Saturday, October 31, 2020

Open Shell brings back the glory days of the Windows Start Menu

Open Shell, originally known as Classic Shell, is open-source software that allows you to replace the standard Start Menu on Windows 10 and Windows 8. […]

The post Open Shell brings back the glory days of the Windows Start Menu appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2JqoMtF
Secure Hunter

Hacker is selling 34 million user records stolen from 17 companies

A threat actor is selling account databases containing an aggregate total of 34 million user records that they claim were stolen from seventeen companies during data breaches. […]

The post Hacker is selling 34 million user records stolen from 17 companies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Jlt9pH
Secure Hunter

Emotet malware wants to invite you to a Halloween party

To take advantage of the trick-or-treating festivities, the Emotet malware gang is sending out spam emails that invite you to a Halloween party. […]

The post Emotet malware wants to invite you to a Halloween party appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35SDpNW
Secure Hunter

Friday, October 30, 2020

FBI: How Iranian hackers stole voter info from state election sites

DHS CISA and the FBI today shared more info on how an Iranian state-sponsored hacking group was able to harvest voter registration info from U.S. state websites, including election sites. […]

The post FBI: How Iranian hackers stole voter info from state election sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TGCKcw
Secure Hunter

Windows 10’s new resource monitor for gamers is now available

This new resources monitor works just like the traditional Task Manager, but it sits on top of running games and allows you to kill background processes without having to leave your game […]

The post Windows 10’s new resource monitor for gamers is now available appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ebkzoU
Secure Hunter

FBI shares technical details on Iran’s fake Proud Boys emails

The Federal Bureau of Investigation (FBI) shared indicators of compromise (IOCs) associated with the Iranian state-sponsored threat group behind last week’s Proud Boys voter intimidation emails that targeted Democratic voters. […]

The post FBI shares technical details on Iran’s fake Proud Boys emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mDPHAi
Secure Hunter

The Week in Ransomware – October 30th 2020 – Hospitals under siege

This week we have seen a concerted attack against the healthcare industry by hacking groups utilizing the Ryuk ransomware. Also, we saw some large well-known companies suffer ransomware attacks that impacted their business operations. […]

The post The Week in Ransomware – October 30th 2020 – Hospitals under siege appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34JsrL2
Secure Hunter

Windows kernel zero-day vulnerability used in targeted attacks

Project Zero, Google’s zero-day vulnerability hunting team, today disclosed a zero-day vulnerability in the Windows kernel and actively exploited in targeted attacks. […]

The post Windows kernel zero-day vulnerability used in targeted attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HG3s2U
Secure Hunter

Over 1M Lazada RedMart accounts sold online after data breach

Singapore’s largest online grocery store Lazada Redmart has suffered a data breach after 1.1 million user accounts were put up for sale on a hacker forum. […]

The post Over 1M Lazada RedMart accounts sold online after data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mIM5NL
Secure Hunter

UHS restores hospital systems after Ryuk ransomware attack

Universal Health Services (UHS), a Fortune 500 hospital and healthcare services provider, says that it has managed to restore systems after a September Ryuk ransomware attack. […]

The post UHS restores hospital systems after Ryuk ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oKHblc
Secure Hunter

Microsoft driver update change may break Windows 10 plug-and-play

Upcoming changes to how Windows 10 automatically installs driver updates may cause plug-and-play to break for some devices. […]

The post Microsoft driver update change may break Windows 10 plug-and-play appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ea5l3v
Secure Hunter

Thursday, October 29, 2020

Brooklyn & Vermont hospitals are latest Ryuk ransomware victims

Wyckoff Heights Medical Center in Brooklyn and the University of Vermont Health Network are the latest victims of the Ryuk ransomware attack spree covering the healthcare industry across the U.S. […]

The post Brooklyn & Vermont hospitals are latest Ryuk ransomware victims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oAIgMl
Secure Hunter

Windows 10: Upcoming driver changes may break plug-and-play

Upcoming changes to how Windows 10 automatically installs driver updates may cause plug-and-play to break for some devices. […]

The post Windows 10: Upcoming driver changes may break plug-and-play appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jKeYqB
Secure Hunter

Microsoft warns of ongoing attacks using Windows Zerologon flaw

Microsoft today warned that threat actors are continuing to actively exploit systems unpatched against the ZeroLogon privilege escalation vulnerability in the Netlogon Remote Protocol (MS-NRPC). […]

The post Microsoft warns of ongoing attacks using Windows Zerologon flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34Fl2N6
Secure Hunter

US shares info on Russian malware used to target parliaments, embassies

US Cyber Command today shared information on malware implants used by Russian hacking groups in attacks targeting multiple ministries of foreign affairs, national parliaments, and embassies. […]

The post US shares info on Russian malware used to target parliaments, embassies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2J8HtSj
Secure Hunter

Georgia county voter information leaked by ransomware gang

The DoppelPaymer ransomware gang has released unencrypted data stolen from Hall County, Georgia, during a cyberattack earlier this month. […]

The post Georgia county voter information leaked by ransomware gang appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HKYQIE
Secure Hunter

Microsoft releases KB4580364 update to fix Windows 10 freezes

​Microsoft has released the KB4580364 non-security update that fixes bugs causing responsiveness issues on affected Windows 10 2004 devices. […]

The post Microsoft releases KB4580364 update to fix Windows 10 freezes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31WueLf
Secure Hunter

Emotet campaign used parked domains to deliver malware payloads

Researchers tracking malicious use of parked domains have spotted the Emotet botnet using such domains to deliver malware payloads as part of a large scale phishing campaign. […]

The post Emotet campaign used parked domains to deliver malware payloads appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jDqBjd
Secure Hunter

Hacking group is targeting US hospitals with Ryuk ransomware

In a joint statement, the U.S. government is warning the healthcare industry that a hacking group is actively targeting hospitals and healthcare providers in Ryuk ransomware attacks. […]

The post Hacking group is targeting US hospitals with Ryuk ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Tx0NL8
Secure Hunter

Critical Oracle WebLogic flaw actively targeted in attacks

Threat actors have started to hunt for servers running Oracle WebLogic instances vulnerable to a critical flaw that allows taking control of the system with little effort and no authentication. […]

The post Critical Oracle WebLogic flaw actively targeted in attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GfjUq4
Secure Hunter

Critical Oracle WebLogic vulnerability exploited in the wild

Threat actors have started to hunt for servers running Oracle WebLogic instances vulnerable to a critical flaw that allows taking control of the system with little effort and no authentication. […]

The post Critical Oracle WebLogic vulnerability exploited in the wild appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kFHuLz
Secure Hunter

REvil ransomware gang claims over $100 million profit in a year

REvil ransomware developers say that they made more than $100 million in one year of extorting large businesses across the world from various sectors. […]

