobile announces free Scam Shield robocall and scam protection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZCNcWy
Secure Hunter

Orange confirms ransomware attack exposing business customers’ data

Orange has confirmed to BleepingComputer that they suffered a ransomware attack exposing the data of twenty of their enterprise customers. […]

The post Orange confirms ransomware attack exposing business customers’ data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32p3tjv
Secure Hunter

New Android malware steals your dating and social accounts

A new Android banking trojan dubbed BlackRock steals credentials and credit card information from a list of 337 apps many of them used for many non-financial purposes. […]

The post New Android malware steals your dating and social accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZBuLRX
Secure Hunter

Russian hackers target COVID-19 vaccine research with custom malware

Hackers likely working for Russian intelligence services have been attacking organizations involved in the research and development of a vaccine against the new coronavirus. […]

The post Russian hackers target COVID-19 vaccine research with custom malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WqSwu0
Secure Hunter

Scammers hacked Twitter and hijacked accounts using admin tool

Hackers were able to hijack dozens of high-profile Twitter accounts on Wednesday after gaining access to internal user administration tools and systems. […]

The post Scammers hacked Twitter and hijacked accounts using admin tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DPiqBf
Secure Hunter

Wednesday, July 15, 2020

Apple, Kanye, Gates, Bezos, more hacked in Twitter account crypto scam

Hackers are taking over high profile verified Twitter accounts to promote a cryptocurrency scam promising to give away up to 5,000 bitcoins to those sending between 0.1 BTC to 20 BTC to a “contribution” address. […]

The post Apple, Kanye, Gates, Bezos, more hacked in Twitter account crypto scam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fEaj8M
Secure Hunter

PoC exploits released for SAP Recon vulnerabilities, patch now!

Just two days after SAP released patches for a critical NetWeaver AS JAVA remote code execution vulnerability, proof-of-concept (PoC) exploits have been released, and active scans are underway to exploit devices. […]

The post PoC exploits released for SAP Recon vulnerabilities, patch now! appeared first on Secure Hunter Anti-Malware.



https://ift.tt/390oTol
Secure Hunter

Citrix: No breach, hacker stole business info from third party

Citrix has published an official statement to deny claims that the company’s network was breached by a malicious actor who says that he was also able to steal customer information. […]

The post Citrix: No breach, hacker stole business info from third party appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30sThnJ
Secure Hunter

Cisco fixes critical pre-auth flaws allowing router takeover

Cisco today has released security updates to address critical remote code execution (RCE), authentication bypass, and static default credential vulnerabilities affecting multiple router and firewall devices that could lead to full device takeover. […]

The post Cisco fixes critical pre-auth flaws allowing router takeover appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ew91uU
Secure Hunter

Microsoft Outlook is crashing worldwide with 0xc0000005 errors, how to fix

Microsoft Outlook is immediately crashing worldwide when users start the application, with 0xc0000005 errors being displayed in the Windows Event Viewer. […]

The post Microsoft Outlook is crashing worldwide with 0xc0000005 errors, how to fix appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fAnKqe
Secure Hunter

Microsoft Outlook is crashing worldwide with 0xc0000005 errors

Microsoft Outlook is immediately crashing worldwide when users start the application, with 0xc0000005 errors being displayed in the Windows Event Viewer. […]

The post Microsoft Outlook is crashing worldwide with 0xc0000005 errors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WoU47J
Secure Hunter

Microsoft removes Windows 10 2004 Thunderbolt dock update block

Microsoft is removing a Windows 10, version 2004 safeguard hold after resolving a known issue that was triggering blue screens and stop errors when plugging or unplugging Thunderbolt docks on some devices. […]

The post Microsoft removes Windows 10 2004 Thunderbolt dock update block appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2OvL3oU
Secure Hunter

Google Chrome ends Windows 10 memory optimization test after CPU hit

Google has stopped testing a Windows 10 memory optimization developed by Microsoft after finding it caused a performance hit in Google Chrome. […]

The post Google Chrome ends Windows 10 memory optimization test after CPU hit appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CEfQxa
Secure Hunter

Microsoft Office July security updates patch critical RCE bugs

Microsoft released the July 2020 Office security updates with a total of 25 security updates and 5 cumulative updates for 7 different products, fixing 25 remote code execution (RCE) bugs that could allow remote attackers to execute arbitrary code on unpatched systeMicrosoft released the July 2020 Office security updates with a total […]

The post Microsoft Office July security updates patch critical RCE bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fyQAXP
Secure Hunter

Tuesday, July 14, 2020

WhatsApp is down, users reporting worldwide outage

WhatsApp is down with users worldwide reporting problems connecting to the messaging platform. […]

The post WhatsApp is down, users reporting worldwide outage appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CaULdZ
Secure Hunter

