Monday, November 30, 2020

Windows 10 Cumulative Update Preview KB4586853 Released

​Microsoft has released the optional KB4586853 non-security cumulative update preview for Windows 10 versions 2004 and 20H2, with USB 3.0 and gaming fixes. […]

The post Windows 10 Cumulative Update Preview KB4586853 Released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3o4wTuO
Secure Hunter

Microsoft Defender for Identity now detects Zerologon attacks

Microsoft has added support for Zerologon exploitation detection to Microsoft Defender for Identity to allow Security Operations teams to detect on-premises attacks attempting to abuse this critical vulnerability. […]

The post Microsoft Defender for Identity now detects Zerologon attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39yyrcv
Secure Hunter

Windows 10 ARM runs faster on M1 Macs than on a Surface Pro X

Since Apple unveiled its M1 chip, users have been in awe of its performance power efficiency. It turns out that the M1 chip not only performs fantastic for macOS BigSur but it may also be a better choice for Windows 10 than Microsoft’s own devices. […]

The post Windows 10 ARM runs faster on M1 Macs than on a Surface Pro X appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39ucwDt
Secure Hunter

Gootkit malware returns to life alongside REvil ransomware

After a year-long vacation, the Gootkit information-stealing Trojan has returned to life alongside REvil Ransomware in a new campaign targeting Germany. […]

The post Gootkit malware returns to life alongside REvil ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2VjS1kp
Secure Hunter

Baltimore students told to ditch Windows PCs after ransomware attack

Baltimore County Public Schools (BCPS) urged students and staff to stop using their school-issued Windows computers and only use Chromebooks and Google accounts following a ransomware attack that hit the district’s network last Wednesday. […]

The post Baltimore students told to ditch Windows PCs after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37n7aa9
Secure Hunter

Cyber Monday VPN deal: Get 68% off NordVPN + 3 months FREE

NordVPN’s Cyber Monday deal is now live with 68% off a 2-year VPN subscription and an additional three months for free. This offer gives you a total of 27 months of VPN access for a monthly cost of $3.30! […]

The post Cyber Monday VPN deal: Get 68% off NordVPN + 3 months FREE appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qeSkLH
Secure Hunter

Healthcare provider AspenPointe data breach affects 295K patients

U.S. healthcare provider AspenPointe notified patients of a data breach stemming from a September 2020 cyberattack that enabled attackers to steal protected health information (PHI) and personally identifiable information (PII). […]

The post Healthcare provider AspenPointe data breach affects 295K patients appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oa0fIb
Secure Hunter

The Best Cyber Monday 2020 Security, IT, VPN, & Antivirus Deals

Cyber Monday is here and great deals are available for computer security, software, online courses, system admin services, antivirus, and VPN software. […]

The post The Best Cyber Monday 2020 Security, IT, VPN, & Antivirus Deals appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qdwY1h
Secure Hunter

Vermont hospitals still recovering from October ransomware attack

The University of Vermont Health Network is still recovering from a Ryuk Ransomware attack in October 2020, with services slowly coming back online. […]

The post Vermont hospitals still recovering from October ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fT1x7O
Secure Hunter

Credit card skimmer fills fake PayPal forms with stolen order info

A newly discovered credit card skimmer uses an innovative technique to inject highly convincing PayPal iframes and hijack the checkout process on compromised online stores. […]

The post Credit card skimmer fills fake PayPal forms with stolen order info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3odnYrd
Secure Hunter

IoT chip maker Advantech confirms ransomware attack, data theft

Industrial automation and Industrial IoT (IIoT) chip maker Advantech confirmed a ransomware attack that hit its network and led to the theft of confidential, albeit low-value, company documents. […]

The post IoT chip maker Advantech confirms ransomware attack, data theft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fODdnr
Secure Hunter

Sunday, November 29, 2020

How to get more time to uninstall Windows 10 feature updates

By default, Microsoft allows users ten days to uninstall a new Windows 10 feature update and roll back to a previous version of the operating system. In this article, we will show you how to increase your ‘OS uninstall window’ to give you more time to test out a new Windows 10 feature update. […]

The post How to get more time to uninstall Windows 10 feature updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qfk4zA
Secure Hunter

How to give yourself more time to downgrade Windows 10

By default, Microsoft allows users ten days to uninstall a new Windows 10 feature update and roll back to a previous version of the operating system. In this article, we will show you how to increase your ‘OS uninstall window’ to give you more time to test out a new Windows 10 feature update. […]

The post How to give yourself more time to downgrade Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3o7yT5I
Secure Hunter

Pennsylvania county pays 500K ransom to DoppelPaymer ransomware

Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware last weekend. […]

The post Pennsylvania county pays 500K ransom to DoppelPaymer ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HPlKyx
Secure Hunter

Malwarebytes Premium is 50% off for Black Friday, Cyber Monday

Malwarebytes’s Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. […]

The post Malwarebytes Premium is 50% off for Black Friday, Cyber Monday appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ml8GA5
Secure Hunter

How to extend the time to rollback a buggy Windows 10 feature update

By default, Microsoft allows users ten days to uninstall a new Windows 10 feature update and roll back to a previous version of the operating system. In this article, we will show you how to increase your ‘OS uninstall window’ to give you more time to test out a new Windows 10 feature update. […]

The post How to extend the time to rollback a buggy Windows 10 feature update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mliLwW
Secure Hunter

Malwarebytes Cyber Monday Deal: Get 50% off Premium, Teams

Malwarebytes’s Cyber Monday deal is live with 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. […]

The post Malwarebytes Cyber Monday Deal: Get 50% off Premium, Teams appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mlsgMr
Secure Hunter

Saturday, November 28, 2020

Improve your Windows 10 PC with these Microsoft Store apps

The Windows Store isn’t as populated as Google and Apple’s app marketplace, but there are plenty of apps that can improve your Windows 10 experience. […]

The post Improve your Windows 10 PC with these Microsoft Store apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33qzZ4o
Secure Hunter

Customize your Windows 10 appearance with these tools

With Windows, you’ve got an almost limitless number of ways to customize the desktop experience. From simply changing the taskbar look using Windows Registry to installing a third-party tool, you’ve got plenty of ways to customize Windows 10. […]

The post Customize your Windows 10 appearance with these tools appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36gJNQo
Secure Hunter

Microsoft is working on an Android subsystem for Windows 10

Microsoft is reportedly creating a subsystem, similar to the Windows Subsystem for Linux, that allows Android applications to run on Windows 10. […]

The post Microsoft is working on an Android subsystem for Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2V9GbJA
Secure Hunter

IIoT chip maker Advantech hit by ransomware, $12.5 million ransom

The Conti ransomware gang hit the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is now demanding a $14 million ransom to decrypt affected systems and to stop leaking stolen company data. […]