The post REvil ransomware gang claims over $100 million profit in a year appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jFgg6v
Secure Hunter

Wednesday, October 28, 2020

Maze ransomware is shutting down its cybercrime operation

​The Maze cybercrime gang is shutting down its operations after rising to become one of the most prominent players performing ransomware attacks. […]

The post Maze ransomware is shutting down its cybercrime operation appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jEHTfY
Secure Hunter

Home Depot blunder emails customer order info to strangers

Multiple reports emerged today from Home Depot customers in Canada stating that the company had accidentally sent them hundreds of emails containing order information of strangers. Multiple users received hundreds of “order ready for pickup” reminder emails, each pertaining to a different order and not associated with their account. […]

The post Home Depot blunder emails customer order info to strangers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37NQbj9
Secure Hunter

Microsoft Defender ATP adds vulnerable Windows device tracking

The Microsoft Defender Advanced Threat Protection (ATP) endpoint security platform now provides users with a new report designed to help them keep track of vulnerable Windows and macOS devices within their organization’s environment. […]

The post Microsoft Defender ATP adds vulnerable Windows device tracking appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TLBLbn
Secure Hunter

Russian Turla hackers breach European government organization

Russian-speaking hacking group Turla has hacked into the systems of an undisclosed European government organization according to a new Accenture Cyber Threat Intelligence (ACTI) report. […]

The post Russian Turla hackers breach European government organization appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34GuXlD
Secure Hunter

Microsoft shares list of URLs required by Microsoft Defender ATP

Microsoft has released a spreadsheet containing the full list of URLs that Microsoft Defender ATP must reach to function correctly. […]

The post Microsoft shares list of URLs required by Microsoft Defender ATP appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Txtrf1
Secure Hunter

Microsoft: Iranian attackers hacked security conference attendees

Microsoft disclosed today that Iranian state-sponsored hackers successfully hacked into the email accounts of multiple high-profile individuals and potential attendees at this year’s Munich Security Conference and the Think 20 (T20) summit. […]

The post Microsoft: Iranian attackers hacked security conference attendees appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37LqhwF
Secure Hunter

Microsoft Defender ATP scars admins with false Cobalt Strike alerts

Administrators woke up to a scary surprise today after false positives in Microsoft Defender ATP showed network devices infected with Cobalt Strike. […]

The post Microsoft Defender ATP scars admins with false Cobalt Strike alerts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31Qeaum
Secure Hunter

QNAP warns of new QTS bugs that allow take over of devices

QNAP today announced two vulnerabilities affecting QTS, the operating system powering its network-attached storage devices, that could allow running arbitrary commands. […]

The post QNAP warns of new QTS bugs that allow take over of devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3myxB2y
Secure Hunter

Tuesday, October 27, 2020

FTC receives almost 2 million robocall complaints in nine months

The Federal Trade Commission (FTC) received almost 2 million complaints from Americans regarding illegal robocalls during the first nine months of 2020. […]

The post FTC receives almost 2 million robocall complaints in nine months appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oAA2Ur
Secure Hunter

Microsoft: Disposable emails now available in Exchange Online

Microsoft says that Office 365 customers can use unlimited disposable recipient email addresses after the Plus Addressing feature rolled out to all Exchange Online users. […]

The post Microsoft: Disposable emails now available in Exchange Online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34ArvZm
Secure Hunter

Mac users unable to print after Apple revoked HP certificate

Apple macOS X users with HP printers are left unable to print from their computers after Apple revoked a certificate that signed HP’s print drivers. The result is print drivers being mistaken for malware. […]

The post Mac users unable to print after Apple revoked HP certificate appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mze1nb
Secure Hunter

Mozilla rolls out new Firefox version to fix Windows reboot bug

Mozilla today started rolling out Firefox 82.0.1, a new version that fixes a known bug where the Windows installer displays unnecessary reboot prompts on some systems after it finishes the installation. […]

The post Mozilla rolls out new Firefox version to fix Windows reboot bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35HsuGv
Secure Hunter

Microsoft Edge gets Vertical Tabs feature you won’t find in Chrome

Today, Microsoft is rolling out the new Vertical Tabs feature to users in the Dev and Canary channels. Once enabled, this feature will move the tab bar from the top to the left side in a vertical layout and you can switch between old and new layout with one click. […]

The post Microsoft Edge gets Vertical Tabs feature you won’t find in Chrome appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mvJUwy
Secure Hunter

Microsoft releases update to remove Adobe Flash from Windows

Microsoft has released the KB4577586 update to remove Adobe Flash from Windows and prevents it from being installed again. […]

The post Microsoft releases update to remove Adobe Flash from Windows appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jDjyXD
Secure Hunter

Enel Group hit by ransomware again, Netwalker demands $14 million

Networks of giant energy company Enel have been hit by a ransomware attack for the second time this year. This time, it’s Netwalker asking $14 million ransom for the decryption key. […]

The post Enel Group hit by ransomware again, Netwalker demands $14 million appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2G3XB6B
Secure Hunter

Steelcase furniture giant hit by Ryuk ransomware attack

Office furniture giant Steelcase has suffered a ransomware attack that forced them to shut down their network to contain the attack’s spread. […]

The post Steelcase furniture giant hit by Ryuk ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31PGnl7
Secure Hunter

FBI: Hackers stole government source code via SonarQube instances

The Federal Bureau of Investigation (FBI) issued a flash alert warning of hackers stealing data from U.S. government agencies and enterprise organizations via insecure and internet-exposed SonarQube instances. […]

The post FBI: Hackers stole government source code via SonarQube instances appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34yiRec
Secure Hunter

Amazon sacks insiders over data leak, alerts customers

Amazon has recently dismissed multiple employees for leaking customer data including their email addresses to an unaffiliated third-party. The company has sent out an email announcement to the affected customers following the incident. […]

The post Amazon sacks insiders over data leak, alerts customers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dZBIBT
Secure Hunter

Finnish psychotherapy clinic discloses data breach, victims extorted

A large psychotherapy clinic in Finland is under heavy stress after a threat actor asked a ransom for a client database with confidential information stolen in a data breach that likely happened almost two years ago. […]

The post Finnish psychotherapy clinic discloses data breach, victims extorted appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HCvKuY
Secure Hunter

Monday, October 26, 2020

Google employees personal info exposed in law firm data breach

Immigration law firm Fragomen, Del Rey, Bernsen & Loewy, LLP has disclosed a data breach that exposed current and former Google employees’ personal information. […]

The post Google employees personal info exposed in law firm data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mpeUOT
Secure Hunter

