Monday, August 31, 2020

Windows 10 2004 now blocked on devices with LTE cellular modems

Microsoft has acknowledged another known issue affecting Windows 10 devices with WWAN LTE cellular modems and is now blocking Windows 10, version 2004 from being installed on them until a solution will be available. […]

The post Windows 10 2004 now blocked on devices with LTE cellular modems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34QKAak
Secure Hunter

American Payroll Association discloses credit card theft incident

The American Payroll Association (APA) disclosed a data breach affecting members and customers after attackers successfully planted a web skimmer on the organization’s website login and online store checkout pages. […]

The post American Payroll Association discloses credit card theft incident appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ERojhT
Secure Hunter

Lenovo warns of Windows 10 2004 crashing ThinkPad laptops

Lenovo has issued an advisory warning that Windows 10 2004, the May 2020 Update, can cause BSODs in various ThinkPad laptop models. […]

The post Lenovo warns of Windows 10 2004 crashing ThinkPad laptops appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EOzAzm
Secure Hunter

Malware authors trick Apple into trusting malicious Shlayer apps

The authors of the Mac malware known as Shlayer have successfully managed to get their malicious payloads through Apple’s automated notarizing process. […]

The post Malware authors trick Apple into trusting malicious Shlayer apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31HDao2
Secure Hunter

Hackers are backdooring QNAP NAS devices with 3-year old RCE bug

Hackers are scanning for vulnerable network-attached storage (NAS) devices running multiple QNAP firmware versions, trying to exploit a remote code execution (RCE) vulnerability addressed by QNAP in a previous release. […]

The post Hackers are backdooring QNAP NAS devices with 3-year old RCE bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2QESb3t
Secure Hunter

RobinHood, Vanguard, TD Ameritrade affected by stock trading outages

Customers are reporting performance issues trying to trade on Vanguard, Schwab, TD Ameritrade, Robinhood, and Merril Lynch this morning. […]

The post RobinHood, Vanguard, TD Ameritrade affected by stock trading outages appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hKc19n
Secure Hunter

Cisco warns of actively exploited bug in carrier-grade routers

Cisco warned over the weekend that threat actors are trying to exploit a high severity memory exhaustion denial-of-service (DoS) vulnerability in the company’s Cisco IOS XR software that runs on carrier-grade routers. […]

The post Cisco warns of actively exploited bug in carrier-grade routers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32EaE5P
Secure Hunter

Sunday, August 30, 2020

You have two days left to purchase 2-year TLS/SSL certificates

If you are looking to purchase a 2-year TLS or SSL certificate, you have only two days left before all new certificates will have a maximum 397 day validity period. […]

The post You have two days left to purchase 2-year TLS/SSL certificates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jupDGs
Secure Hunter

CenturyLink routing issue led to outages on Hulu, Steam, Discord, more

A CenturyLink BGP routing mistake has led to a ripple effect across the Internet that led to outages for numerous Internet-connected services such as Cloudflare, Amazon, Garmin, Steam, Discord, Blizzard, and many more. […]

The post CenturyLink routing issue led to outages on Hulu, Steam, Discord, more appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YOyA5t
Secure Hunter

Slack pays stingy $1,750 reward for a desktop hijack vulnerability

A researcher responsibly disclosed multiple vulnerabilities to Slack that allowed an attacker to hijack a user’s computer, and they were only rewarded a measly $1,750. […]

The post Slack pays stingy $1,750 reward for a desktop hijack vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34LXaHZ
Secure Hunter

Namecheap hosting and email DOWN in prolonged outage

One of the world’s largest domain registrars, Namecheap has been hit with a series of mysterious outages today and it is not clear why.. […]

The post Namecheap hosting and email DOWN in prolonged outage appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jtGnxr
Secure Hunter

Saturday, August 29, 2020

Windows 10 21H1: The exciting features in next year’s major update

In this article, we’ve highlighted the new features that Microsoft is currently testing for Windows 10 21H1 and greater. […]

The post Windows 10 21H1: The exciting features in next year’s major update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D9BEBt
Secure Hunter

How to run Linux programs from a Windows 10 command prompt

Using the Windows Subsystem for Linux (WSL), you can launch Linux applications directly in a Windows 10 command prompt or PowerShell prompt. […]

The post How to run Linux programs from a Windows 10 command prompt appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EGuipM
Secure Hunter

Why streaming a video could freeze Microsoft IIS servers

Microsoft August 2020 security patch fixed over 120 flaws. One of these flaws lets anyone freeze IIS servers by streaming videos, and seeking through them fast. […]

The post Why streaming a video could freeze Microsoft IIS servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32BhM34
Secure Hunter

Emotet malware’s new ‘Red Dawn’ attachment is just as dangerous

The Emotet botnet has begun to use a new template for their malicious attachments, and it is just as dangerous as ever. […]

The post Emotet malware’s new ‘Red Dawn’ attachment is just as dangerous appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31CvinA
Secure Hunter

Friday, August 28, 2020

Single & penniless: FBI warns of $475M lost to romance scams

The Federal Bureau of Investigation is warning of online romance scams, an ongoing online fraud trend that can lead to large financial losses, as well as devastating emotional scars. […]

The post Single & penniless: FBI warns of $475M lost to romance scams appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gK4VAI
Secure Hunter

Cisco engineer resigns then nukes 16k WebEx accounts, 456 VMs

A former Cisco employee pleaded guilty to accessing the company’s cloud infrastructure in 2018, five months after resigning, to deploy code that led to the shut down of more than 16,000 WebEx Teams accounts and the deletion of 456 virtual machines. […]

The post Cisco engineer resigns then nukes 16k WebEx accounts, 456 VMs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gLjST7
Secure Hunter

UltraRank hackers steal credit cards from hundreds of stores

A cybercriminal group specialized in infecting online shops to steal payment card data. is responsible for compromising almost 700 websites and more than a dozen third-party service providers. […]

The post UltraRank hackers steal credit cards from hundreds of stores appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31zcGF0
Secure Hunter

Microsoft to remove insecure TLS support on its Linux Software Repository

Microsoft is discontinuing support for the insecure TLS 1.0 and TLS 1.1 protocols on its Linux Software Repository starting with September 24, 2020. […]

The post Microsoft to remove insecure TLS support on its Linux Software Repository appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3b3wWlk
Secure Hunter

US wants to seize cryptocurrency stolen by North Korean hackers

The U.S. Justice Department today filed a civil forfeiture complaint aiming to seize control of 280 Bitcoin (BTC) and Ethereum (ETH) accounts containing funds allegedly stolen by North Korean hackers in attacks against two unnamed cryptocurrency exchanges. […]

The post US wants to seize cryptocurrency stolen by North Korean hackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34Gl0Vn
Secure Hunter