The post IIoT chip maker Advantech hit by ransomware, $12.5 million ransom appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2V9rN4d
Secure Hunter

Friday, November 27, 2020

The Week in Ransomware – November 27th 2020 – Attacks continue

With the USA holidays, this has been a relatively slow week in new research being released. We did, though, see some organizations get attacked or report historical attacks. […]

The post The Week in Ransomware – November 27th 2020 – Attacks continue appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3o6HhlF
Secure Hunter

Office 365 phishing abuses Oracle and Amazon cloud services

A rather complex phishing scheme for stealing Office 365 credentials from small and medium-sized businesses in the U.S. and Australia combines cloud services from Oracle and Amazon into its infrastructure. […]

The post Office 365 phishing abuses Oracle and Amazon cloud services appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fEfS7S
Secure Hunter

Drupal issues emergency fix for critical bug with known exploits

Drupal has released emergency security updates to address a critical vulnerability with known exploits that could allow for arbitrary PHP code execution on some CMS versions. […]

The post Drupal issues emergency fix for critical bug with known exploits appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3o0SELX
Secure Hunter

Phishing lures employees with fake ‘back to work’ internal memos

Scammers are trying to steal email credentials from employees by impersonating their organization’s human resources (HR) department in phishing emails camouflaged as internal ‘back to work’ company memos. […]

The post Phishing lures employees with fake ‘back to work’ internal memos appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37ijp7W
Secure Hunter

MasterChef, Big Brother producer hit by DoppelPaymer ransomware

French multinational production and distribution firm Banijay Group SAS was hit earlier this month by a DoppelPaymer ransomware attack and had sensitive information stolen by the ransomware operators during the incident. […]

The post MasterChef, Big Brother producer hit by DoppelPaymer ransomware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39ywSvp
Secure Hunter

MasterChef, Big Brother producer discloses potential data breach

French multinational production and distribution firm Banijay Group SAS has publicly confirmed a cyber incident that led to employee and commercially sensitive data potentially being compromised. […]

The post MasterChef, Big Brother producer discloses potential data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lbaD0n
Secure Hunter

CBS Last.fm fixes admin password leakage via Symfony profiler

This week, British music streaming service, Last.fm has fixed a credentials leak on their systems. The leak occurred due to a misconfigured Symfony profiler, exposing admin username and password. […]

The post CBS Last.fm fixes admin password leakage via Symfony profiler appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2J7v0Po
Secure Hunter

Thursday, November 26, 2020

Canon publicly confirms August ransomware attack, data theft

Canon has finally confirmed publicly that the cyberattack suffered in early August was caused by ransomware and that the hackers stole data from company servers. […]

The post Canon publicly confirms August ransomware attack, data theft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39kuhVp
Secure Hunter

Truck routing provider Rand McNally hit by cyberattack

Chicago-based transportation technology firm Rand McNally is working on restoring network functionality following a cyberattack that hit its systems earlier this week. […]

The post Truck routing provider Rand McNally hit by cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fBXSuE
Secure Hunter

Warning: Massive Zoom phishing targets Thanksgiving meetings

Everyone should be on the lookout for a massive ongoing phishing attack today, pretending to be an invite for a Zoom meeting. Hosted on numerous landing pages, BleepingComputer has learned that thousands of users’ credentials have already been stolen by the attack. […]

The post Warning: Massive Zoom phishing targets Thanksgiving meetings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2JebbFC
Secure Hunter

Ransomware hits largest US fertility network, patient data stolen

US Fertility, the largest network of fertility centers in the U.S., says that some of its systems were encrypted in a ransomware attack that affected the company two months ago, in September 2020. […]

The post Ransomware hits largest US fertility network, patient data stolen appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fEYU9p
Secure Hunter

Google Chrome will let you search through your open tabs

Google Chrome will soon let you search through your open web pages to find that missing page lost among a sea of tabs. […]

The post Google Chrome will let you search through your open tabs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mcuJZz
Secure Hunter

cPanel 2FA bypassed in minutes via brute-force attacks

A security flaw in the cPanel web hosting control panel allows attackers to circumvent two-factor authentication (2FA) checks via brute-force attacks for domains managed using vulnerable cPanel & WebHost Manager (WHM) versions. […]

The post cPanel 2FA bypassed in minutes via brute-force attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3mdymyC
Secure Hunter

Sophos alerts customers of info exposure after security breach

British cybersecurity and hardware company Sophos has emailed a small group of customers to alert them that their personal information was exposed following a security breach discovered on Tuesday. […]

The post Sophos alerts customers of info exposure after security breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ma4p2i
Secure Hunter

Wednesday, November 25, 2020

Sopra Steria expects €50 million loss after Ryuk ransomware attack

French IT services giant Sopra Steria said today in an official statement that the October Ryuk ransomware attack will lead to a loss of between €40 million and €50 million. […]

The post Sopra Steria expects €50 million loss after Ryuk ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39fJszb
Secure Hunter

TMT BEC scammers arrested after compromising 50,000 companies

Following a year-long investigation led by Interpol, three members of a prolific cybergang with a confirmed victim count of about 50,000 organizations have been arrested recently in Lagos, Nigeria. […]

The post TMT BEC scammers arrested after compromising 50,000 companies appeared first on Secure Hunter Anti-Malware.



https://ift.tt/363Sygs
Secure Hunter

The Best Black Friday 2020 Security, IT, VPN, & Antivirus Deals

Black Friday is almost here and great deals are already available for computer security, system admin, antivirus, and VPN software. […]

The post The Best Black Friday 2020 Security, IT, VPN, & Antivirus Deals appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3o0nWCX
Secure Hunter

Danish news agency Ritzau refuses to pay after ransomware attack

Ritzau, the largest independent news agency in Denmark founded in 1866 by Erik Ritzau, said in a statement that it will not pay the ransom demanded by a ransomware gang that hit its network on Tuesday morning. […]

The post Danish news agency Ritzau refuses to pay after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pZZJOT
Secure Hunter

Windows 7 and Server 2008 zero-day bug gets a free patch

An unpatched local privilege escalation (LPE) vulnerability affecting all Windows 7 and Server 2008 R2 devices received a free and temporary fix today through the 0patch platform. […]

The post Windows 7 and Server 2008 zero-day bug gets a free patch appeared first on Secure Hunter Anti-Malware.



https://ift.tt/365vrCv
Secure Hunter

Baltimore County Public Schools hit by ransomware attack

Baltimore City Public Schools has been hit today by a ransomware attack that led to a systemic shutdown of its network due to the number of systems impacted in the attack. […]

The post Baltimore County Public Schools hit by ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39eIWS8
Secure Hunter

Belden networking giant’s company data stolen in cyberattack

Network device manufacturer Belden was hit with a cyberattack that allowed threat actors to steal files containing information about employees and business partners. […]