Angry YouTube-dl users flood GitHub with new repos after takedown

Users of the extremely popular YouTube-dl YouTube media downloader have flooded GitHub with new repositories containing the tool’s source code after GitHub took down the project’s repositories on Friday. […]

The post Angry YouTube-dl users flood GitHub with new repos after takedown appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mtMSSz
Secure Hunter

Microsoft is throttling Windows 10 20H2 availability for all users

Microsoft is currently throttling Windows 10, version 20H2 availability to provide all users who want to upgrade with a positive experience while downloading and upgrading the OS. […]

The post Microsoft is throttling Windows 10 20H2 availability for all users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35Eb0e7
Secure Hunter

Microsoft upgrades password spray attack detection capabilities

Microsoft has improved password spray detection in Azure Active Directory (Azure AD) by doubling the number of compromised accounts it detects using a new machine learning (ML) system. […]

The post Microsoft upgrades password spray attack detection capabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kxWw5Q
Secure Hunter

Massive Nitro data breach impacts Microsoft, Google, Apple, more

A massive data breach suffered by the Nitro PDF service impacts many well-known organizations, including Google, Apple, Microsoft, Chase, and Citibank. […]

The post Massive Nitro data breach impacts Microsoft, Google, Apple, more appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kvT63N
Secure Hunter

Sopra Steria confirms being hit by Ryuk ransomware attack

French enterprise IT services company Sopra Steria confirmed today that they were hit with a Ryuk ransomware attack on October 20th, 2020. […]

The post Sopra Steria confirms being hit by Ryuk ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34v5kUM
Secure Hunter

Sunday, October 25, 2020

Take control of Windows 10 feature updates using these settings

In this article, we’re highlighting two group policies that you can try to take control over Windows 10 feature updates. […]

The post Take control of Windows 10 feature updates using these settings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34rpuP7
Secure Hunter

Microsoft begins to finally kill off Internet Explorer

Microsoft is taking further steps to kill off the antiquated Internet Explorer in favor of its new Chromium-based Microsoft Edge browser. […]

The post Microsoft begins to finally kill off Internet Explorer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37EMSe8
Secure Hunter

Windows 10 now hides the SYSTEM control panel, how to access it

With the release of Windows 10 20H2, Microsoft is now preventing access to the venerable SYSTEM control panel and is instead redirecting users to the newly updated ‘About’ settings page. […]

The post Windows 10 now hides the SYSTEM control panel, how to access it appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IXKHIg
Secure Hunter

Saturday, October 24, 2020

A closer look at Windows 10’s brand-new Start Menu

The brand-new Start Menu is now available with Windows 10’s October 2020 Update. […]

The post A closer look at Windows 10’s brand-new Start Menu appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kumEP3
Secure Hunter

Emotet malware now wants you to upgrade Microsoft Word

Emotet switched to a new template this week that pretends to be a Microsoft Office message stating that Microsoft Word needs to be updated to add a new feature. […]

The post Emotet malware now wants you to upgrade Microsoft Word appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2J6zs0t
Secure Hunter

Microsoft is investigating these known Windows 10 20H2 issues

Microsoft has added two Windows 10 20H2 safeguard holds while investigating errors and issues affecting Windows 10 devices with certain versions of Conexant or Synaptics audio device drivers. […]

The post Microsoft is investigating these known Windows 10 20H2 issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31FDLpQ
Secure Hunter

Emotet malware now lures you with Microsoft Word upgrades

Emotet switched to a new template this week that pretends to be a Microsoft Office message stating that Microsoft Word needs to be updated to add a new feature. […]

The post Emotet malware now lures you with Microsoft Word upgrades appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3okLbs9
Secure Hunter

Friday, October 23, 2020

HPE fixes maximum severity remote auth bypass bug in SSMC console

Hewlett Packard Enterprise (HPE) has fixed a maximum severity remote authentication bypass vulnerability affecting the company’s HPE StoreServ Management Console (SSMC) data center storage management solution. […]

The post HPE fixes maximum severity remote auth bypass bug in SSMC console appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34mKQNC
Secure Hunter

YouTube-dl removed from GitHub after RIAA DMCA notice

The Recording Industry Association of America, Inc. (RIAA) has taken down the popular Youtube-dl GitHub repositories using a DMCA takedown notice. […]

The post YouTube-dl removed from GitHub after RIAA DMCA notice appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HkVj3H
Secure Hunter

YouTube-dl GitHub repos taken down by RIAA via DMCA takedown

The Recording Industry Association of America, Inc. (RIAA) has taken down the popular Youtube-dl GitHub repositories using a DMCA takedown notice. […]

The post YouTube-dl GitHub repos taken down by RIAA via DMCA takedown appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35sJ6BV
Secure Hunter

The Week in Ransomware – October 23rd 2020 – From Russia with Love

This week has been busy with ransomware related news, including new charges against Russian state-sponsored hackers and numerous attacks against well-known organizations. […]

The post The Week in Ransomware – October 23rd 2020 – From Russia with Love appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35rTqds
Secure Hunter

WastedLocker ransomware hits Boyne Resorts ski resort operator

US-based ski and golf resort operator Boyne Resorts has suffered a cyberattack by the WastedLocker operation that has impacted company-wide reservation systems. […]

The post WastedLocker ransomware hits Boyne Resorts ski resort operator appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2ToEDdG
Secure Hunter

Microsoft adds protection for critical accounts in Office 365

Microsoft is working on improving Microsoft Defender for Office 365 with priority protection features for accounts of high-profile employees like executive-level managers that threat actors target most often. […]

The post Microsoft adds protection for critical accounts in Office 365 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mfJDOd
Secure Hunter

New RAT malware gets commands via Discord, has ransomware feature

The new ‘Abaddon’ remote access trojan may be the first to use Discord as a full-fledged command and control server that instructs the malware on what tasks to perform on an infected PC. Even worse, a ransomware feature is being developed for the malware. […]

The post New RAT malware gets commands via Discord, has ransomware feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Hz3Dww
Secure Hunter

Microsoft fixes known issue blocking Windows 10 upgrades

Microsoft has resolved a known issue that was blocking customers from upgrading some devices running Windows 10 1903 and 1909 to newer OS versions. […]

The post Microsoft fixes known issue blocking Windows 10 upgrades appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31BnuSV
Secure Hunter

Mozilla slows Firefox 82 update due to printing issues, crashes

Mozilla has slowed the rollout of Firefox 82 just two days after its release due to printing bugs and crashes in the new version. […]

The post Mozilla slows Firefox 82 update due to printing issues, crashes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mglR4R
Secure Hunter

Thursday, October 22, 2020

NVIDIA patches high severity GeForce Experience vulnerabilities

NVIDIA released a security update for the Windows NVIDIA GeForce Experience (GFE) app to address vulnerabilities that could enable attackers to execute arbitrary code, escalate privileges, gain access to sensitive info, or trigger a denial of service (DoS) state on systems running unpatched software. […]