Microsoft fixes Windows 10 issue causing reboots, LSASS crashes

Microsoft today fixed a known issue that was causing Local Security Authority Subsystem Service (LSASS) crashes and forced system reboots on some Windows devices. […]

The post Microsoft fixes Windows 10 issue causing reboots, LSASS crashes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WkvKnp
Secure Hunter

Windows 10 2004 servicing stack update fixes privilege escalation bug

Microsoft today released quality improvements and security updates to the Windows 10 servicing stack, a component designed to enable customers to receive and install Windows updates. […]

The post Windows 10 2004 servicing stack update fixes privilege escalation bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WgzRkj
Secure Hunter

Chrome 84 released with important security enhancements

Google has released Chrome 84 today, July 14th, 2020, to the Stable desktop channel, and it includes numerous security enhancements and new APIs for developers. […]

The post Chrome 84 released with important security enhancements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32i7iXO
Secure Hunter

Microsoft July 2020 Patch Tuesday: 123 vulnerabilities, 18 Critical!

Today is Microsoft’s July 2020 Patch Tuesday, and if you see Windows administrators cursing for no reason, now you know why! With the July 2020 Patch Tuesday security updates release, Microsoft has released one advisory for a tampering vulnerability in IIS and fixes for 123 vulnerabilities in Microsoft products. […]

The post Microsoft July 2020 Patch Tuesday: 123 vulnerabilities, 18 Critical! appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30bdeza
Secure Hunter

Windows 10 Cumulative Updates KB4565503 & KB4565483 Released

The July 2020 Patch Tuesday updates for Windows 10 version 2004 and later are now rolling out and you can download and install the latest security fixes by checking for updates in the Settings. […]

The post Windows 10 Cumulative Updates KB4565503 & KB4565483 Released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32gvytb
Secure Hunter

Hacker releases database of 270 million alleged Wattpad records

An allegedly stolen Wattpad database containing 270 million records were being sold in private sales for over $100,000. Now it is being offered for free on hacker forums. […]

The post Hacker releases database of 270 million alleged Wattpad records appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3foDMmR
Secure Hunter

New GoldenHelper malware found in official Chinese tax software

A new backdoor dubbed GoldenHelper was discovered by Trustwave embedded within Golden Tax Invoicing Software, part of the Chinese government’ Golden Tax Project and required for issuing invoices and paying value-add tax (VAT) taxes. […]

The post New GoldenHelper malware found in official Chinese tax software appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2C8KYFa
Secure Hunter

Adobe fixes critical bugs in Creative Cloud, Media Encoder

Adobe has released security updates to address four critical vulnerabilities that could allow attackers to execute arbitrary code and write arbitrary files on Windows devices running vulnerable versions of Creative Cloud, Adobe Download Manager, and Adobe Media Encoder. […]

The post Adobe fixes critical bugs in Creative Cloud, Media Encoder appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZsZUag
Secure Hunter

Android chat app uses public code to spy, exposes user data

A chat application for Android claiming to be a secure messaging platform comes with spying functionality and stores user data in an unsecure location that is publicly available. […]

The post Android chat app uses public code to spy, exposes user data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WgcSWG
Secure Hunter

Monday, July 13, 2020

Critical SAP Recon flaw exposes thousands of systems to attacks

SAP patched a critical vulnerability affecting over 40,000 systems and found in the SAP NetWeaver Java versions 7.30 to 7.50, a core component of several solutions and products deployed in most SAP environments. […]

The post Critical SAP Recon flaw exposes thousands of systems to attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ftHdbT
Secure Hunter

New AgeLocker Ransomware uses Googler’s utility to encrypt files

A new and targeted ransomware named AgeLocker utilizes the ‘Age’ encryption tool created by a Google employee to encrypt victim’s files. […]

The post New AgeLocker Ransomware uses Googler’s utility to encrypt files appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2OnFF7m
Secure Hunter

Malware adds online sandbox detection to evade analysis

Malware developers are now checking if their malware is running in the Any.Run malware analysis service to prevent their malware from being easily analyzed by researchers. […]

The post Malware adds online sandbox detection to evade analysis appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2WgmgJY
Secure Hunter

LiveAuctioneers reports data breach after user records sold online

LiveAuctioneers has disclosed a data breach after a well-known data breach broker began selling 3.4 million stolen user records on a hacker forum. […]

The post LiveAuctioneers reports data breach after user records sold online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gX8F25
Secure Hunter

Microsoft extends security for Azure Storage file shares, data lakes

Microsoft today announced that advanced threat protection for Azure Storage now also allows customers to protect data stored in Azure Files file shares and Azure Data Lake Storage Gen2 API data stores. […]

The post Microsoft extends security for Azure Storage file shares, data lakes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38RrtNz
Secure Hunter