Elon Musk confirmed Russian’s plans to extort Tesla

The FBI thwarted the plans of 27-year-old Russian national Egor Igorevich Kriuchkov to recruit an insider within Tesla’s Sparks, Nevada factory, persuade him to plant malware on the company’s network, and then ransom Tesla under threat that he would leak data stolen from their systems. […]

The post Elon Musk confirmed Russian’s plans to extort Tesla appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bcfCe8
Secure Hunter

Thursday, August 27, 2020

US files lawsuit to seize cryptocurrency stolen by DPRK hackers

The U.S. Justice Department today filed a civil forfeiture complaint aiming to seize control of 280 Bitcoin (BTC) and Ethereum (ETH) accounts containing funds allegedly stolen by North Korean hackers in attacks against two unnamed cryptocurrency exchanges. […]

The post US files lawsuit to seize cryptocurrency stolen by DPRK hackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gBWpDs
Secure Hunter

Qbot steals your email threads again to infect other victims

The Qbot trojan is again stealing reply-chain emails that can be used to camouflage malware-riddled emails as parts of previous conversations in future malicious spam campaigns. […]

The post Qbot steals your email threads again to infect other victims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jm4JsO
Secure Hunter

Lemon_Duck cryptominer malware now targets Linux devices

The Lemon_Duck cryptomining ​​​​​​​malware has been updated to compromise Linux machines via SSH brute force attacks, to exploit SMBGhost-vulnerable Windows systems, and to infect servers running Redis and Hadoop instances. […]

The post Lemon_Duck cryptominer malware now targets Linux devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hB1jCe
Secure Hunter

Windows Terminal adds advanced tab switcher, command palette

Microsoft released Windows Terminal Preview 1.3 with bug fixes, performance improvements, and long-awaited new features including a new command palette and an advanced tab switcher for navigating multiple tabs easier. […]

The post Windows Terminal adds advanced tab switcher, command palette appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hyjtVe
Secure Hunter

Wednesday, August 26, 2020

Microsoft tests fix for bug that defrags SSD drives too often

For the testers in the Beta Channel (Slow Ring) of the Windows Insider Program, Windows 10 Build 19042.487 (20H2) is now available with a long list of bug fixes and improvements. […]

The post Microsoft tests fix for bug that defrags SSD drives too often appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34wxtuW
Secure Hunter

Microsoft delays Windows 10 1803 end of service due to pandemic

Microsoft today announced that the scheduled end of service date for the Enterprise, Education, and IoT Enterprise editions of Windows 10, version 1803 is being pushed back to May 11, 2021, instead of November 10, 2020, due to the current public health situation. […]

The post Microsoft delays Windows 10 1803 end of service due to pandemic appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3b00Y9y
Secure Hunter

US govt warns of North Korean hackers targeting banks worldwide

North Korean hackers tracked as BeagleBoyz have been using malicious remote access tools as part of ongoing attacks to steal millions from international banks according to a joint advisory issued today by several U.S. Government agencies. […]

The post US govt warns of North Korean hackers targeting banks worldwide appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32oeWOG
Secure Hunter

From zero to hero: Zero2Automated malware reverse engineering course

Zero2Automated is a new course that provides training in the exciting field of malware anslysis and reverse engineering. Structured around a community, users will be able to interact with thier teachers and peers to get the most out of this experience. […]

The post From zero to hero: Zero2Automated malware reverse engineering course appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YzLAvO
Secure Hunter

New Zealand stock exchange halted trading after DDoS attacks

New Zealand’s stock exchange (NZX) has been impacted by a distributed denial-of-service (DDoS) attack during the last two days, forcing it to shut down trading until the connectivity issues were resolved. […]

The post New Zealand stock exchange halted trading after DDoS attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2QsRIRS
Secure Hunter

SunCrypt Ransomware sheds light on the Maze ransomware cartel

A new ransomware named SunCrypt has joined the ‘Maze cartel,’ and with their membership, we get insight into how these groups are working together. […]

The post SunCrypt Ransomware sheds light on the Maze ransomware cartel appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32wHwgM
Secure Hunter

FBI foiled a Russian’s plan to ransom a Nevada company

The FBI thwarted the plans of 27-year-old Russian national Egor Igorevich Kriuchkov to recruit an insider in a Nevada company, persuade him to plant malware on their network, and then ransom the company under threat that he would leak data stolen from their systems. […]

The post FBI foiled a Russian’s plan to ransom a Nevada company appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lmUS7W
Secure Hunter

New SunCrypt Ransomware sheds light on Maze’s ransomware cartel

A new ransomware named SunCrypt has joined the ‘Maze cartel,’ and with their membership, we get insight into how these groups are working together. […]

The post New SunCrypt Ransomware sheds light on Maze’s ransomware cartel appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3baCOcN
Secure Hunter

With Empire gone, patrons eye other illegal darkweb markets

Recently dark web marketplace made an abrupt exit after being subject to a heavy DDoS attack campaign, and extortion attempts. Who’s going to take its place next? […]

The post With Empire gone, patrons eye other illegal darkweb markets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34BBBtp
Secure Hunter

Hackers for hire attack architecture firm via 3ds Max exploit

An advanced hackers-for-hire group has compromised computers of an architecture firm involved in luxury real-estate projects worth billions of US dollars. […]

The post Hackers for hire attack architecture firm via 3ds Max exploit appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D3NgGi
Secure Hunter

Tuesday, August 25, 2020

Lazarus hackers target cryptocurrency orgs with fake job offers

North Korean hackers tracked as the Lazarus Group have been observed while using LinkedIn lures in an ongoing spear-phishing campaign targeting the cryptocurrency vertical in the United States, the United Kingdom, Germany, Singapore, the Netherlands, Japan, and other countries. […]

The post Lazarus hackers target cryptocurrency orgs with fake job offers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lk7CMv
Secure Hunter

Chrome 85 released with security fixes, app shortcuts, AVIF support

Google has released Chrome 85 today, August 25th, 2020, to the Stable desktop channel, and it includes numerous security enhancements, features, and APIs for developers. […]

The post Chrome 85 released with security fixes, app shortcuts, AVIF support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32ndUlX
Secure Hunter

Google Chrome is now faster, delivers 10% quicker page loads

With the release of Google Chrome 85 the web browser is now delivering up to 10% faster page loads on Windows and Mac devices due to the use of a new compiler optimization technique known as Profile Guided Optimization (PGO). […]

The post Google Chrome is now faster, delivers 10% quicker page loads appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aU6k6l
Secure Hunter

Ryuk successor Conti Ransomware releases data leak site

Conti ransomware, the successor of the notorious Ryuk, has released a data leak site as part of their extortion strategy to force victims into paying a ransom. […]