The post NVIDIA patches high severity GeForce Experience vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35p2JL9
Secure Hunter

French IT giant Sopra Steria hit by Ryuk ransomware

French IT services giant Sopra Steria suffered a cyberattack on October 20th, 2020, that reportedly encrypted portions of their network with the Ryuk ransomware. […]

The post French IT giant Sopra Steria hit by Ryuk ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oeL0i6
Secure Hunter

Russian state hackers stole data from US government networks

DHS Cybersecurity and Infrastructure Security Agency (CISA) and the FBI today warned that a Russian state-sponsored APT threat group known as Energetic Bear has hacked and stolen data from US government networks during the last two months. […]

The post Russian state hackers stole data from US government networks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31xijDn
Secure Hunter

Microsoft shares fix for broken Windows 10 ‘Reset this PC’ feature

Microsoft has acknowledged a new known issue affecting some Windows 10 devices and preventing users from using ‘Reset this PC’ to reinstall Windows. […]

The post Microsoft shares fix for broken Windows 10 ‘Reset this PC’ feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3knHGiq
Secure Hunter

EU sanctions Russian hackers over 2015 German parliament attack

The Council of the European Union today announced sanctions imposed on Russian military intelligence officers part of the 85th Main Centre for Special Services (GTsSS) for their involvement in a 2015 hack of the German Federal Parliament (Deutscher Bundestag). […]

The post EU sanctions Russian hackers over 2015 German parliament attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IXjAgD
Secure Hunter

Microsoft now lets you bypass Windows 10 update blocks

Microsoft has added a new Windows 10 group policy that allows users to bypass safeguard holds placed on devices due to conflicts with hardware or software. […]

The post Microsoft now lets you bypass Windows 10 update blocks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34iuaXK
Secure Hunter

Wednesday, October 21, 2020

US govt: Iran behind fake Proud Boys voter intimidation emails

The US govt has stated that Iran is behind threatening emails sent to Democratic voters and claiming to be from the Proud Boys, the Washington Post reports. […]

The post US govt: Iran behind fake Proud Boys voter intimidation emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mbE6Ze
Secure Hunter

Google Chrome now blocks site notifications with abusive content

Starting with Chrome 86, Google is automatically hiding website notification spam on sites showing a pattern of sending abusive notification content to visitors. […]

The post Google Chrome now blocks site notifications with abusive content appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jnGtpL
Secure Hunter

Microsoft improves Windows 10 defrag, adds theme-aware splash screens

Microsoft has improved the defrag experience and introduced theme-aware app splash screens with the release of Windows 10 Insider Preview Build 20241, the latest Windows build available for Windows Insiders in the Dev Channel. […]

The post Microsoft improves Windows 10 defrag, adds theme-aware splash screens appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3magSCy
Secure Hunter

QNAP warns of Windows Zerologon flaw affecting some NAS devices

Network-attached storage device maker QNAP warns customers that some NAS storage devices running vulnerable versions of the QTS operating system are exposed to attacks attempting to exploit the critical Windows ZeroLogon vulnerability. […]

The post QNAP warns of Windows Zerologon flaw affecting some NAS devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m4biBC
Secure Hunter

Windows 10 20H2 adds faster malware detection to security baseline

Microsoft announced the security baseline draft release for Windows 10 and Windows Server, version 20H2, as well as the intention to include the Microsoft Defender Antivirus ‘Block At First Sight’ (BAFS) feature within the new baseline. […]

The post Windows 10 20H2 adds faster malware detection to security baseline appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31vYlc3
Secure Hunter

LockBit ransomware moves quietly on the network, strikes fast

LockBit ransomware takes as little as five minutes to deploy the encryption routine on target systems once it lands on the victim network. […]

The post LockBit ransomware moves quietly on the network, strikes fast appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37pevb3
Secure Hunter

Lightning Network discloses “concerning” crypto vulnerabilities

The team behind Lightning Network have disclosed full details on multiple vulnerabilities that had been partially disclosed on October 9th, 2020. Attackers could have exploited these vulnerabilities to cause DoS and to disrupt crypto transactions by intercepting “smart contracts” made between two parties. […]

The post Lightning Network discloses “concerning” crypto vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mblFUe
Secure Hunter

Tuesday, October 20, 2020

Montreal’s STM public transport system hit by ransomware attack

Montreal’s Société de transport de Montréal (STM) public transport system was hit with a RansomExx ransomware attack that has impacted services and online systems. […]

The post Montreal’s STM public transport system hit by ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m7YUko
Secure Hunter

TrickBot malware under siege from all sides, and it’s working

The Trickbot malware operation is on the brink of going down completely following efforts from an alliance of cybersecurity and hosting providers targeting the botnet’s command and control servers. […]

The post TrickBot malware under siege from all sides, and it’s working appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m6plH8
Secure Hunter

Cisco warns of attacks targeting high severity router vulnerability

Cisco today warned of attacks actively targeting the CVE-2020-3118 high severity vulnerability found to affect multiple carrier-grade routers that run the company’s Cisco IOS XR Software. […]

The post Cisco warns of attacks targeting high severity router vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34cvewe
Secure Hunter

Microsoft Edge for Linux released, how to install

Microsoft’s Chromium-based Edge was first released in January to Windows consumers and enterprises, and it was later released to macOS users. Edge is already available on Android and iOS, and now Linux users can finally get a taste of Microsoft’s new browser. […]

The post Microsoft Edge for Linux released, how to install appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2FPC0ia
Secure Hunter

New Google Chrome version fixes actively exploited zero-day bug

Google has released Chrome 86.0.4240.111 today, October 20th, 2020, to the Stable desktop channel to address five security vulnerabilities, one of them an actively exploited zero-day. […]

The post New Google Chrome version fixes actively exploited zero-day bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37pb18p
Secure Hunter

Windows 10 1909 KB4580386 fixes XBOX, display, USB printer issues

​Microsoft has released the Windows 10 1909 KB4580386 monthly “C” release preview cumulative update with quality improvements and fixes for Microsoft Xbox Game Pass, USB printer, and screen flashing issues. […]

The post Windows 10 1909 KB4580386 fixes XBOX, display, USB printer issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Tivl2R
Secure Hunter

How to download the Windows 10 20H2 ISO from Microsoft

Now that Windows 10 20H2 is released, otherwise known as the October 2020 Update, Microsoft has made new ISO disk images for the operating system available. […]

The post How to download the Windows 10 20H2 ISO from Microsoft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TdWe8q
Secure Hunter