The post Belden networking giant’s company data stolen in cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2KJzz2R
Secure Hunter

Google Chrome now lets you execute commands via the address bar

Google is slowly rolling out a new feature to Google Chrome 87 that allows you to type commands in the address bar that perform specific browser actions. […]

The post Google Chrome now lets you execute commands via the address bar appeared first on Secure Hunter Anti-Malware.



https://ift.tt/379SQ4O
Secure Hunter

Passwords exposed for almost 50,000 vulnerable Fortinet VPNs

A hacker has now leaked the credentials of almost 50,000 Fortinet SSL VPNs vulnerable to CVE-2018-13379. Exploits for these VPNs had been posted over the weekend on hacker forums, as reported by BleepingComputer. […]

The post Passwords exposed for almost 50,000 vulnerable Fortinet VPNs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3l5jFMy
Secure Hunter

Black Friday 2020 deal: 20% off Zero2Automated reverse engineering courses

The popular Zero2Automated malware reverse-engineering course is having Black Friday promotion where you can get 20% off all courses on their site. […]

The post Black Friday 2020 deal: 20% off Zero2Automated reverse engineering courses appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fFcM3p
Secure Hunter

Tuesday, November 24, 2020

How to disable Microsoft’s new ‘Meet Now’ feature in Windows 10

Earlier this year, Microsoft added the Skype Meet Now feature to Windows 10 preview builds, and this same feature is now gradually rolling out to non-Insider (general public) users. […]

The post How to disable Microsoft’s new ‘Meet Now’ feature in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/37a0Fra
Secure Hunter

Black Friday deal: Get 68% off NordVPN + 3 months FREE

NordVPN’s Black Friday promotion is now live with 68% off a 2-year VPN subscription and an additional three months for free. This offer gives you a total of 27 months of VPN access for a monthly cost of $3.30! […]

The post Black Friday deal: Get 68% off NordVPN + 3 months FREE appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39dnCMT
Secure Hunter

Hands on with Microsoft Edge’s Smart Copy feature for tabular data

Microsoft Edge is now testing a new feature that lets you copy tabular data and groups of items into the Windows clipboard for easy pasting into other apps. […]

The post Hands on with Microsoft Edge’s Smart Copy feature for tabular data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lbagTT
Secure Hunter

Crooks impersonate US govt agencies offering financial aid

Cybercriminals looking to steal personal information are baiting U.S. citizens with emails purporting to be from government agencies offering federal assistance. […]

The post Crooks impersonate US govt agencies offering financial aid appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m4vNP0
Secure Hunter

Zoom lifts 40-minute time limit for Thanksgiving meetings

Zoom is lifting the 40-minute time limit on Thanksgiving Zoom meetings so family members and friends can virtually spend the holiday together. […]

The post Zoom lifts 40-minute time limit for Thanksgiving meetings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nTunHU
Secure Hunter

UK urges orgs to patch critical MobileIron CVE-2020-15505 RCE bug

The UK National Cyber Security Centre (NCSC) issued an alert yesterday, prompting all organizations to patch the critical CVE-2020-15505 remote code execution (RCE) vulnerability in MobileIron mobile device management (MDM) systems. […]

The post UK urges orgs to patch critical MobileIron CVE-2020-15505 RCE bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pXjCWC
Secure Hunter

TrickBot malware uses obfuscated Windows batch script to evade detection

This week researchers analyze BAT script obfuscation techniques used by Trickbot’s 100 to evade antivirus detection. […]

The post TrickBot malware uses obfuscated Windows batch script to evade detection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m1nAeJ
Secure Hunter

Hands on with Microsoft Edge’s new Smart Copy feature

Microsoft Edge is now testing a new feature that lets you copy tabular data and groups of items into the Windows clipboard for easy pasting into other apps. […]

The post Hands on with Microsoft Edge’s new Smart Copy feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3m5EXLs
Secure Hunter

Black Friday Deal: Get 50% off Malwarebytes Premium, 25% off Teams

Malwarebytes is starting Black Friday early with up to 50% off Malwarebytes Premium and 25% off the Malwarebytes for Teams business product. […]

The post Black Friday Deal: Get 50% off Malwarebytes Premium, 25% off Teams appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2J458DT
Secure Hunter

New WAPDropper malware stealthily subscribes you to premium services

Security researchers are warning of a new malware family that currently targets mobile phone users to subscribe them silently to legitimate premium-rate services. […]

The post New WAPDropper malware stealthily subscribes you to premium services appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33cIIqS
Secure Hunter

Monday, November 23, 2020

TikTok fixes bugs allowing account takeover with one click

TikTok has addressed two vulnerabilities that could have allowed attackers to take over accounts with a single click when chained together for users who signed-up via third-party apps. […]

The post TikTok fixes bugs allowing account takeover with one click appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kZs6c0
Secure Hunter

Over 300K Spotify accounts hacked in credential stuffing attack

Hackers have been attempting to gain access to Spotify accounts using a database of 380 million records with login credentials and personal information collected from various sources. […]

The post Over 300K Spotify accounts hacked in credential stuffing attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nRyG6w
Secure Hunter

VMware discloses critical zero-day vulnerability in Workspace One

VMware has released a workaround to address a critical zero-day in multiple VMware Workspace One components that allows attackers to execute commands on the host Linux and Windows operating systems using escalated privileges. […]

The post VMware discloses critical zero-day vulnerability in Workspace One appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2KABhDu
Secure Hunter

Ransomware forces E-Land South Korean retail giant to close stores

South Korean conglomerate and retail giant E-Land has suffered a ransomware attack causing 23 of its retail stores to suspend operations while they deal with the attack. […]

The post Ransomware forces E-Land South Korean retail giant to close stores appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3foAeSu
Secure Hunter

Tesla Model X key fobs could be hacked to steal cars, fix released

Researchers at the University of Leuven in Belgium found vulnerabilities in the keyless entry system of the Tesla Model X that would have allowed attackers to steal the $100,000 car within just a few minutes. […]

The post Tesla Model X key fobs could be hacked to steal cars, fix released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35XjoHf
Secure Hunter

Fake Minecraft mods swamp over 1M Android devices with ads

Fraudsters bypassed Google’s protections for the official Play Android store and published more than 20 fake modpacks for the popular game Minecraft. […]

The post Fake Minecraft mods swamp over 1M Android devices with ads appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kX7ykF
Secure Hunter

Here’s how to enable Google Chrome’s new modern PDF reader

The PDF reader or viewer within Google Chrome has always been relatively simple, especially when compared to Microsoft Edge. With Chrome 87, Google has introduced a new UI for the PDF reader and here’s how you can enable it if you don’t have it already. […]

The post Here’s how to enable Google Chrome’s new modern PDF reader appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36ZhANb
Secure Hunter