The post Ryuk successor Conti Ransomware releases data leak site appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2D1rqmM
Secure Hunter

Firefox 80 released with new and faster extensions blocklist

Mozilla has released Firefox 80 today, August 25th, 2020, to the Stable desktop channel for Windows, macOS, and Linux with new features, bug fixes, changes, enterprise improvements, and several security fixes. […]

The post Firefox 80 released with new and faster extensions blocklist appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lh3eOv
Secure Hunter

DarkSide Ransomware hits North American real estate developer

North American land developer and home builder Brookfield Residential is one of the first victims of the new DarkSide Ransomware. […]

The post DarkSide Ransomware hits North American real estate developer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aTFVFL
Secure Hunter

Office 365 adds transcription, voice commands in Word for the web

Microsoft today started rolling out new transcription capabilities and support for voice commands to Word for the web for all Microsoft 365 subscribers. […]

The post Office 365 adds transcription, voice commands in Word for the web appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34wP4TB
Secure Hunter

Monday, August 24, 2020

Office 365 now opens attachments in a sandbox to prevent infections

Microsoft today announced the launch of Application Guard for Office in public preview to protect enterprise users from threats using malicious attachments as an attack vector. […]

The post Office 365 now opens attachments in a sandbox to prevent infections appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31ng45P
Secure Hunter

Microsoft 365 Admin Portal is down, Office 365 services also affected

Microsoft is working on resolving an issue caused by a recent update preventing users from accessing the Microsoft 365 Admin Portal. […]

The post Microsoft 365 Admin Portal is down, Office 365 services also affected appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2QiFzyU
Secure Hunter

Zoom went down and schools got a digital snow day

Zoom users around the world are unable to join meetings and video webinars using the Zoom web client and the desktop app just as students going back to school today have had to rely on Zoom’s teleconferencing platform for online lessons. […]

The post Zoom went down and schools got a digital snow day appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3j3PSDg
Secure Hunter

Google Chrome 85 fixes WebGL code execution vulnerability

Google addressed a use-after-free bug in the WebGL (Web Graphics Library) component of the Google Chrome web browser that could lead to arbitrary code execution in the context of the browser’s process following successful exploitation. […]

The post Google Chrome 85 fixes WebGL code execution vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jaJBWo
Secure Hunter

Iranian hackers attack exposed RDP servers to deploy Dharma ransomware

Low-skilled hackers likely from Iran have joined the ransomware business targeting companies in Russia, India, China, and Japan. They are going after easy hits, using publicly available tools in their activity. […]

The post Iranian hackers attack exposed RDP servers to deploy Dharma ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31tIsn7
Secure Hunter

What’s new in Windows 10 21H1, arriving next year

In this article, we’ve highlighted the new features that Microsoft is currently testing for Windows 10 21H1 and greater. […]

The post What’s new in Windows 10 21H1, arriving next year appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ev7XLG
Secure Hunter

Zoom is down and schools get a digital snow day

Zoom users around the world are currently unable to join meetings and video webinars using the Zoom web client and the desktop app just as students going back to school today have had to rely on Zoom’s teleconferencing platform for online lessons. […]

The post Zoom is down and schools get a digital snow day appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aS6zi5
Secure Hunter

Dark web market Empire down for days from DDoS attack

The popular dark web site Empire Market has been down for at least 48 hours, with some users suspecting an exit scam and others blaming a prolonged distributed denial-of-service (DDoS) attack. […]

The post Dark web market Empire down for days from DDoS attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Qk08Ln
Secure Hunter

Iranian hackers attack exposed RDP to deploy Dharma ransomware

Low-skilled hackers likely from Iran have joined the ransomware business targeting companies in Russia, India, China, and Japan. They are going after easy hits, using publicly available tools in their activity. […]

The post Iranian hackers attack exposed RDP to deploy Dharma ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2QjutK3
Secure Hunter

Saturday, August 22, 2020

Install Windows 10 updates manually with this open-source tool

Update Manager for Windows, also known as WuMgr, is a free open-source tool for Windows 10 that allows you to manage Windows Updates without using the first-party tools such as Settings and Control Panel […]

The post Install Windows 10 updates manually with this open-source tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31lB2Ss
Secure Hunter

How to run Windows 10 programs in a WSL Linux shell

The Windows Subsystem for Linux is bridging the divide between Windows and Linux by letting you run Windows 10 programs directly within a Linux shell. […]

The post How to run Windows 10 programs in a WSL Linux shell appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34oksDJ
Secure Hunter

Friday, August 21, 2020

The Week in Ransomware – August 21st 2020 – Ransomware Ahoy!

While it wasn’t a big week for new ransomware variants, we did learn about some ransomware attacks against very large organizations. […]

The post The Week in Ransomware – August 21st 2020 – Ransomware Ahoy! appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34mPlsb
Secure Hunter

Freepik data breach: Hackers stole 8.3M records via SQL injection

Freepik says that hackers were able to steal emails and password hashes for 8.3M Freepik and Flaticon users in an SQL injection attack against the company’s Flaticon website. […]

The post Freepik data breach: Hackers stole 8.3M records via SQL injection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32iutzH
Secure Hunter

WordPress WooCommerce stores under attack, patch now

Hackers are actively targeting and trying to exploit SQL injection, authorization issues, and unauthenticated stored cross-site scripting (XSS) security vulnerabilities in the Discount Rules for WooCommerce WordPress plugin with more than 30,000 installations. […]

The post WordPress WooCommerce stores under attack, patch now appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Eu6jJW
Secure Hunter

US govt warns remote workers of ongoing vishing campaign

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) issued a joint advisory warning teleworkers of an ongoing vishing campaign targeting entities from multiple US industry sectors. […]

The post US govt warns remote workers of ongoing vishing campaign appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2COET13
Secure Hunter

Windows 10 Settings gets a modern Disk Management tool

Microsoft continues to migrate legacy Windows tools into modern versions found in the Windows 10 settings with the introduction of a new Disk Managerment tool. […]

The post Windows 10 Settings gets a modern Disk Management tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3j1ycrP
Secure Hunter

DarkSide: New targeted ransomware demands million dollar ransoms

A new ransomware operation named DarkSide began attacking organizations earlier this month with customized attacks that have already earned them million-dollar payouts. […]

The post DarkSide: New targeted ransomware demands million dollar ransoms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YmlYCp
Secure Hunter

US financial regulator warns of phishing sites impersonating brokers

The U.S. Financial Industry Regulatory Authority (FINRA) has issued a new regulatory notice warning members of threat actors using registered brokers’ info to create phishing websites. […]

The post US financial regulator warns of phishing sites impersonating brokers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34nbJSg
Secure Hunter

Community-provided Amazon Machine Images come with malware risk

Security researchers are sounding the alarm about Amazon Machine Images (AMIs) tainted with malicious code that could compromise an organization’s cloud environment. […]