Microsoft Office 365 will add support for disposable emails

Microsoft will provide Office 365 customers with support for using disposable emails to make it simpler to manage their inboxes and to keep track of email campaigns. […]

The post Microsoft Office 365 will add support for disposable emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/307ok85
Secure Hunter

Windows 10’s Feedback Hub: A forum for political trolls, spammers

When Microsoft made the Feedback Hub universal app available to Windows 10 Insiders in March 2016 and generally available two months later, the plan was for the app to be the perfect tool for users to report issues and share suggestions on how to improve Windows experience for all customers. […]

The post Windows 10’s Feedback Hub: A forum for political trolls, spammers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38Ug0fT
Secure Hunter

Sunday, July 12, 2020

Malware adds Any.Run sandbox detection to evade analysis

Malware developers are now checking if their malware is running in the Any.Run malware analysis service to prevent their malware from being easily analyzed by researchers. […]

The post Malware adds Any.Run sandbox detection to evade analysis appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38RfsY9
Secure Hunter

How to use Windows 10’s Storage Sense to free up Disk Space

Windows has always allowed users to free up storage space by emptying temporary files, recycling bin, and the downloads folder’s contents. With Windows 10, Microsoft has made things a little bit easier with a new automated feature called ‘Storage Sense.’ […]

The post How to use Windows 10’s Storage Sense to free up Disk Space appeared first on Secure Hunter Anti-Malware.



https://ift.tt/328elSC
Secure Hunter

Saturday, July 11, 2020

Zoom fixes zero-day RCE bug affecting Windows 7, more updates soon

​The Zoom web conference Client contained a zero-day vulnerability that could have allowed attackers to execute commands on vulnerable systems remotely. […]

The post Zoom fixes zero-day RCE bug affecting Windows 7, more updates soon appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3es4BFD
Secure Hunter

TrickBot malware mistakenly warns victims that they are infected

The notorious TrickBot malware mistakenly left a test module that is warning victims that they are infected and should contact their administrator. […]

The post TrickBot malware mistakenly warns victims that they are infected appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fkj3Rh
Secure Hunter

How to enable Windows 10’s hidden features using Mach2

Windows 10 builds contain many hidden features that are used by Microsoft to debug code or test applications that have not been officially released yet. A new tool has been released that enables you to find and enable these hidden features in Windows 10. […]

The post How to enable Windows 10’s hidden features using Mach2 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3elFW5c
Secure Hunter

Friday, July 10, 2020

The Week in Ransomware – July 10th 2020 – A quiet week

It has been a pretty quiet week with few alleged attacks against corporate victims and mostly new variants of existing ransomware released. […]

The post The Week in Ransomware – July 10th 2020 – A quiet week appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Dz4n2J
Secure Hunter

Apple: Closing MacBooks with camera covers leads to display damage

Apple warns customers to avoid closing their MacBook, MacBook Air, or MacBook Pro devices if they use a camera cover thicker than 0.1mm to avoid display damage. […]

The post Apple: Closing MacBooks with camera covers leads to display damage appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BYftOa
Secure Hunter

Microsoft will not support PHP 8.0 for Windows in ‘any capacity’

Microsoft has announced that it will not offer support in ‘any capacity’ for PHP for Windows 8.0 when it is released. […]

The post Microsoft will not support PHP 8.0 for Windows in ‘any capacity’ appeared first on Secure Hunter Anti-Malware.



https://ift.tt/326Ym7s
Secure Hunter

Microsoft to not support PHP 8.0 for Windows in ‘any capacity’

Microsoft has announced that it will not offer support in ‘any capacity’ for PHP for Windows 8.0 when it is released. […]

The post Microsoft to not support PHP 8.0 for Windows in ‘any capacity’ appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38Mm4qJ
Secure Hunter

Uber Eats outage in multiple countries, ‘Internal Server Error” reports

The Uber Eats food delivery service is having an outage in multiple countries that is preventing orders from being placed in the app. […]

The post Uber Eats outage in multiple countries, ‘Internal Server Error” reports appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Dvt5ko
Secure Hunter

How to protect your Verizon number from SIM swapping attacks

Verizon now makes it possible for customers to defend against SIM swapping attacks by enabling the free Number Lock protection feature through the My Verizon app or the My Verizon website. […]

The post How to protect your Verizon number from SIM swapping attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ebg7VC
Secure Hunter

US Secret Service creates new Cyber Fraud Task Force

The U.S. Secret Service announced the creation of the Cyber Fraud Task Force (CFTF) after the merger of its Financial Crimes Task Forces (FCTFs) and Electronic Crimes Task Forces (ECTFs) into a single unified network. […]