Barnes & Noble hit by Egregor ransomware, strange data leaked

​U.S. Bookstore giant Barnes & Noble was hit by the Egregor ransomware gang on October 10th, 2020, that led to a disruption of services and the theft of unencrypted files. […]

The post Barnes & Noble hit by Egregor ransomware, strange data leaked appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oaO7Yo
Secure Hunter

The new Microsoft Edge is now mandatory in Windows 10 20H2

Today’s release of Windows 10 20H2 is the first release to automatically replace Microsoft Edge Legacy with the new Chromium-based Microsoft Edge regardless of any policies you have in place. […]

The post The new Microsoft Edge is now mandatory in Windows 10 20H2 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2TbsYPt
Secure Hunter

Adobe fixes 18 critical bugs affecting its Windows, macOS apps

Adobe has released security updates to address critical vulnerabilities affecting ten of its Windows and macOS products that could allow attackers to execute arbitrary code on devices running vulnerable software versions. […]

The post Adobe fixes 18 critical bugs affecting its Windows, macOS apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IPCwxK
Secure Hunter

Darkside ransomware donates $20K of extortion money to charities

The operators of Darkside ransomware have donated some of the money they made extorting victims to non-profits Children International and The Water Project. […]

The post Darkside ransomware donates $20K of extortion money to charities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31sdF9L
Secure Hunter

Monday, October 19, 2020

Windows 10 KB4579311 update won’t install, causes Explorer crashes

​Windows 10 users face numerous issues installing the latest KB4579311 cumulative update, and for those who can install, they are reporting various bugs, including performance issues. […]

The post Windows 10 KB4579311 update won’t install, causes Explorer crashes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dEAwDT
Secure Hunter

US indicts Russian GRU ‘Sandworm’ hackers for NotPetya, worldwide attacks

The U.S. Department of Justice has charged six Russian intelligence operatives for hacking operations related to the Pyeongchang Winter Olympics, the 2017 French elections, and the notorious NotPetya ransomware attack. […]

The post US indicts Russian GRU ‘Sandworm’ hackers for NotPetya, worldwide attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31ExNpl
Secure Hunter

US Treasury hits bitcoin mixer with $60 million penalty

The US Department of Treasury’s Financial Crimes Enforcement Network (FinCEN) today announced the first-ever penalty against a Helix and Coin Ninja cryptocurrency mixing services. […]

The post US Treasury hits bitcoin mixer with $60 million penalty appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m26YTt
Secure Hunter

Coinbase phishing hijacks Microsoft 365 accounts via OAuth app

A new phishing campaign uses a Coinbase-themed email to install an Office 365 consent app that gives attackers access to a victim’s email. […]

The post Coinbase phishing hijacks Microsoft 365 accounts via OAuth app appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dGRcKR
Secure Hunter

FBI warns of newly registered domains spoofing US Census Bureau

The Federal Bureau of Investigation (FBI) issued a flash alert to warn of the potential use of spoofed US Census Bureau domains in future malicious campaigns including phishing and credential theft attacks. […]

The post FBI warns of newly registered domains spoofing US Census Bureau appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37l7c44
Secure Hunter

Hackers hijack Telegram, email accounts in SS7 mobile attack

Hackers with access to the Signaling System 7 (SS7) used for connecting mobile networks across the world were able to gain access to Telegram messenger and email data of high-profile individuals in the cryptocurrency business. […]

The post Hackers hijack Telegram, email accounts in SS7 mobile attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Tck588
Secure Hunter

Windows GravityRAT malware now also targets Android, macOS

GravityRAT, a malware strain known for checking the CPU temperature of Windows computers to detect virtual machines or sandboxes, is now multi-platform spyware as it can now also be used to infect Android and macOS devices. […]

The post Windows GravityRAT malware now also targets Android, macOS appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dHu0MM
Secure Hunter

Microsoft removed another Windows 10 2004 safeguard hold

Microsoft removed a Windows 10, version 2004 compatibility hold blocking devices with certain WWAN LTE modems from upgrading to the latest Windows version. […]

The post Microsoft removed another Windows 10 2004 safeguard hold appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dRcpC9
Secure Hunter

Sunday, October 18, 2020

Watch out for Emotet malware’s new ‘Windows Update’ attachment

The Emotet botnet has begun to use a new malicious attachment that pretends to be a message from Windows Update telling you to upgrade Microsoft Word. […]

The post Watch out for Emotet malware’s new ‘Windows Update’ attachment appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kc1HZ0
Secure Hunter

Using Windows 10 in-place upgrades to fix Windows Update issues

In some cases, some folks have noticed that the Windows Update fails with an uninformative error message almost every month. Even those who have successfully downloaded the update have hit trouble during the installation process. In this article, we’ll highlight steps to use in-place upgrades to resolve update issues. […]

The post Using Windows 10 in-place upgrades to fix Windows Update issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lW06XO
Secure Hunter

Google Chrome and Edge are creating random debug.log log files

A bug in the latest release of Chrome, and other Chromium-based browsers, is causing random debug.log files to be created on user’s desktops and other folders. […]

The post Google Chrome and Edge are creating random debug.log log files appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3j7ZJaY
Secure Hunter

Saturday, October 17, 2020

Microsoft released a new Windows 10 task manager for gamers

If your PC games are lagging or running slow, you can free up resources in Windows 10 using a new XBOX Game Bar task manager that overlays on top of running games. […]

The post Microsoft released a new Windows 10 task manager for gamers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HiSu2r
Secure Hunter

Unlock Windows 10’s God Mode to access all settings in one screen

God Mode lets you access all management features in one location and it’s still better than the modern Windows 10 Settings. Here’s how to enable it and extend its capabilities. […]

The post Unlock Windows 10’s God Mode to access all settings in one screen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dy37e2
Secure Hunter

Hackers now abuse BaseCamp for free malware hosting

Phishing campaigns have started to use Basecamp as part of malicious phishing campaigns that distribute malware or steal your login credentials. […]

The post Hackers now abuse BaseCamp for free malware hosting appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31ixH6l
Secure Hunter

The Windows 10 Calculator has been ported to Linux

The Windows 10 Calculator has been ported to Linux and can be installed from the Canonical Snap Store. […]

The post The Windows 10 Calculator has been ported to Linux appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37hZA2q
Secure Hunter

Friday, October 16, 2020

The Week in Ransomware – October 16th 2020 – The weekend is upon us

Ransomware continues to target government entities and the enterprise, while victims quietly pay ransoms that power this cycle of attacks. […]

The post The Week in Ransomware – October 16th 2020 – The weekend is upon us appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IFiHJp
Secure Hunter

Google warned users of 33,000 state-sponsored attacks in 2020

Google delivered over 33,000 alerts to its users during the first three quarters of 2020 to warn them of state-sponsored phishing attacks targeting their accounts. […]