FBI warns of recently registered domains spoofing its sites

The U.S. Federal Bureau of Investigation (FBI) is warning the general public of the risks behind recently registered FBI-related domains that spoof some of the federal law enforcement agency’s official websites. […]

The post FBI warns of recently registered domains spoofing its sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2V6KuFL
Secure Hunter

Sunday, November 22, 2020

How to boost your Windows 10 experience with PowerToys

Windows 10 PowerToys currently comes with utilities for optimizing app windows for big monitors, previewing new image types in File Explorer, resizing images, and more. In this article, we’re highlighting the new key features of PowerToys that you should try to supercharge your Windows 10 experience. […]

The post How to boost your Windows 10 experience with PowerToys appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2KAxkPj
Secure Hunter

Hands on with Windows Terminal 1.5’s upcoming features

Microsoft released Windows Terminal Preview v1.5 this week, and it comes with some useful improvements, including full support for clickable hyperlinks, command palette improvements, emoji icon support, and more. […]

The post Hands on with Windows Terminal 1.5’s upcoming features appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kTOi7D
Secure Hunter

Hacker posts exploits for over 49,000 vulnerable Fortinet VPNs

Thousands of domains, including those belonging to high street banks and government organizations are vulnerable to a critical Path Traversal flaw in FortiNet SSL VPN. […]

The post Hacker posts exploits for over 49,000 vulnerable Fortinet VPNs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/33a2xPH
Secure Hunter

Saturday, November 21, 2020

Best Microsoft tools created for Windows 10 power users

Over the past year, Microsoft has quietly released new built-in Windows 10 command-line applications and free Microsoft Store apps that enhance the functionality of the operating system. […]

The post Best Microsoft tools created for Windows 10 power users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2J0QM7h
Secure Hunter

TrickBot turns 100: Latest malware released with new features

The TrickBot cybercrime gang has released the hundredth version of the TrickBot malware with additional features to evade detection. […]

The post TrickBot turns 100: Latest malware released with new features appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pQ5f6A
Secure Hunter

Windows 10 Defrag TRIM bug still not fixed after six months

After the release of two Windows 10 feature updates and numerous cumulative updates, Microsoft has still not fixed a bug causing Windows Defrag to TRIM non-SSD drives. […]

The post Windows 10 Defrag TRIM bug still not fixed after six months appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kNOEwl
Secure Hunter

Joe Biden’s ‘Vote Joe’ website defaced by Turkish Hackers

The Vote Joe site set up by Biden Presidential campaign was hacked this week and defaced by a Turkish group called RootAyyıldız. The defacement appears to have lasted for over 24 hours. […]

The post Joe Biden’s ‘Vote Joe’ website defaced by Turkish Hackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35RnZuz
Secure Hunter

Friday, November 20, 2020

The Week in Ransomware – November 20th 2020 – Don’t mess with the turkey

This week we saw two massive attacks that had a signifcant impact on the food supply industry, as well as a demonstration of Egregor’s annoying ransom note print bombs. […]

The post The Week in Ransomware – November 20th 2020 – Don’t mess with the turkey appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Hr9c0g
Secure Hunter

LightBot: TrickBot’s new reconnaissance malware for high-value targets

The notorious TrickBot has gang has released a new lightweight reconnaissance tool used to scope out an infected victim’s network for high-value targets. […]

The post LightBot: TrickBot’s new reconnaissance malware for high-value targets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lS700u
Secure Hunter

FBI warns of increasing Ragnar Locker ransomware activity

The U.S. Federal Bureau of Investigation (FBI) Cyber Division has warned private industry partners of increased Ragnar Locker ransomware activity following a confirmed attack from April 2020. […]

The post FBI warns of increasing Ragnar Locker ransomware activity appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36SFHgl
Secure Hunter

ightBot: TrickBot’s new reconnaissance malware for high-value targets

The notorious TrickBot has gang has released a new lightweight reconnaissance tool used to scope out an infected victim’s network for high-value targets. […]

The post ightBot: TrickBot’s new reconnaissance malware for high-value targets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nMVdRF
Secure Hunter

VMWare releases fix for critical ESXi, Workstation vulnerability

VMware has released security updates to fix critical and high severity vulnerabilities in VMware ESXi, Workstation, Fusion, and Cloud Foundation, allowing for code execution and privilege escalation. […]

The post VMWare releases fix for critical ESXi, Workstation vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38ZSujJ
Secure Hunter

Microsoft releases patching guidance for Kerberos security bug

Microsoft has released additional details on how to fully mitigate a security feature bypass vulnerability in Kerberos KDC (Key Distribution Center) patched during this month’s Patch Tuesday. […]

The post Microsoft releases patching guidance for Kerberos security bug appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IPjTtL
Secure Hunter

Windows 10 KB4586819 update fixes gaming and USB 3.0 issues

​Microsoft has released the Windows 10 1909 KB4586819 non-security preview cumulative update with fixes for game crash issues and for USB 3.0 hubs causing connected devices to stop working. […]

The post Windows 10 KB4586819 update fixes gaming and USB 3.0 issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lQKoxo
Secure Hunter

QBot partners with Egregor ransomware in bot-fueled attacks

The Qbot banking trojan has dropped the ProLock ransomware in favor of the Egregor ransomware who burst into activity in September. […]

The post QBot partners with Egregor ransomware in bot-fueled attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nIerrE
Secure Hunter

Thursday, November 19, 2020

Kali Linux 2020.4 switches the default shell from Bash to ZSH

​Kali Linux 2020.4 was released yesterday by Offensive Security, and it takes the big step of changing the default shell from Bash to ZSH. […]

The post Kali Linux 2020.4 switches the default shell from Bash to ZSH appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HifTSd
Secure Hunter

Mount Locker ransomware now targets your TurboTax tax returns

The Mount Locker ransomware operation is gearing up for the tax season by specifically targeting TurboTax returns for encryption. […]

The post Mount Locker ransomware now targets your TurboTax tax returns appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ffCLhz
Secure Hunter

Facebook Messenger bug allowed Android users to spy on each other

Facebook fixed a critical flaw in the Facebook Messenger for Android messaging app that allowed callers to listen to other users’ surroundings without permission before the person on the other end picked up the call.  […]

The post Facebook Messenger bug allowed Android users to spy on each other appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32WsRfN
Secure Hunter

How to uninstall and downgrade Windows 10 20H2 to previous versions

If you are running into issues with Windows 10 20H2, otherwise known as the October 2020 Update, this guide will explain how to roll back to your previous version of the operating system. […]

The post How to uninstall and downgrade Windows 10 20H2 to previous versions appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35Iswzf
Secure Hunter

Scammer sentenced for stealing $9M from adoption, automotive firms

A Florida man was sentenced to 37 months in prison earlier this week for his involvement in a business account takeover scheme that resulted in more than $9 million in total financial losses. […]