The post Community-provided Amazon Machine Images come with malware risk appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aLsLdL
Secure Hunter

Thursday, August 20, 2020

University of Utah hit by ransomware, pays $457K ransom

The University of Utah has paid a $457,000 ransomware to prevent threat actors from releasing files stolen during a ransomware attack. […]

The post University of Utah hit by ransomware, pays $457K ransom appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hkCmKY
Secure Hunter

Windows 10 2009 is almost here, released to enterprise for testing

The Windows 10 2009 feature update, also known as Windows 10 20H2, is almost ready, and Microsoft has released the latest version to the enterprise for testing via the Windows Server Update Service (WSUS). […]

The post Windows 10 2009 is almost here, released to enterprise for testing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3huhBwN
Secure Hunter

Malware can no longer disable Microsoft Defender via the Registry

Microsoft has removed the ability to disable Microsoft Defender and third-party security software via the Registry to prevent malware from tampering with protection settings. […]

The post Malware can no longer disable Microsoft Defender via the Registry appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34l3cze
Secure Hunter

University of Utah pays $450K ransom to stop leak of stolen data

The University of Utah has paid a $457,000 ransomware to prevent threat actors from releasing files stolen during a ransomware attack. […]

The post University of Utah pays $450K ransom to stop leak of stolen data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iYlKt2
Secure Hunter

WSL2 now rolling out to devices running Windows 10 1903 and 1909

If you are still running Windows 10 version 1903 or 1909, then you have a nice little present coming as Microsoft just backported Windows Subsystem for Linux 2 to these older versions. […]

The post WSL2 now rolling out to devices running Windows 10 1903 and 1909 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hjg509
Secure Hunter

Windows 10 KB4566116 update fixes crashing settings, unlock bug

Microsoft released the August 2020 Windows 10 KB4566116 non-security preview cumulative update with fixes for an issue leading to the Settings page to crash, preventing users from properly configuring applications and Windows features. […]

The post Windows 10 KB4566116 update fixes crashing settings, unlock bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CM5s73
Secure Hunter

Microsoft enables TLS 1.3 by default in latest Windows 10 builds

Microsoft says that TLS 1.3 will be enabled by default in all Windows 10 Insider Preview builds beginning with Build 20170 as the start of a wider rollout to all Windows 10 systems. […]

The post Microsoft enables TLS 1.3 by default in latest Windows 10 builds appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2EbpJ6N
Secure Hunter

Windows 10 Updates Health Report – KB4566782 & KB4565351

This Windows 10 Health Report provides an overview of the problems people encounter with the recently released Windows 10 2004 KB4566782 and Windows 10 1909 KB4565351 cumulative updates. […]

The post Windows 10 Updates Health Report – KB4566782 & KB4565351 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gcJ9Fr
Secure Hunter

Google fixes Gmail bug allowing attackers to send spoofed emails

Google fixed a critical bug affecting Gmail and G Suite that would have allowed attackers to send spoofed malicious emails as any other Google user or enterprise customer. […]

The post Google fixes Gmail bug allowing attackers to send spoofed emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34hTxJz
Secure Hunter

MITRE shares this year’s top 25 most dangerous software bugs

MITRE today shared a list of the top 25 most common and dangerous weaknesses plaguing software during the last two previous years.  […]

The post MITRE shares this year’s top 25 most dangerous software bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iVT7g0
Secure Hunter

Memory leak in IBM DB2 gives access to sensitive data, causes DoS

A memory leak vulnerability in IBM Db2 relational database could allow an attacker to gain access to sensitive data or cause a denial-of-service (DoS) condition in the database. […]

The post Memory leak in IBM DB2 gives access to sensitive data, causes DoS appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34iYVwc
Secure Hunter

Wednesday, August 19, 2020

Gun exchange site confirms data breach after database posted online

A hacker has released the databases of Utah-based gun exchange, hunting, and kratom sites for free on a cybercrime forum. […]

The post Gun exchange site confirms data breach after database posted online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gf83UT
Secure Hunter

Lucifer cryptomining DDoS malware now targets Linux systems

A hybrid DDoS botnet known for turning vulnerable Windows devices into Monero cryptomining bots is now also scanning for and infecting Linux systems. […]

The post Lucifer cryptomining DDoS malware now targets Linux systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g7cRLW
Secure Hunter

Microsoft issues out of band KB4578013 Windows security update

Microsoft has issued an emergency out of band Windows security update designed to address privilege escalation bugs found to impact the Windows Remote Access service. […]

The post Microsoft issues out of band KB4578013 Windows security update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/322nDOw
Secure Hunter

Spotify hit with outage after forgetting to renew a certifficate

Spotify was hit with a brief outage today after they forgot to renew a certificate used as part of their service. […]

The post Spotify hit with outage after forgetting to renew a certifficate appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3275yim
Secure Hunter

US govt exposes new North Korean BLINDINGCAN backdoor malware

U.S. government agencies today published a malware analysis report exposing information on a remote access trojan (RAT) malware used by North Korean hackers. […]

The post US govt exposes new North Korean BLINDINGCAN backdoor malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3260XwW
Secure Hunter

Microsoft Teams users can’t join meetings hosted in North America

Microsoft Teams users have been experiencing issues joining meetings hosted in North America for the last two hours, with Microsoft saying that it’s seeing partial recovery after re-routing traffic. […]

The post Microsoft Teams users can’t join meetings hosted in North America appeared first on Secure Hunter Anti-Malware.



https://ift.tt/319qo1i
Secure Hunter

Tor Project shares proposals to limit DDoS impact on Onion sites

The Tor Project proposed some defense schemes that could be used in the future to limit the impact of distributed-denial-of-service (DDoS) attacks that have been plaguing defend dark web (Onion) sites for years. […]

The post Tor Project shares proposals to limit DDoS impact on Onion sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g69pBe
Secure Hunter

Researchers detail bug in wireless devices impacting critical sectors

A vulnerability affecting components used in millions of critical connected devices in the automotive, energy, telecom, and medical sector could let hackers hijack the device or access the internal network. […]

The post Researchers detail bug in wireless devices impacting critical sectors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aChHzu
Secure Hunter

FritzFrog malware attacks Linux servers over SSH to mine Monero

A sophisticated botnet campaign named FritzFrog has been discovered breaching SSH servers around the world, since at least January 2020. […]

The post FritzFrog malware attacks Linux servers over SSH to mine Monero appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31a46MP
Secure Hunter

Tuesday, August 18, 2020

Kali Linux gets a GUI desktop in Windows Subsystem for Linux

The Kali Linux Team is harnessing the power of the Windows Subsystem for Linux 2 by spawning a graphic desktop environment that is shown directly within Windows. […]