The post Google warned users of 33,000 state-sponsored attacks in 2020 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31fmGTi
Secure Hunter

Nation-state actor hit Google with the largest DDoS attack

In an overview of distributed denial-of-service (DDoS) trends targeting its network links, Google revealed that in 2017 a nation-state actor used massive firepower that amounted to more than 2.7 terabits per second. […]

The post Nation-state actor hit Google with the largest DDoS attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dxfLd4
Secure Hunter

ThunderX Ransomware rebrands as Ranzy Locker, adds data leak site

ThunderX has changed its name to Ranzy Locker and launched a data leak site where they shame victims who do not pay the ransom. […]

The post ThunderX Ransomware rebrands as Ranzy Locker, adds data leak site appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lUoGbD
Secure Hunter

Microsoft issues out-of-band Windows security updates for RCE bugs

Microsoft has released two out-of-band security updates designed to address remote code execution (RCE) bugs found to affect Visual Studio Code and the Microsoft Windows Codecs Library. […]

The post Microsoft issues out-of-band Windows security updates for RCE bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2T1kVES
Secure Hunter

UK urges orgs to patch severe CVE-2020-16952 SharePoint RCE bug

The U.K. National Cyber Security Centre (NCSC) today issued an alert highlighting the risks behind the recently addressed CVE2020-16952 remote code execution (RCE) vulnerability in Microsoft SharePoint Server. […]

The post UK urges orgs to patch severe CVE-2020-16952 SharePoint RCE bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37f54uG
Secure Hunter

Microsoft releases Azure Defender for IoT in public preview

Microsoft announced today that Azure Defender for IoT, its agentless security solution for networked IoT and Operational Technology (OT) devices, has entered public preview. […]

The post Microsoft releases Azure Defender for IoT in public preview appeared first on Secure Hunter Anti-Malware.



https://ift.tt/353MjHT
Secure Hunter

NPM nukes NodeJS malware opening Windows, Linux reverse shells

NPM has removed multiple packages hosted on its repository this week that established connection to remote servers and exfiltrated user data.
These 4 packages had collected over 1,000 total downloads over the course of the last few months up until being removed by NPM yesterday. […]

The post NPM nukes NodeJS malware opening Windows, Linux reverse shells appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GWEOL1
Secure Hunter

Critical SonicWall vulnerability affects 800K firewalls, patch now

A critical stack-based Buffer Overflow vulnerability has been discovered in SonicWall VPNs.
When exploited, it allows unauthenticated remote attackers to execute arbitrary code on the impacted devices. […]

The post Critical SonicWall vulnerability affects 800K firewalls, patch now appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31c7rut
Secure Hunter

Office 365 adds protection against downgrade and MITM attacks

Microsoft is working on adding SMTP MTA Strict Transport Security (MTA-STS) support to Exchange Online to ensure Office 365 customers’ email communication security and integrity. […]

The post Office 365 adds protection against downgrade and MITM attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dBe6mP
Secure Hunter

Thursday, October 15, 2020

Twitter outage blocks users from tweeting, seeing notifications

Twitter is experiencing a worldwide service disruption preventing users from both sending tweets using the social network’s apps and website, or from seeing their notifications. […]

The post Twitter outage blocks users from tweeting, seeing notifications appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37aSXyQ
Secure Hunter

Microsoft now lets you disable insecure JScript in Internet Explorer

Microsoft says that customers can now disable JScript (JScript.dll) execution in Internet Explorer 11 after installing the Windows October 2020 monthly security updates. […]

The post Microsoft now lets you disable insecure JScript in Internet Explorer appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3k7Dnri
Secure Hunter

Microsoft adds refresh rate option to the Windows 10 settings

Microsoft is continuing its push to move all Windows 10 configuration options into their modern Settings feature. […]

The post Microsoft adds refresh rate option to the Windows 10 settings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2FwiBm3
Secure Hunter

Crytek hit by Egregor ransomware, Ubisoft data leaked

The Egregor ransomware gang has hit game developer Crytek in a confirmed ransomware attack and leaked what they claim are files stolen from Ubisoft’s network. […]

The post Crytek hit by Egregor ransomware, Ubisoft data leaked appeared first on Secure Hunter Anti-Malware.



https://ift.tt/31doxIe
Secure Hunter

QQAAZZ group charged for laundering money stolen by malware gangs

Multiple members of QQAAZZ, a multinational cybercriminal group, were charged today in the US, Portugal, Spain, and the UK for providing money-laundering services to several high-profile malware operations including Dridex, Trickbot, and GozNym. […]

The post QQAAZZ group charged for laundering money stolen by malware gangs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dwZCUV
Secure Hunter

Wednesday, October 14, 2020

Barnes & Noble hit by cyberattack that exposed customer data

​U.S. Bookstore giant Barnes & Noble has disclosed that they were victims of a cyberattack that may have exposed customers’ data. […]

The post Barnes & Noble hit by cyberattack that exposed customer data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3duVnJJ
Secure Hunter

Barnes & Noble hit by cyberattack that may have exposed customer data

Barnes & Noble has disclosed that they were a victim of a cyberattack that may have exposed customers’ data. […]

The post Barnes & Noble hit by cyberattack that may have exposed customer data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lFk6hk
Secure Hunter

Online Proctor service ProctorTrack disables service after hack

The online proctoring service ProctorTrack has disabled access to their service after its parent company was hacked. […]

The post Online Proctor service ProctorTrack disables service after hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SUWg4P
Secure Hunter

Tuesday, October 13, 2020

Windows 10 now blocks some third-party drivers from installing

Microsoft says that Windows 10 and Windows Server users will be blocked from installing incorrectly formatted third-party drivers after deploying this month’s cumulative updates. […]

The post Windows 10 now blocks some third-party drivers from installing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36Y7FJo
Secure Hunter

Microsoft October 2020 Patch Tuesday fixes 87 security bugs

Today is Microsoft’s October 2020 Patch Tuesday, and your Windows administrators will be pulling their hair out as they install new updates and try to fix bugs that pop up. […]

The post Microsoft October 2020 Patch Tuesday fixes 87 security bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IjQiZ4
Secure Hunter

Windows 10 now warns when apps are configured to run at startup

Microsoft has recently added a new automated alert in the latest Windows 10 builds to let users know when an app registers itself to automatically launch after system startup. […]

The post Windows 10 now warns when apps are configured to run at startup appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SRiWTt
Secure Hunter

Microsoft October Patch Tuesday fixes 87 bugs, six publicly disclosed

Today is Microsoft’s October 2020 Patch Tuesday, and your Windows administrators will be pulling their hair out as they install new updates and try to fix bugs that pop up. […]