The post US Secret Service creates new Cyber Fraud Task Force appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DrM1Ap
Secure Hunter

eToro accounts peddled by the thousands on cybercrime forums

A threat actor is peddling 62,000 active eToro accounts on a known cybercrime forum. They are also likely collaborating with REvil ransomware on the corporate intrusion front. […]

The post eToro accounts peddled by the thousands on cybercrime forums appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Zjpmip
Secure Hunter

Mozilla reduces TLS certificate lifespan to 1 year in September

Mozilla has officially announced that starting September 1st, 2020, they will no longer consider any newly issued certificates with a lifespan greater than 398 days, or a little over one year, as valid. […]

The post Mozilla reduces TLS certificate lifespan to 1 year in September appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Of82EW
Secure Hunter

Over 1,300 phishing kits for sale on hacker forum

A member of a hacker forum is looking to make over $30,000 from selling a huge collection of more than 1,300 phishing kits. […]

The post Over 1,300 phishing kits for sale on hacker forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fgBRAR
Secure Hunter

Thursday, July 9, 2020

How to import and backup saved passwords in Google Chrome

​Google Chrome Password Manager lets you save usernames and passwords and automatically use them to log in to websites you visit. If you ever decide to switch from or to Google Chrome and want to take your saved passwords with you, this guide will help you. […]

The post How to import and backup saved passwords in Google Chrome appeared first on Secure Hunter Anti-Malware.



https://ift.tt/300Ip06
Secure Hunter

Conti ransomware shows signs of being Ryuk’s successor

The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti’s distribution is increasing. […]

The post Conti ransomware shows signs of being Ryuk’s successor appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2W27fvl
Secure Hunter

Conti ransomware shows signs of being a Ryuk successor

The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti’s distribution is increasing. […]

The post Conti ransomware shows signs of being a Ryuk successor appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fg0hdE
Secure Hunter

Google will ban ads for stalkerware starting August 11

Google will update its Google Ads Enabling Dishonest Behavior policy to globally ban advertising for spyware and surveillance technology known as stalkerware starting with August 11, 2020. […]

The post Google will ban ads for stalkerware starting August 11 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3el8V9C
Secure Hunter

Microsoft testing new Windows 10 KDP anti-malware protection

Microsoft is testing a new Windows 10 security feature dubbed Kernel Data Protection (KDP) and designed to block malicious actors from altering Windows drivers and systems’ protected kernel memory as part of their attacks. […]

The post Microsoft testing new Windows 10 KDP anti-malware protection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BTqOPv
Secure Hunter

Persuasive Office 365 phishing uses fake Zoom suspension alerts

Microsoft Office 365 users are targeted by a new phishing campaign using fake Zoom notifications to warn those who work in corporate environments that their Zoom accounts have been suspended, with the end goal of stealing Office 365 logins. […]

The post Persuasive Office 365 phishing uses fake Zoom suspension alerts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iNUJJF
Secure Hunter

Evilnum hackers use the same malware supplier as FIN6, Cobalt

Hackers in the Evilnum group have developed a toolset that combines custom malware, legitimate utilities, and tools bought from a malware-as-a-service (MaaS) provider that caters for big fintech threat actors. […]

The post Evilnum hackers use the same malware supplier as FIN6, Cobalt appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ZPQQLC
Secure Hunter

Over 15 billion credentials in circulation on hacker forums

At least 15 billion credentials are currently circulating on various hacker forums, giving cybercriminals fodder for account takeover attacks and identity renting services. […]

The post Over 15 billion credentials in circulation on hacker forums appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iS69w3
Secure Hunter

Joker Android malware keeps evading Google Play Store defenses

The threat actor behind the Joker Android malware has once again succeeded to successfully slip spyware infected apps onto the Play Store, Google’s official Android app store. […]

The post Joker Android malware keeps evading Google Play Store defenses appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2BIPdax
Secure Hunter

Wednesday, July 8, 2020

Palo Alto Networks fixes another severe flaw in PAN-OS devices

Palo Alto Networks (PAN) today addressed another severe vulnerability found in the PAN-OS GlobalProtect portal and affecting unpatched PAN next-generation firewalls. […]

The post Palo Alto Networks fixes another severe flaw in PAN-OS devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fcTYHO
Secure Hunter

Microsoft warns of Office 365 phishing via malicious OAuth apps

Microsoft warns that with the shift to remote working, customers are exposed to additional security threats such as consent phishing, besides conventional credential theft and email phishing attacks. […]

The post Microsoft warns of Office 365 phishing via malicious OAuth apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CeoORR
Secure Hunter

First look: Microsoft’s Project Freta detects Linux malware for free

Microsoft Research has announced a cloud-based malware detection service called Project Freta to detect rootkits, cryptominers, and previously undetected malware strains lurking in your Linux cloud VM images. […]

The post First look: Microsoft’s Project Freta detects Linux malware for free appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38Ch4oG
Secure Hunter