The post Kali Linux gets a GUI desktop in Windows Subsystem for Linux appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3aFCv9A
Secure Hunter

Zoom web client outage prevents users from joining meetings

Zoom users are currently unable to join meetings and webinars through the Zoom web client and WebSDK, with the outage not impacting users joining through the Zoom application. […]

The post Zoom web client outage prevents users from joining meetings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2CCywhe
Secure Hunter

Microsoft Defender ATP adds new malicious behavior blocking feature

Microsoft says that the Microsoft Defender Advanced Threat Protection (ATP) endpoint security platform now can contain malicious behavior on enterprise devices using the new endpoint detection and response (EDR) in block mode capability. […]

The post Microsoft Defender ATP adds new malicious behavior blocking feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3azODJ7
Secure Hunter

Kali Linux 2020.3 begins journey of replacing Bash with ZSH

Kali Linux 2020.3 was released today by Offensive Security, and it begins the first steps of switching from Bash as the default shell to ZSH. […]

The post Kali Linux 2020.3 begins journey of replacing Bash with ZSH appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DV3amT
Secure Hunter

Microsoft is killing off insecure Cloud App Security cipher suites

Microsoft today announced that some insecure cipher suites currently supported by Microsoft Cloud App Security (MCAS) will be removed later this year. […]

The post Microsoft is killing off insecure Cloud App Security cipher suites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3h8BXLR
Secure Hunter

Duri campaign smuggles malware via HTML and JavaScript

A new attack campaign uses a combination of HTML smuggling techniques and data blobs to evade detection and download malware. […]

The post Duri campaign smuggles malware via HTML and JavaScript appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34cWVWg
Secure Hunter

Cryptojacking worm steals AWS credentials from Docker systems

A cybercrime group known as TeamTNT is using a crypto-mining worm to steal plaintext AWS credentials and config files from compromised Docker and Kubernetes systems. […]

The post Cryptojacking worm steals AWS credentials from Docker systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YeWdUB
Secure Hunter

Gym app management platform exposed info of thousands of users

Hackers could hijack user accounts in dozens of fitness and gym mobile applications, even where the two-factor authentication (2FA) mechanism was active. […]

The post Gym app management platform exposed info of thousands of users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3h8Ije2
Secure Hunter

Monday, August 17, 2020

World’s largest cruise line operator Carnival hit by ransomware

Cruise line operator Carnival Corporation has disclosed that one of their brands suffered a ransomware attack over the past weekend. […]

The post World’s largest cruise line operator Carnival hit by ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g7Hvov
Secure Hunter

Windows Control Flow Guard support added to Rust, Clang compilers

Microsoft today said that it worked with the LLVM and Rust development teams to add support for the Windows Control Flow Guard (CFG) platform security feature into the Clang and rustc compilers. […]

The post Windows Control Flow Guard support added to Rust, Clang compilers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g2iM4Z
Secure Hunter

Popular Notepad++ text editor banned in China

China has banned the popular Notepad replacement software called Notepad++ due to the developer’s protests against the political unrest in Hong Kong and China’s human rights violations of the Uyghur people. […]

The post Popular Notepad++ text editor banned in China appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3g7GKM5
Secure Hunter

Google Chrome will warn users when submitting insecure forms

Google Chrome will warn users when submitting insecure forms that deliver information via HTTP connections on HTTPS websites starting with version 86. […]

The post Google Chrome will warn users when submitting insecure forms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iOB9Mj
Secure Hunter

Microsoft announces plans to ditch legacy Edge in Windows 10

Microsoft today announced the dates when Windows 10 and Microsoft 365 will no longer support the Microsoft Edge Legacy and Internet Explorer 11 (IE 11) web browsers. […]

The post Microsoft announces plans to ditch legacy Edge in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/312iExS
Secure Hunter

Microsoft fixes actively exploited Windows bug reported 2 years ago

Microsoft fixed a Windows security vulnerability two years after it was reported. This articles provides greater detail about the bug and how it works. […]

The post Microsoft fixes actively exploited Windows bug reported 2 years ago appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2FB8wnP
Secure Hunter

Sunday, August 16, 2020

What’s new in Windows 10 20H2, arriving later this year

While the Windows 10’s fall feature update focuses on performance enhancements and bug fixes, these are some noticeable new features that we have outlined below. […]

The post What’s new in Windows 10 20H2, arriving later this year appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Q0iAZs
Secure Hunter

New Microsoft Edge features will save you money when shopping online

Microsoft has started testing two new features designed to help save you money when making purchases on retail stores. […]

The post New Microsoft Edge features will save you money when shopping online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kQNB08
Secure Hunter

Business technology giant Konica Minolta hit by new ransomware

Business technology giant Konica Minolta was hit with a ransomware attack at the end of July that impacted services for almost a week, BleepingComputer has learned. […]

The post Business technology giant Konica Minolta hit by new ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/344lynO
Secure Hunter

Canada suffers cyberattack used to steal COVID-19 relief payments

Canadian government sites used to provide access to crucial services for immigration, taxes, pension, and benefits have been breached in a coordinated attack to steal COVID-19 relief payments. […]

The post Canada suffers cyberattack used to steal COVID-19 relief payments appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3h2JewB
Secure Hunter

Saturday, August 15, 2020

The Week in Ransomware – August 14th 2020 – Crime made easy

Ransomware continues its siege on organizations worldwide, with new variants released every day and attacks continuing to be reported. […]

The post The Week in Ransomware – August 14th 2020 – Crime made easy appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y46CCd
Secure Hunter

Windows 10 features that boost your computer’s security

Your Windows 10 computer has a treasure trove of hidden security features and you need to manually enable them by tweaking the system settings. In this article, we’ve highlighted the best security features that you should try on Windows 10. […]

The post Windows 10 features that boost your computer’s security appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y4lXTE
Secure Hunter

U.S. spirits and wine giant hit by cyberattack, 1TB of data stolen

Brown-Forman, one of the largest U.S. companies in the spirits and wine business, suffered a cyber attack. The intruders allegedly copied 1TB of confidential data; they plan on selling to the highest bidder the most important info and leak the rest. […]

The post U.S. spirits and wine giant hit by cyberattack, 1TB of data stolen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/344xeXU
Secure Hunter

Friday, August 14, 2020

SANS shares details on attack that led to their data breach

SANS has shared the indicators of compromise for a recent phishing attack that compromised one of their email accounts and led to a data breach. […]

The post SANS shares details on attack that led to their data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gZKyA6
Secure Hunter

How to install and update Fortnite on iOS after App Store ban

Apple has banned the Fortnite mobile app from the iOS App Store, but there is still a way to install it or update it to the latest version if you had previously installed it. […]