The post Microsoft October Patch Tuesday fixes 87 bugs, six publicly disclosed appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jVZRvl
Secure Hunter

Monday, October 12, 2020

QBot uses Windows Defender Antivirus lure to infect computers

The Qbot botnet uses a new template for the distribution of their malware that uses a fake Windows Defender Antivirus theme to trick you into enabling Excel macros. […]

The post QBot uses Windows Defender Antivirus lure to infect computers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2H3NxKI
Secure Hunter

Hackers used VPN flaws to access US govt elections support systems

Government-backed hackers have compromised and gained access to US elections support systems by chaining together VPN vulnerabilities and the recent Windows CVE-2020-1472 security flaw. […]

The post Hackers used VPN flaws to access US govt elections support systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33ShrLe
Secure Hunter

Windows 10 upgrades blocked after installing KB4577062

Microsoft says that customers who install the optional KB4577062 update for Windows 10 versions 1903 and 1909 will encounter issues upgrading to newer Windows 10 versions on some devices. […]

The post Windows 10 upgrades blocked after installing KB4577062 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lyEbFO
Secure Hunter

TrickBot botnet targeted in takedown operations, little impact seen

TrickBot, one of the most active botnets on the planet, recently has suffered some strong blows from actors in the cybersecurity industry aiming at disrupting its operations. […]

The post TrickBot botnet targeted in takedown operations, little impact seen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IheCL7
Secure Hunter

TrickBot botnet targeted in takedown operations, no impact seen

TrickBot, one of the most active botnets on the planet, recently has suffered some strong blows from actors in the cybersecurity industry aiming at disrupting its operations. […]

The post TrickBot botnet targeted in takedown operations, no impact seen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30WsDVh
Secure Hunter

Sunday, October 11, 2020

How to supercharge your Windows 10 experience with PowerToys

Windows 10 PowerToys currently comes with utilities for optimizing app windows for big monitors, previewing new image types in File Explorer, resizing images, and more. In this article, we’re highlighting the new key features of PowerToys that you should try to supercharge your Windows 10 experience. […]

The post How to supercharge your Windows 10 experience with PowerToys appeared first on Secure Hunter Anti-Malware.



https://ift.tt/30Scy2z
Secure Hunter

The most common malicious email attachments infecting Windows

To stay safe online, everyone needs to recognize malicious attachments that are commonly used in phishing emails to distribute malware. […]

The post The most common malicious email attachments infecting Windows appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2InCzAN
Secure Hunter

Saturday, October 10, 2020

Friday, October 9, 2020

The Week in Ransomware – October 9th 2020 – Giant ransoms

Ransomware continues to run rampant this week, with well-known organizations getting hit with massive ransomware attacks. […]

The post The Week in Ransomware – October 9th 2020 – Giant ransoms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lIxu4r
Secure Hunter

Largest cruise line operator Carnival confirms ransomware data theft

Carnival Corporation, the world’s largest cruise line operator, has confirmed that the personal information of customers, employees, and ship crews was stolen during an August ransomware attack. […]

The post Largest cruise line operator Carnival confirms ransomware data theft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34CgKES
Secure Hunter

Software AG IT giant hit with $23 million ransom by Clop ransomware

The Clop ransomware gang hit the network of German enterprise software giant Software AG last Saturday, asking for a ransom of $23 million after stealing employee information and company documents. […]

The post Software AG IT giant hit with $23 million ransom by Clop ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jN1bjU
Secure Hunter

DHS: Unknown hackers targeted the US Census Bureau network

The US Department of Homeland Security said that unknown threat actors have targeted the U.S. Census network during the last year in its first-ever Homeland Threat Assessment (HTA) report released earlier this week. […]

The post DHS: Unknown hackers targeted the US Census Bureau network appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iMDCX8
Secure Hunter

Thursday, October 8, 2020

New Windows 10 update helps prevent battery swelling in HP laptops

Microsoft has released a new Windows 10 update that forcibly enables the Battery Health Manager UEFI option in HP business laptops to prevent battery swelling. […]

The post New Windows 10 update helps prevent battery swelling in HP laptops appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SIohfC
Secure Hunter

Microsoft Edge’s new feature promotes Skype video conferencing

With this new feature, Microsoft aims to help consumers relying on video conferencing to get in touch with coworkers, friends, and relatives without creating a Skype or Microsoft account. […]

The post Microsoft Edge’s new feature promotes Skype video conferencing appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36Ntifu
Secure Hunter

Sam’s Club customer accounts hacked in credential stuffing attacks

Walmart-owned Sam’s Club has been emailing customers that may have been victims of credential stuffing and phishing attacks. […]

The post Sam’s Club customer accounts hacked in credential stuffing attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d9zejO
Secure Hunter

Massachusetts school district shut down by ransomware attack

The Springfield Public Schools district in Massachusetts has become the victim of a ransomware attack that has caused the closure of schools while they investigate the cyberattack. […]

The post Massachusetts school district shut down by ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33GR3nc
Secure Hunter

Adobe Creative Cloud down: Users report login, data access issues

Adobe is suffering a ‘major’ outage that prevents users from logging in to Creative Cloud or accessing their subscribed applications or stored data. […]

The post Adobe Creative Cloud down: Users report login, data access issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iL55IO
Secure Hunter

New Windows 10 update forcibly enables HP Battery Health Manager

Microsoft has released an update for all supported versions of Windows 10 that forcefully enable the Battery Health Manager option in the BIOS of supported HP business laptops. […]

The post New Windows 10 update forcibly enables HP Battery Health Manager appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GQPl9P
Secure Hunter

RainbowMix apps generate $150,000 in daily ad fraud profit

A massive fraudulent advertising business disrupted recently perpetrated through more than 240 apps in Google Play generated profits that could amount to more than $150,000 per day. […]

The post RainbowMix apps generate $150,000 in daily ad fraud profit appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33IzSC1
Secure Hunter

Wednesday, October 7, 2020

Microsoft to tailor Windows 10 setups based on how you use your PC

Microsoft will soon offer different installation experiences when setting up Windows 10 based on how you plan on using the computer. […]

The post Microsoft to tailor Windows 10 setups based on how you use your PC appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36E4XIV
Secure Hunter

Phishing emails lure victims with inside info on Trump’s health

A phishing campaign pushing a network-compromising backdoor pretends to have the inside scoop on President Trump’s health after being infected with COVID-19. […]

The post Phishing emails lure victims with inside info on Trump’s health appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lsfniH
Secure Hunter

Microsoft adds consent phishing protection to Office 365

Microsoft announced that consent phishing protections including OAuth app publisher verification and app consent policies are now generally available in Office 365. […]

The post Microsoft adds consent phishing protection to Office 365 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iJIbBv
Secure Hunter