The post Scammer sentenced for stealing $9M from adoption, automotive firms appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fgjZH9
Secure Hunter

Microsoft rolls out protection for critical accounts in Office 365

Microsoft has launched Office 365 priority protection for accounts of high-profile employees such as executive-level managers who are most often targeted by threat actors. […]

The post Microsoft rolls out protection for critical accounts in Office 365 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UGZTMv
Secure Hunter

Google’s free services are now phishing campaign’s best friends

Threat actors are abusing Google’s free productivity tools and services to create convincing phishing campaigns that steal your credentials or trick you into installing malware. […]

The post Google’s free services are now phishing campaign’s best friends appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fc5Pqq
Secure Hunter

Android chat app with 100 million installs exposes private messages

GO SMS Pro, an Android instant messaging application with over 100 million installs, is publicly exposing private multimedia files shared between its users. […]

The post Android chat app with 100 million installs exposes private messages appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36RAeqg
Secure Hunter

Wednesday, November 18, 2020

Egregor ransomware bombards victims’ printers with ransom notes

The Egregor ransomware uses a novel approach to get a victim’s attention after an attack – shoot ransom notes from all available printers. […]

The post Egregor ransomware bombards victims’ printers with ransom notes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32YSYTr
Secure Hunter

Egregor ransomware shoots ransom notes out of victims’ printers

The Egregor ransomware uses a novel approach to get a victim’s attention after an attack – shoot ransom notes from all available printers. […]

The post Egregor ransomware shoots ransom notes out of victims’ printers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UEwJO3
Secure Hunter

Cisco fixes WebEx bugs allowing ‘ghost’ attackers in meetings

Cisco has fixed today three Webex security vulnerabilities that would have allowed unauthenticated remote attackers to join ongoing meetings as ghost participants. […]

The post Cisco fixes WebEx bugs allowing ‘ghost’ attackers in meetings appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UGTv7Y
Secure Hunter

Windows 10 Preview build 20262 released to Insiders

Microsoft has Windows 10 preview build 20262 (FE_RELEASE) to Insiders on the Dev channel with mostly bug fixes. […]

The post Windows 10 Preview build 20262 released to Insiders appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IR5Vb3
Secure Hunter

Chinese APT10 hackers use Zerologon exploits against Japanese orgs

A Chinese state-sponsored hacking group has been observed while attempting to exploit the Windows Zerologon vulnerability in attacks against Japanese companies and subsidiaries from multiple industry sectors in 17 regions around the globe. […]

The post Chinese APT10 hackers use Zerologon exploits against Japanese orgs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3fad6Xy
Secure Hunter

REvil ransomware hits Managed.com hosting provider, 500K ransom

Managed web hosting provider Managed.com has taken their servers and web hosting systems offline as they struggle to recover from a weekend REvil ransomware attack. […]

The post REvil ransomware hits Managed.com hosting provider, 500K ransom appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38Tn5Q0
Secure Hunter

Microsoft fixes issue causing Windows 10 certificates to disappear

Microsoft has resolved a known issue leading to missing system and user certificates after updating managed Windows 10 systems using outdated installation media through update management tools, physical media, or ISO images. […]

The post Microsoft fixes issue causing Windows 10 certificates to disappear appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38XnHnI
Secure Hunter

Microsoft fixes Windows Kerberos authentication issues in OOB update

Microsoft has released out-of-band optional updates to fix a known issue that causes Kerberos authentication problems on enterprise domain controllers after installing security updates released earlier this month to address CVE-2020-17049. […]

The post Microsoft fixes Windows Kerberos authentication issues in OOB update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kMsxX3
Secure Hunter

Tuesday, November 17, 2020

Trump fires DHS cybersecurity director Chris Krebs

President Trump has fired Chris Krebs, Director of the Cybersecurity and Infrastructure Security Agency (CISA), after Krebs disputed claims that the U.S. 2020 Presidential Election was insecure and fraudulent. […]

The post Trump fires DHS cybersecurity director Chris Krebs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32RTAKs
Secure Hunter

Google confirms Chrome crashing bug on Macs with Apple CPUs

Google is currently working on fixing a known issue causing a Google Chrome web browser version launched earlier today for Apple processors to suddenly crash. […]

The post Google confirms Chrome crashing bug on Macs with Apple CPUs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2HbpHNP
Secure Hunter

Hackers are actively probing millions of WordPress sites

Unknown threat actors are scanning for WordPress websites with Epsilon Framework themes installed on over 150,000 sites and vulnerable to Function Injection attacks that could lead to full site takeovers. […]

The post Hackers are actively probing millions of WordPress sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lGNkga
Secure Hunter

Chrome 87 released with performance boost and security fixes

Google has released Chrome 87 today, November 17th, 2020, to the Stable desktop channel, and it includes numerous performance improvements, security fixes, and new features. […]

The post Chrome 87 released with performance boost and security fixes appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32VLwIL
Secure Hunter

Microsoft previews Linux endpoint detection and response capabilities

Microsoft has announced today the public preview of endpoint detection and response (EDR) capabilities in Microsoft Defender Advanced Threat Protection (ATP) — now known as Microsoft Defender for Endpoint — for Linux servers. […]

The post Microsoft previews Linux endpoint detection and response capabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nze4jb
Secure Hunter

Office 365 phishing campaign detects sandboxes to evade detection

Microsoft is tracking an ongoing Office 365 phishing campaign that makes use of several methods to evade automated analysis in attacks against enterprise targets. […]

The post Office 365 phishing campaign detects sandboxes to evade detection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Hd5FCA
Secure Hunter

Firefox 83 boosts security with HTTPS-Only mode, zero-day fix

Mozilla Firefox 83 was released today with a new feature called ‘HTTPS-Only Mode’ that secures your browsing sessions by rewriting URLs to secure HTTPS versions. […]

The post Firefox 83 boosts security with HTTPS-Only mode, zero-day fix appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2INxcet
Secure Hunter

Adult site users targeted with ZLoader malware via fake Java update

A malware campaign ongoing since the beginning of the year has recently changed tactics, switching from exploit kits to social engineering to target adult content consumers. […]

The post Adult site users targeted with ZLoader malware via fake Java update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lEpSQx
Secure Hunter

Coil payments platform leaks user emails in ‘Privacy Policy’ update

Micropayments platform Coil, used by content creators and popular blogs accidentally exposed the email addresses of some users in a mass email announcement. […]

The post Coil payments platform leaks user emails in ‘Privacy Policy’ update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pzE6oh
Secure Hunter

Microsoft brings its on-die Pluton security processor to Intel, AMD CPUs

Microsoft is integrating its Pluton security processor directly into Intel, AMD, and Qualcomm CPUs to better secure Windows PCs. […]