The post How to install and update Fortnite on iOS after App Store ban appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kIKmaN
Secure Hunter

New Google Chrome feature makes it easier to browse privately

Google is implementing a new feature in its Chrome Canary build that allows users to create a Windows desktop shortcut that automatically launches the browser into Incognito mode. […]

The post New Google Chrome feature makes it easier to browse privately appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kMJq5q
Secure Hunter

Over 25% of all UK universities were attacked by ransomware

A third of the universities in the United Kingdom responding to a freedom of information (FOI) request admitted to being a victim of a ransomware attack. These represent more than 25% of the universities and colleges in the country. […]

The post Over 25% of all UK universities were attacked by ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3h0fuQR
Secure Hunter

Emotet malware strikes U.S. businesses with COVID-19 spam

The Emotet malware has begun to spam COVID-19 related emails to U.S. businesses after not being active for most of the USA pandemic. […]

The post Emotet malware strikes U.S. businesses with COVID-19 spam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31STdhx
Secure Hunter

Microsoft Edge Dev gets new security and privacy features

A new update is now available for Microsoft Edge Insiders within the Dev channel and the main focus of today’s update is the introduction of Kiosk mode and SameSite cookies. In addition, there are a host of improvements, enhancements, and fixes included in Microsoft Edge Dev v86.0.601.1. […]

The post Microsoft Edge Dev gets new security and privacy features appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DIFrpW
Secure Hunter

Windows Defender deletes Citrix components mislabeled as malware

Citrix released an advisory on Thursday about troublesome Windows Defender definition updates that break Delivery Controllers and Cloud Connectors running Microsoft’s antivirus. […]

The post Windows Defender deletes Citrix components mislabeled as malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y1WtGf
Secure Hunter

Thursday, August 13, 2020

Canon USA’s stolen files leaked by Maze ransomware gang

A ransomware gang has published unencrypted files allegedly stolen from Canon during a ransomware attack earlier this month. […]

The post Canon USA’s stolen files leaked by Maze ransomware gang appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y1jcCh
Secure Hunter

Expired certificate led to an undercount of COVID-19 results

An expired certificate and outage led to an undercounting of COVID-19 cases reported in California after 250,00-300,000 lab results were prevented from being uploaded to California’s CalREDIE reporting system. […]

The post Expired certificate led to an undercount of COVID-19 results appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XZG6Kn
Secure Hunter

Hacker leaks data for U.S. gun exchange site on cybercrime forum

A hacker has released the databases of Utah-based gun exchange, hunting, and kratom sites for free on a cybercrime forum. […]

The post Hacker leaks data for U.S. gun exchange site on cybercrime forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fVGfEA
Secure Hunter

Surface Duo: All the Specs, Features, Software, Price and Release Date

Microsoft describes Surface Duo as the “next wave of mobile productivity” that will inspire “people to rethink what is possible with the device in their pocket”. […]

The post Surface Duo: All the Specs, Features, Software, Price and Release Date appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Fhcly1
Secure Hunter

NSA discloses new Russian-made Drovorub malware targeting Linux

The National Security Agency is warning about espionage operations from the Russian Intelligence Directorate (GRU) using a previously undisclosed Linux malware toolset called Drovorub. […]

The post NSA discloses new Russian-made Drovorub malware targeting Linux appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3anJJPb
Secure Hunter

U.S. stock broker regulator FINRA warns of copycat phishing site

The U.S. Financial Industry Regulatory Authority (FINRA) is warning of copycat site impersonating them and potentially being used in phishing attacks. […]

The post U.S. stock broker regulator FINRA warns of copycat phishing site appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2E41Ld2
Secure Hunter

Mekotio banking trojan imitates update alerts to steal Bitcoin

A versatile banking trojan targeting users in Latin America has been circulating in multiple countries including Mexico, Brazil, Chile, Spain, Peru, and Portugal. […]

The post Mekotio banking trojan imitates update alerts to steal Bitcoin appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3alEjnL
Secure Hunter

CISA alerts of phishing attack targeting SBA loan relief accounts

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday released an alert about phishing attacks targeting various government organizations to steal logins for the Small Business Administration COVID-19 loan relief accounts. […]

The post CISA alerts of phishing attack targeting SBA loan relief accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3izKdEP
Secure Hunter

Stealthy RedCurl hackers steal corporate documents

For the past couple of years, a little known cyberespionage group has been conducting carefully planned attacks against victims in a wide geography to steal confidential corporate documents. […]

The post Stealthy RedCurl hackers steal corporate documents appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DRd090
Secure Hunter

Wednesday, August 12, 2020

Windows, IE11 zero-day vulnerabilities chained in targeted attack

An advanced threat actor exploited one of the two zero-day vulnerabilities that Microsoft patched on Tuesday in a targeted attack earlier this year. […]

The post Windows, IE11 zero-day vulnerabilities chained in targeted attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31LjXAC
Secure Hunter

Windows 10 Tips apps will soon show new features in an update

Microsoft is adding a new post-update experience to Windows 10 that displays the prominent changes in a just installed update. […]

The post Windows 10 Tips apps will soon show new features in an update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gSuYXb
Secure Hunter

Windows 10 to give power users more control over their GPUs

Microsoft will soon offer Windows 10 power users with multiple GPUs greater control over how they can use their graphics cards when running applications in Windows 10. […]

The post Windows 10 to give power users more control over their GPUs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gRP1Vr
Secure Hunter

Dharma ransomware created a hacking toolkit to make cybercrime easy

The Darhma Ransomware-as-a-Service (RaaS) operation makes it easy for a wannabe cyber-criminal to get into the ransomware business by offering a toolkit that does almost everything for them. […]

The post Dharma ransomware created a hacking toolkit to make cybercrime easy appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2POVC7w
Secure Hunter

Tuesday, August 11, 2020

SAP updates security note for critical RECON vulnerability

SAP today released its security patches for August, alerting of new critical and high-severity vulnerabilities in several of its products, mostly NetWeaver Application Server (AS). […]

The post SAP updates security note for critical RECON vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iJmaUb
Secure Hunter

SANS infosec training org suffers data breach after phishing attack

The SANS cybersecurity training organization has suffered a data breach after one of their employees fell victim to a phishing attack. […]

The post SANS infosec training org suffers data breach after phishing attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33PHqmP
Secure Hunter

Network intruders selling access to high-value companies

Breaching corporate networks and selling access to them is a business in and of itself. For many hackers, this is how they make their living, others do it forced by financial struggles to supplement their revenue. […]

The post Network intruders selling access to high-value companies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30MbLAC
Secure Hunter

Microsoft August 2020 Patch Tuesday fixes 2 zero-days, 120 flaws

Today is Microsoft’s August 2020 Patch Tuesday, and while this is just a typical day for most of you, Windows administrators around the world want to pull their hair out. […]