Microsoft 365 outage takes down Outlook and Microsoft Teams again

Microsoft 365 is currently experiencing an outage affecting users on both coasts of the United States and preventing them from accessing multiple Office 365 services. […]

The post Microsoft 365 outage takes down Outlook and Microsoft Teams again appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36IQ8ob
Secure Hunter

QNAP fixes critical flaws that could lead to device takeover

QNAP has addressed two critical security vulnerabilities in the Helpdesk app that could enable potential attackers to take over unpatched QNAP network-attached storage (NAS) devices. […]

The post QNAP fixes critical flaws that could lead to device takeover appeared first on Secure Hunter Anti-Malware.



https://ift.tt/34OgF19
Secure Hunter

US brokerage firms warned of widespread survey phishing attacks

The U.S. Financial Industry Regulatory Authority (FINRA) has issued a notice warning member brokerage firms of widespread phishing attacks using surveys to harvest information. […]

The post US brokerage firms warned of widespread survey phishing attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SyNb1x
Secure Hunter

Comcast cable remotes hacked to snoop on conversations

Security researchers analyzing Comcast’s XR11 Xfinity Voice Remote found a way to turn it into a listening device without needing physical access or user interaction. […]

The post Comcast cable remotes hacked to snoop on conversations appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iASb09
Secure Hunter

Tuesday, October 6, 2020

Microsoft Edge is getting a new ‘Web Capture’ annotation feature

In Microsoft Edge preview builds, Microsoft has introduced a new tool called “Web Capture” that will allow you to capture screenshots of the webpages and create web notes. […]

The post Microsoft Edge is getting a new ‘Web Capture’ annotation feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33yWa99
Secure Hunter

Cloudflare can now send DDoS alerts for sites are under attack

Cloudflare now allows paid customers to create notifications that warn them when their sites are under a DDoS attack. […]

The post Cloudflare can now send DDoS alerts for sites are under attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nkMrLD
Secure Hunter

Mozilla shares fix for Twitter not working on Firefox

Mozilla published a support document with a quick fix for a widely reported known issue causing Twitter not to load on the Firefox web browser. […]

The post Mozilla shares fix for Twitter not working on Firefox appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SyC0Ww
Secure Hunter

CISA: Emotet increasing attacks on US state, local governments

Emotet attacks have targeted multiple state and local governments in the U.S. as part of potentially targeted campaigns that have been ramping up since August, the Cybersecurity and Infrastructure Security Agency (CISA) said in an alert published today. […]

The post CISA: Emotet increasing attacks on US state, local governments appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GIiQLf
Secure Hunter

Microsoft pays over $370,000 for Azure Sphere bug reports

Microsoft awarded over $370,000 in bounties to security researchers for 16 bounty eligible reports of vulnerabilities submitted through the Azure Sphere Security Research Challenge (ASSRC) IoT-focused research program. […]

The post Microsoft pays over $370,000 for Azure Sphere bug reports appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36BwqL5
Secure Hunter

Chrome 86 rolls out with massive user security enhancements

Google has released Chrome 86 today, October 6th, 2020, to the Stable desktop channel, and it includes numerous security enhancements, features, and APIs for developers. […]

The post Chrome 86 rolls out with massive user security enhancements appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iIb9SE
Secure Hunter

Malware campaigns deliver payloads via obscure paste service

Multiple malware campaigns have been spotted using Pastebin-style services to facilitate their nefarious activities. Instead of delivering payload from a dedicated Command-and-Control (C&C) server, paste sites enable attackers to hide their malicious code in plain sight. […]

The post Malware campaigns deliver payloads via obscure paste service appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36EAfzq
Secure Hunter

Hackers abuse Windows error service in fileless malware attack

An unknown hacking group injected malicious code within the legitimate Windows Error Reporting (WER) service to evade detection as part of a fileless malware attack as discovered by Malwarebytes researchers last month. […]

The post Hackers abuse Windows error service in fileless malware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SwJRnn
Secure Hunter

Chowbus delivery service breached, hacker emails data to users

A threat actor has hacked into the Chowbus food delivery service and emailed links to the stolen data to all customers. […]

The post Chowbus delivery service breached, hacker emails data to users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nxUdlo
Secure Hunter

The anatomy of a $15 million cyber heist on a US company

Experienced fraudsters made off with $15 million from a U.S. company after carefully running an email compromise that took about two months to complete. […]

The post The anatomy of a $15 million cyber heist on a US company appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d1R3RQ
Secure Hunter

Ransomware threat surge, Ryuk attacks about 20 orgs per week

Malware researchers monitoring ransomware threats noticed a sharp increase for these attacks over the past months compared to the first six months of 2020. […]

The post Ransomware threat surge, Ryuk attacks about 20 orgs per week appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d1mwUt
Secure Hunter

Monday, October 5, 2020

Microsoft: Iranian hackers actively exploiting Windows Zerologon flaw

Microsoft today warned that the Iranian-backed MuddyWater cyber-espionage group was observed using ZeroLogon exploits in multiple attacks during the last two weeks. […]

The post Microsoft: Iranian hackers actively exploiting Windows Zerologon flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3d1ftuR
Secure Hunter

Hacker group compromises mobile provider to steal credit cards

Credit card skimming group Fullz House has compromised and injected the website of US mobile virtual network operator (MVNO) Boom! Mobile with a credit card stealer script. […]

The post Hacker group compromises mobile provider to steal credit cards appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3jzgsoz
Secure Hunter

Windows 10: Bulk install essential apps with this free tool

Winget currently works from the command line only, but if you’re not familiar with Command Prompt or PowerShell, third-party developers have released tools to help you find apps and install them. One of those apps is ‘Winstall’ and it’s getting better in the latest update. […]

The post Windows 10: Bulk install essential apps with this free tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33z4t4F
Secure Hunter

Google releases fix for ChromeOS bug causing 100% CPU utilization

Google has released a temporary fix for a ChromeOS bug that causes 100% CPU utilization in Chromebooks. […]

The post Google releases fix for ChromeOS bug causing 100% CPU utilization appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2SraMkF
Secure Hunter

Crypto-mining malware adds Linux password stealing capability

The TeamTNT cybercrime group has recently updated its crypto-mining worm with password-stealing capabilities and with an additional network scanner to make it easier to spread to other vulnerable devices. […]

The post Crypto-mining malware adds Linux password stealing capability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2F7H4y2
Secure Hunter

MosaicRegressor: Second-ever UEFI rootkit found in the wild

The second-ever UEFI rootkit used in the wild was found by security researchers during investigations surrounding attacks from 2019 against two non-governmental organizations (NGOs). […]

The post MosaicRegressor: Second-ever UEFI rootkit found in the wild appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3neLe8x
Secure Hunter