The post Microsoft brings its on-die Pluton security processor to Intel, AMD CPUs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nvgsrc
Secure Hunter

Monday, November 16, 2020

Cold storage giant Americold hit by cyberattack, services impacted

Cold storage giant Americold is currently dealing with a cyberattack impacting their operations, including phone systems, email, inventory management, and order fulfillment. […]

The post Cold storage giant Americold hit by cyberattack, services impacted appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35CCRNl
Secure Hunter

Cold storage giant Americold services impacted by cyberattack

Cold storage giant Americold is currently dealing with a cyberattack impacting their operations, including phone systems, email, inventory management, and order fulfillment. […]

The post Cold storage giant Americold services impacted by cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lycMEu
Secure Hunter

Microsoft Edge to make sure you never miss important notifications

Microsoft Edge update is now introducing a new feature that uses a new set of APIs to enable support for background web notifications. […]

The post Microsoft Edge to make sure you never miss important notifications appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36C4PrG
Secure Hunter

Zoom rolls out security enhancements to stop zoombombing trolls

Zoom has announced today the rollout of new security enhancements designed to help meeting hosts to block zoombombing attempts and participants to report misbehaving users. […]

The post Zoom rolls out security enhancements to stop zoombombing trolls appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UzZlIs
Secure Hunter

Windows 10 20H2 bug breaks in-place upgrade feature

After upgrading to the Windows 10 October 2020 update, a bug is not allowing users to perform in-place upgrades using the Microsoft Media Creation Tool (MCT). […]

The post Windows 10 20H2 bug breaks in-place upgrade feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lEiXXA
Secure Hunter

Dozens of ransomware gangs partner with hackers to extort victims

Ransomware-as-a-service (RaaS) crews are actively looking for affiliates to split profits obtained in outsourced ransomware attacks targeting high profile public and private organizations. […]

The post Dozens of ransomware gangs partner with hackers to extort victims appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nHLgVZ
Secure Hunter

GitHub reinstates YouTube-dl, promises to overhaul DMCA reviews

GitHub has announced today that YouTube-dl’s repository was reinstated after reversing a Digital Millennium Copyright Act (DMCA) takedown from last month. […]

The post GitHub reinstates YouTube-dl, promises to overhaul DMCA reviews appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2II5WOk
Secure Hunter

Capcom confirms data breach after gamers’ data stolen in cyberattack

Japanese game giant Capcom has announced a data breach after confirming that attackers stole sensitive customer and employee information during a recent ransomware attack. […]

The post Capcom confirms data breach after gamers’ data stolen in cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Uzvbot
Secure Hunter

Windows Kerberos authentication breaks due to security updates

Microsoft is investigating a new known issue causing enterprise domain controllers to experience Kerberos authentication problems after installing security updates released during this month’s Patch Tuesday, on November 10. […]

The post Windows Kerberos authentication breaks due to security updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kzhTmI
Secure Hunter

Capcom confirms data breach after gamers’ info stolen in cyberattack

Japanese game giant Capcom has announced a data breach after confirming that attackers stole sensitive customer and employee information during a recent ransomware attack. […]

The post Capcom confirms data breach after gamers’ info stolen in cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38NTBTK
Secure Hunter

Microsoft pauses Windows cumulative update previews for December

Microsoft has announced that they will not be releasing preview cumulative updates in December 2020 due to limited staff and operations during the upcoming holidays. […]

The post Microsoft pauses Windows cumulative update previews for December appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35ALGqT
Secure Hunter

Saturday, November 14, 2020

Retail giant Cencosud hit by Egregor Ransomware attack, stores impacted

Chilean-based multinational retail company Cencosud has suffered a cyberattack by the Egregor ransomware operation that impacts services at stores. […]

The post Retail giant Cencosud hit by Egregor Ransomware attack, stores impacted appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2H5v9Sk
Secure Hunter

Closer look at Windows 10’s new modern disk management tool

Windows 10’s modern disk management tool is Microsoft’s latest effort to migrate legacy tools into modern versions found in the Settings app. Earlier this year, Microsoft announced a new disk management tool that it calls a “modern” take on Windows 10’s “snap-in” disk management tool. […]

The post Closer look at Windows 10’s new modern disk management tool appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ky4ATw
Secure Hunter

Malwarebytes is kicking Windows printers offline

Over the past few weeks, Malwarebytes consumer and business users have complained that their Windows network printers keep getting kicked offline. […]

The post Malwarebytes is kicking Windows printers offline appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UuyE82
Secure Hunter

Hacker shares 3.2 million Pluto TV accounts for free on forum

A hacker is sharing what they state are 3.2 million Pluto TV user records that were stolen during a data breach. […]

The post Hacker shares 3.2 million Pluto TV accounts for free on forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36yUjBv
Secure Hunter

Apple iOS Safari feature can be used to share “fake news” headlines

A link-sharing feature in iOS versions of Apple Safari browser makes it possible for iPhone, iPad, and iPod Touch users to alter headlines when sharing parts of webpages.
A researcher has raised concerns this feature can be abused not only for pulling harmless pranks but for sharing “fake news” having a wider impact. […]

The post Apple iOS Safari feature can be used to share “fake news” headlines appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3f1qaP5
Secure Hunter

Friday, November 13, 2020

The Week in Ransomware – November 13th 2020 – Extortion gone wild

There were not many known large ransomware attacks this week, but we have seen ransomware operations evolving their tactics to extort their victims further. […]

The post The Week in Ransomware – November 13th 2020 – Extortion gone wild appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38GzDKt
Secure Hunter

IRS announces move to protect businesses from identity theft

The U.S. Internal Revenue Service (IRS) has announced today that sensitive information will be masked on all business tax transcripts starting next month to protect companies from identity theft. […]

The post IRS announces move to protect businesses from identity theft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36sq9j6
Secure Hunter

Biotech research firm Miltenyi Biotec hit by ransomware, data leaked

Biomedical and clinical research company Miltenyi Biotec says that it has fully restored systems after a malware attack that took place last month and affected the firm’s global IT infrastructure. […]

The post Biotech research firm Miltenyi Biotec hit by ransomware, data leaked appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kvC5FK
Secure Hunter

New TroubleGrabber Discord malware steals passwords, system info

TroubleGrabber, a new credential stealer discovered by Netskope security researchers, spreads via Discord attachments and uses Discord webhooks to deliver stolen information to its operators. […]

The post New TroubleGrabber Discord malware steals passwords, system info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38HQtIL
Secure Hunter

New stealthy hacker-for-hire group mimics state-backed attackers

A new mercenary hacker group tracked as CostaRicto by BlackBerry researchers is selling its services to entities requiring APT-level hacking expertise in cyber-espionage campaigns spanning the globe and targeting a multitude of industry sectors.  […]