The post Microsoft August 2020 Patch Tuesday fixes 2 zero-days, 120 flaws appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31HhiaX
Secure Hunter

Windows 10 Cumulative Updates KB4566782 & KB4565351 Released

Today is the second Tuesday of the month and August 2020 security updates are now available for all supported versions of Windows 10. As always, you can download and install the latest security fixes by checking for updates in the Settings. […]

The post Windows 10 Cumulative Updates KB4566782 & KB4565351 Released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30L0512
Secure Hunter

Colorado city forced to pay $45,000 ransom to decrypt files

The City of Lafayette in Colorado, USA has been forced to pay $45,000 after the City’s devices were encrypted in July and they were unable to restore necessary files from backup. […]

The post Colorado city forced to pay $45,000 ransom to decrypt files appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2PGEaSj
Secure Hunter

Citrix fixes critical bugs allowing takeover of XenMobile Servers

Citrix today fixed 5 vulnerabilities impacting multiple versions of Citrix Endpoint Management (CEM) on-premise instances, also known as XenMobile Server. […]

The post Citrix fixes critical bugs allowing takeover of XenMobile Servers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fV8FPr
Secure Hunter

Adobe fixes critical code execution bugs in Acrobat and Reader

Adobe has released security updates for Adobe Acrobat, Reader, and Lightroom that fix a total of twenty-six vulnerabilities in the three programs. […]

The post Adobe fixes critical code execution bugs in Acrobat and Reader appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2PJeS68
Secure Hunter

Monday, August 10, 2020

Twitter experiencing issues sending account verification codes

Twitter is experiencing a worldwide service disruption preventing users from receiving account verification codes via text messages or phone calls. […]

The post Twitter experiencing issues sending account verification codes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DvBxAB
Secure Hunter

vBulletin fixes ridiculously easy to exploit zero-day RCE bug

A simple one-line exploit has been published for a zero-day pre-authentication remote code execution (RCE) vulnerability in the vBulletin forum software. […]

The post vBulletin fixes ridiculously easy to exploit zero-day RCE bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33IDBzP
Secure Hunter

Upgraded Agent Tesla malware steals passwords from browsers, VPNs

New variants of Agent Tesla remote access Trojan now come with modules dedicated to stealing credentials from applications including popular web browsers, VPN software, as well as FTP and email clients. […]

The post Upgraded Agent Tesla malware steals passwords from browsers, VPNs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XMNtos
Secure Hunter

Michigan State University discloses credit card theft incident

Michigan State University (MSU) today disclosed that attackers were able to steal credit card and personal information from roughly 2,600 users of its shop.msu.edu online store between October 2019 and June 2020. […]

The post Michigan State University discloses credit card theft incident appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3itkdLa
Secure Hunter

Avaddon ransomware launches data leak site to extort victims

Avaddon ransomware is the latest cybercrime operation to launch a data leak site that will be used to publish the stolen data of victims who do not pay a ransom demand. […]

The post Avaddon ransomware launches data leak site to extort victims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3irH75D
Secure Hunter

Office 365 will let you manage phishing simulation emails

Microsoft is adding support for allowing emails containing malicious URLs or attachments to reach the mailboxes of end-users to make it easier to run phishing training sessions or simulations. […]

The post Office 365 will let you manage phishing simulation emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33IUR84
Secure Hunter

Hacked government, college sites push malware via fake hacking tools

A large scale hacking campaign is targeting governments and university websites to host articles on hacking social network accounts that lead to malware and scams. […]

The post Hacked government, college sites push malware via fake hacking tools appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31G2xFg
Secure Hunter

Sunday, August 9, 2020

ProctorU confirms data breach after database leaked online

Online exam proctoring solution ProctorU has confirmed a data breach after a threat actor released a stolen database of user records on a hacker forum. […]

The post ProctorU confirms data breach after database leaked online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30JIJlr
Secure Hunter

How to restore Windows Photo Viewer in Windows 10

Windows 10 comes with Microsoft Photos app and Windows Photo Viewer has been retired, but you can restore it by tweaking your Registry. […]

The post How to restore Windows Photo Viewer in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kum6Jy
Secure Hunter

Saturday, August 8, 2020

Samsung rolls out Android updates fixing critical vulnerabilities

Samsung has started rolling out Android’s August security updates to mobile devices to fix critical security vulnerabilities in the operating system. […]

The post Samsung rolls out Android updates fixing critical vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iqUPWj
Secure Hunter

FBI: Iranian hackers trying to exploit critical F5 BIG-IP flaw

The FBI warns of Iranian hackers actively attempting to exploit an unauthenticated remote code execution flaw affecting F5 Big-IP application delivery controller (ADC) devices used by Fortune 500 firms, government agencies, and banks. […]

The post FBI: Iranian hackers trying to exploit critical F5 BIG-IP flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30CO5i8
Secure Hunter

Fake security advisory used in clever cPanel phishing attack

A clever phishing scam is targeting cPanel users with a fake security advisory alerting them of critical vulnerabilities in their web hosting management panel.  […]

The post Fake security advisory used in clever cPanel phishing attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iqEBMT
Secure Hunter

Friday, August 7, 2020

The Week in Ransomware – August 7th 2020 – Businesses under siege

This week illustrated how pervasive ransomware has become with news of two large and well-known companies getting hit with ransomware attacks, with more surely to come. […]

The post The Week in Ransomware – August 7th 2020 – Businesses under siege appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2PBgjU4
Secure Hunter

US shares info on election interference tied to Russia, China, Iran

The Director of the U.S. National Counterintelligence and Security Center (NCSC) today shared information on ongoing election influence efforts linked to Russia, China, and Iran, before the 2020 U.S. elections. […]

The post US shares info on election interference tied to Russia, China, Iran appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31uiRcr
Secure Hunter

Reddit hit by coordinated hack promoting Trump’s reelection

Multiple Reddit subreddits have been defaced during the last 24 hours, with the attackers behind this incident posting pro-Trump messages and changing the subreddits’ themes to show content supporting Trump’s 2020 campaign. […]

The post Reddit hit by coordinated hack promoting Trump’s reelection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3il9YZn
Secure Hunter

CCleaner fixes bug that wipes Firefox extension settings

Piriform released CCleaner 5.70 to address a bug that was causing the app to wipe settings for Firefox extensions installed after upgrading to Firefox 79 when cleaning the web browser’s Internet cache. […]

The post CCleaner fixes bug that wipes Firefox extension settings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30Cwl6F
Secure Hunter

TeamViewer fixes bug that lets attackers access your PC

Popular remote access and troubleshooting app, TeamViewer has patched a vulnerability that could let attackers quietly establish a connection to your computer and further exploit the system. […]