The post New stealthy hacker-for-hire group mimics state-backed attackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35tiXEf
Secure Hunter

New Jupyter malware steals browser data, opens backdoor

Russian-speaking hackers have been using a new malware to steal information from their victims. Named Jupyter, the threat has kept a low profile and benefited from a fast development cycle. […]

The post New Jupyter malware steals browser data, opens backdoor appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32INtYX
Secure Hunter

DarkSide ransomware is creating a secure data leak service in Iran

The DarkSide Ransomware operation claims they are creating a distributed storage system in Iran to store and leak data stolen from victims. To show they mean business, the ransomware gang has deposited $320 thousand on a hacker forum. […]

The post DarkSide ransomware is creating a secure data leak service in Iran appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eVnLFr
Secure Hunter

Thursday, November 12, 2020

The North Face resets passwords after credential stuffing attack

Outdoor retail giant The North Face has reset the passwords of an undisclosed number of customers following a successful credential stuffing attack that took place last month, on October 9th. […]

The post The North Face resets passwords after credential stuffing attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ponTSL
Secure Hunter

DNS cache poisoning attacks return due to Linux weakness

Researchers from Tsinghua University and the University of California have identified a new method that can be used to conduct DNS cache poisoning attacks.
The findings reopen a vulnerability that had been discovered by Kaminsky in 2008 and thought to have been resolved. […]

The post DNS cache poisoning attacks return due to Linux weakness appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UlVlep
Secure Hunter

Luxottica data breach exposes 820K EyeMed, LensCrafters patients

A Luxottica data breach has exposed the personal and protected health information of 829,454 patients at LensCrafters, Target Optical, EyeMed, and other eye care practices. […]

The post Luxottica data breach exposes 820K EyeMed, LensCrafters patients appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38xAptg
Secure Hunter

Google fixes more Chrome zero-days exploited in the wild

Google has released Chrome 86.0.4240.198 for Windows, Mac, and Linux to address two zero-day vulnerabilities exploited in the wild. […]

The post Google fixes more Chrome zero-days exploited in the wild appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kpTVdA
Secure Hunter

New tool lets attackers easily create reply-chain phishing emails

A new email tool advertised on a cybercriminal forum provides a stealthier method for carrying out fraud or malware attacks by allowing messages to be injected directly into the victim’s inbox. […]

The post New tool lets attackers easily create reply-chain phishing emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36tFHn0
Secure Hunter

Popular stock photo service hit by data breach, 8.3M records for sale

Stock photo site 123RF has suffered a data breach after a hacker began selling a database containing 8.3 million user records on a hacker forum. […]

The post Popular stock photo service hit by data breach, 8.3M records for sale appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32BQoTc
Secure Hunter

Steelcase furniture giant down for 2 weeks after ransomware attack

Office furniture giant Steelcase says that no information was stolen during a Ryuk ransomware attack that forced them to shut down global operations for roughly two weeks. […]

The post Steelcase furniture giant down for 2 weeks after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35n9VZi
Secure Hunter

Rakuten sends cashback emails to customers in error

 Japanese e-commerce giant Rakuten had sent email notifications yesterday to many of its customers congratulating them on newly earned cashback.
Today, they took their words (and the cash) back. […]

The post Rakuten sends cashback emails to customers in error appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2JY9nAV
Secure Hunter

ModPipe malware decrypts Oracle point-of-sale database passwords

Security researchers have discovered a new malware geared with modules that target Oracle Micros Hospitality RES 3700 point-of-sale systems, one of the most widely used management software in the hospitality industry. […]

The post ModPipe malware decrypts Oracle point-of-sale database passwords appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3klXL7j
Secure Hunter

Wednesday, November 11, 2020

Animal Jam kids’ virtual world hit by data breach, impacts 46M accounts

The immensely popular children’s online playground Animal Jam has suffered a data breach impacting 46 million accounts. […]

The post Animal Jam kids’ virtual world hit by data breach, impacts 46M accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2UlnZfA
Secure Hunter

Intel fixes 95 vulnerabilities in November 2020 Platform Update

Intel addressed 95 vulnerabilities as part of the November 2020 Patch Tuesday, including critical ones affecting Intel Wireless Bluetooth products and Intel Active Management Technology (AMT). […]

The post Intel fixes 95 vulnerabilities in November 2020 Platform Update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32zZYWN
Secure Hunter

Alleged source code of Cobalt Strike toolkit shared online

The source code for the widely-used Cobalt Strike post-exploitation toolkit has allegedly been leaked online in a GitHub repository. […]

The post Alleged source code of Cobalt Strike toolkit shared online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nsxS83
Secure Hunter

Microsoft now lets you run multiple Android apps in Windows 10

Microsoft has announced today that Windows 10 customers with devices running the latest Insider build can launch and interact with multiple Android apps directly on their computers’ desktops. […]

The post Microsoft now lets you run multiple Android apps in Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38ClnSW
Secure Hunter

Office November security updates fix remote code execution bugs

Microsoft has released the November 2020 Office security updates with a total of 22 updates and 5 cumulative updates for 7 different products, fixing 14 vulnerabilities with five of them potentially enabling remote attackers to execute arbitrary code on vulnerable systems. […]

The post Office November security updates fix remote code execution bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Ix0Q7y
Secure Hunter

NVIDIA fixes severe flaw in GeForce NOW cloud gaming service

NVIDIA released a security update for the GeForce Now cloud gaming Windows app to address a vulnerability that could allow attackers to execute arbitrary code or escalate privileges on systems running unpatched software. […]

The post NVIDIA fixes severe flaw in GeForce NOW cloud gaming service appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38xcYQP
Secure Hunter

Chinese-linked Muhstik botnet targets Oracle WebLogic, Drupal

Muhstik botnet has been targeting cloud infrastructure for years. New details have emerged related to this malware that shed light on its nefarious activities and origins. […]

The post Chinese-linked Muhstik botnet targets Oracle WebLogic, Drupal appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kmjPPp
Secure Hunter

Ransomware gang hacks Facebook account to run extortion ads

​A ransomware group has now started to run Facebook advertisements to pressure victims to pay a ransom. […]

The post Ransomware gang hacks Facebook account to run extortion ads appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lgFBFk
Secure Hunter

Samsung fixes critical Android flaws with November 2020 updates

Samsung has rolled out November 2020 Android updates today on their Galaxy devices. These patch serious vulnerabilities along with enhancing the overall device functionality. […]

The post Samsung fixes critical Android flaws with November 2020 updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lkZ73J
Secure Hunter

Tuesday, November 10, 2020

Microsoft is investigating undeletable Outlook.com emails

Microsoft is investigating a recently discovered issue that causes deleted emails to reappear in the mail inbox of Outlook.com accounts. […]

The post Microsoft is investigating undeletable Outlook.com emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32tHLtJ
Secure Hunter

Windows 10 Intel microcode released to fix new CPU security bugs

Microsoft has released a new batch of Intel microcode updates for Windows 10 20H2, 2004, 1909, and older versions to fix new hardware vulnerabilities discovered in Intel CPUs. […]

The post Windows 10 Intel microcode released to fix new CPU security bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32zgBSn
Secure Hunter

Windows 10 Cumulative Updates KB4586786 & KB4586781 Released

It’s November 10 and Patch Tuesday, and the first batch of security updates or ‘B’ updates are now available for all supported versions of Windows 10 including version 20H2. […]

The post Windows 10 Cumulative Updates KB4586786 & KB4586781 Released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pffvF6
Secure Hunter

Microsoft Store, Outlook, and Xbox Live are down worldwide

Microsoft users are currently experiencing issues around the world, with users unable to access Windows Store (Microsoft Store), Xbox Live services, and Outlook. […]

The post Microsoft Store, Outlook, and Xbox Live are down worldwide appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nf3yxc
Secure Hunter

Microsoft fixes Windows zero-day disclosed by Google last month

Microsoft has fixed today a Windows kernel zero-day vulnerability exploited in the wild as part of targeted attacks and publicly disclosed by Project Zero, Google’s 0day bug-hunting team, last month. […]

The post Microsoft fixes Windows zero-day disclosed by Google last month appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eNj7tm
Secure Hunter

Microsoft November 2020 Patch Tuesday fixes 112 vulnerabilities

Today is Microsoft’s November 2020 Patch Tuesday, and Microsoft has patched 112 security vulnerabilities, including one zero-day disclosed by Google Project Zero last week. […]

The post Microsoft November 2020 Patch Tuesday fixes 112 vulnerabilities appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35fsmz4
Secure Hunter

Microsoft engineer stole $10M, used colleagues as scapegoats

Volodymyr Kvashuk, a Ukrainian citizen and former Microsoft software engineer, was sentenced to nine years in prison for stealing over $10 million worth of currency stored value (CSV) including gift cards over a span of two years. […]

The post Microsoft engineer stole $10M, used colleagues as scapegoats appeared first on Secure Hunter Anti-Malware.



https://ift.tt/32wEwBS
Secure Hunter

Ubuntu’s Gnome desktop could be tricked into giving root access

A vulnerability in GNOME Display Manager (gdm) could allow a standard user to create accounts with increased privileges, giving a local attacker a path to run code with administrator permissions (root). […]

The post Ubuntu’s Gnome desktop could be tricked into giving root access appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3lj8YqE
Secure Hunter

Adobe releases security update for Adobe Reader for Android

Adobe has released security updates to address vulnerabilities classified as ‘Important’ in Adobe Reader for Android and Adobe Connect. […]

The post Adobe releases security update for Adobe Reader for Android appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2JRgKtT
Secure Hunter

Scammers impersonating the IRS threaten victims with legal action

Aggressive scammers are impersonating the U.S. Internal Revenue Service (IRS) in spoofed e-mails designed to trick potential victims into paying fabricated outstanding amounts related to missed or late payments. […]

The post Scammers impersonating the IRS threaten victims with legal action appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eSLh6c
Secure Hunter

Monday, November 9, 2020

WordPress plugin bugs can let attackers hijack up to 100K sites

Admins of WordPress sites who use the Ultimate Member plugin are urged to update it to the latest version to block attacks attempting to exploit multiple critical and easy to exploit vulnerabilities that could lead to site takeovers. […]

The post WordPress plugin bugs can let attackers hijack up to 100K sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3len90c
Secure Hunter

Malicious NPM project steals Discord accounts, browser info

A heavily obfuscated and malicious NPM project is used to steal Discord user tokens and browser information from unsuspecting users. […]

The post Malicious NPM project steals Discord accounts, browser info appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GKHprf
Secure Hunter

New Slipstream NAT bypass attacks to be blocked by browsers

Web browser vendors are planning to block a new attack technique that would allow attackers to bypass a victim’s NAT/firewall to gain access to any TCP/UDP service hosted on their devices. […]

The post New Slipstream NAT bypass attacks to be blocked by browsers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pd2vzT
Secure Hunter

Microsoft working on fix for Windows apps forgetting passwords

Microsoft says that multiple Windows 10 apps including Outlook are affected by an issue causing them to forget users’ passwords after the device is upgraded to certain Windows 10, version 2004 builds. […]

The post Microsoft working on fix for Windows apps forgetting passwords appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2InRVF3
Secure Hunter

Google Chrome to block JavaScript redirects on web page URL clicks

Google Chrome is getting a new feature that increases security when clicking on web page links that open URLs in a new window or tab. […]

The post Google Chrome to block JavaScript redirects on web page URL clicks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3kcTnaH
Secure Hunter

Fake Microsoft Teams updates lead to Cobalt Strike deployment

Ransomware operators are using malicious fake ads for Microsoft Teams updates to infect systems with backdoors that deployed Cobalt Strike to compromise the rest of the network. […]

The post Fake Microsoft Teams updates lead to Cobalt Strike deployment appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36jO0l9
Secure Hunter

Laptop maker Compal hit by ransomware, $17 million demanded

Taiwanese laptop maker Compal Electronics suffered a DoppelPaymer ransomware attack over the weekend, with the attackers demanding an almost $17 million ransom. […]

The post Laptop maker Compal hit by ransomware, $17 million demanded appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2GPzOru
Secure Hunter

Microsoft: Windows 10 1903 reaches end of service next month

Microsoft reminds customers that some editions of Windows 10, version 1903 (also known as the May 2019 Update) will reach its end of service next month. […]

The post Microsoft: Windows 10 1903 reaches end of service next month appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3l9BzP3
Secure Hunter

Sunday, November 8, 2020

HMRC smishing tax scam targets UK banking customers

An advanced HMRC tax rebate scam has been targeting UK residents this week via text messages (SMS). The smishing campaign is concerning as it employs multiple HMRC phishing domains and tactics, with new domains being added every day as older ones get flagged by spam filters. […]

The post HMRC smishing tax scam targets UK banking customers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2IkkrHD
Secure Hunter

Download ISOs for any version of Windows 10 with this script

A new script makes it easy to create an ISO for any version of Windows 10, including Windows 10 version 1507 through 20H2. […]

The post Download ISOs for any version of Windows 10 with this script appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3eQosjD
Secure Hunter

How to beautify the Windows 10 Search feature

Since Windows Search interface is based on Microsoft’s web technologies, it can be easily tweaked by injecting a custom JavaScript file. If you don’t want to do this manually, you can use an open-source free tool called “BeautySearch”. […]

The post How to beautify the Windows 10 Search feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35fogHv
Secure Hunter