The post TeamViewer fixes bug that lets attackers access your PC appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30DUrOl
Secure Hunter

Chromium browser sneaked through review, released on Microsoft Store

You can now download and install an old version of the open source Chromium browser directly from the Windows 10 Microsoft Store. […]

The post Chromium browser sneaked through review, released on Microsoft Store appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fxyKDO
Secure Hunter

Thursday, August 6, 2020

Intel leak: 20GB of source code, internal docs from alleged breach

Classified and confidential documents from U.S. chipmaker Intel, apparently resulting from a breach, have been uploaded earlier today to a public file sharing service. […]

The post Intel leak: 20GB of source code, internal docs from alleged breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31pRz6V
Secure Hunter

KrØØk attack variants impact Qualcomm, MediaTek Wi-Fi chips

Qualcomm and MediaTek Wi-Fi chips were found to have been impacted by new variants of the KrØØk information disclosure vulnerability discovered by ESET researchers Robert Lipovský and Štefan Svorenčík. […]

The post KrØØk attack variants impact Qualcomm, MediaTek Wi-Fi chips appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kkBNTC
Secure Hunter

Intel leak: 20GB of source code and internal docs, backdoors mentioned

Classified and confidential documents from U.S. chipmaker Intel, apparently resulting from a breach, have been uploaded earlier today to a public file sharing service. […]

The post Intel leak: 20GB of source code and internal docs, backdoors mentioned appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3a4G9Jv
Secure Hunter

Nearly 50% of all smartphones affected by Qualcomm Snapdragon bugs

Several security vulnerabilities found in Qualcomm’s Snapdragon chip Digital Signal Processor (DSP) chip could allow attackers to take control of almost 40% of all smartphones, spy on their users, and create un-removable malware capable of evading detection. […]

The post Nearly 50% of all smartphones affected by Qualcomm Snapdragon bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30zBrkb
Secure Hunter

Canon confirms ransomware attack in internal memo

​Canon has suffered a ransomware attack that impacts numerous services, including Canon’s email, Microsoft Teams, USA website, cloud photo and video storage service, and other internal applications. […]

The post Canon confirms ransomware attack in internal memo appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3a0YNlE
Secure Hunter

Unpatched bug in Windows print spooler lets malware run as admin

Researchers found a way to bypass a patch Microsoft released to address a bug in the Windows printing services, which gives attackers a path to executing malicious code with elevated privileges. […]

The post Unpatched bug in Windows print spooler lets malware run as admin appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fycY2L
Secure Hunter

Hackers abuse lookalike domains and favicons for credit card theft

Hackers are abusing a new technique: combining homoglyph domains with favicons to conduct credit card skimming attacks. […]

The post Hackers abuse lookalike domains and favicons for credit card theft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3klvFdN
Secure Hunter

Google banned 2500+ Chinese YouTube channels for disinformation

Google says that it took down multiple coordinated influence operation campaigns linked to China, Russia, Iran, and Tunisia by terminating thousands of YouTube channels and several AdSense, Play Developer, and advertising accounts. […]

The post Google banned 2500+ Chinese YouTube channels for disinformation appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33AsJnI
Secure Hunter

Office 365 services will drop support for older Office clients

Microsoft says that Office 365 (and Microsoft 365) services including Exchange Online, SharePoint Online, and OneDrive for Business will provide connectivity support for a smaller number of Office clients starting with October 13, 2020. […]

The post Office 365 services will drop support for older Office clients appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gA4eKU
Secure Hunter

Google Home erroneous update reveals the $450 million ADT deal

What happens when your old budget smoke alarm suddenly becomes Google “smart”? […]

The post Google Home erroneous update reveals the $450 million ADT deal appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2DAYLou
Secure Hunter

Wednesday, August 5, 2020

Microsoft fixes ‘No Internet’ bug in latest Windows 10 Dev build

Microsoft today fixed the “No Internet access” known issue affecting Windows 10 2004 devices with the release of Windows 10 Build 20185 for Windows Insiders in the Dev Channel. […]

The post Microsoft fixes ‘No Internet’ bug in latest Windows 10 Dev build appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33uZL8x
Secure Hunter

Microsoft now lets you run Android apps in Windows 10

Microsoft has announced a new feature that allows Windows 10 users running Insider builds to launch their Android apps directly in Windows 10. […]

The post Microsoft now lets you run Android apps in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gyEvCD
Secure Hunter

ProtonVPN: US servers downed in warzone for Call of Duty updates

Most of the U.S. ProtonVPN servers are under high load as users worldwide battle to be the first to download the latest Call of Duty: Warzone update. […]

The post ProtonVPN: US servers downed in warzone for Call of Duty updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33sYdMk
Secure Hunter

Microsoft adds Windows 10 DNS over HTTPS settings section

Microsoft has announced that Windows 10 customers can now configure DNS over HTTPS (DoH) directly from the Settings app starting with the release of Windows 10 Insider Preview Build 20185 to Windows Insiders in the Dev Channel. […]

The post Microsoft adds Windows 10 DNS over HTTPS settings section appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31hcrNC
Secure Hunter

Microsoft releases Windows 10 Version 2004 security baseline

Microsoft announced the final version of its security configuration baseline settings for Windows 10, version 2004 and Windows Server, version 2004, downloadable today using the Microsoft Security Compliance Toolkit. […]

The post Microsoft releases Windows 10 Version 2004 security baseline appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3gxyUwm
Secure Hunter

Google to pay $7.5M in class action settlement. That’s $5 a victim.

As confirmed by BleepingComputer, users today are receiving emails titled, “Notice of Class Action Settlement re Google Plus…” that offer details on the two-year class-action lawsuit Google had been litigating because of the Google+ data leak. […]

The post Google to pay $7.5M in class action settlement. That’s $5 a victim. appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3i58xOy
Secure Hunter

Canon hit by Maze Ransomware attack, 10TB data allegedly stolen

​Canon has suffered a ransomware attack that impacts numerous services, including Canon’s email, Microsoft Teams, USA website, cloud photo and video storage service, and other internal applications. […]

The post Canon hit by Maze Ransomware attack, 10TB data allegedly stolen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33vxdM4
Secure Hunter

Twitter for Android vulnerability gave access to direct messages

Twitter today announced that it fixed a security vulnerability in the Twitter for Android app that could have allowed attackers to gain access to users’ private Twitter data including direct messages. […]

The post Twitter for Android vulnerability gave access to direct messages appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33pby8q
Secure Hunter

Hackers can abuse Microsoft Teams updater to install malware

Microsoft Teams can still double as a Living off the Land binary (LoLBin) and help attackers retrieve and execute malware from a remote location. […]

The post Hackers can abuse Microsoft Teams updater to install malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kp2ypY
Secure Hunter