Tuesday, January 26, 2021

Microsoft releases new Windows 10 Intel CPU microcode updates

Microsoft has released a new set of Intel microcode updates for Windows 10 20H2, 2004, 1909, and older versions to fix bugs impacting multiple Intel CPU families. […]

The post Microsoft releases new Windows 10 Intel CPU microcode updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pysaCE
Secure Hunter

New Linux SUDO flaw lets local users gain root privileges

A now-fixed Sudo vulnerability allowed any local user to gain root privileges on Unix-like operating systems without requiring authentication. […]

The post New Linux SUDO flaw lets local users gain root privileges appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qWFhya
Secure Hunter

Pan-Asian retail giant Dairy Farm suffers REvil ransomware attack

Massive pan-Asian retail chain operator Dairy Farm Group was attacked this month by the REvil ransomware operation, demanding a $30 million ransom. […]

The post Pan-Asian retail giant Dairy Farm suffers REvil ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3orL3pS
Secure Hunter

Verizon Fios fiber cut causes Internet outage in Northeastern US

Verizon Fios is experiencing an outage making it impossible to access many websites or causing them too operate to slowly to use properly use. […]

The post Verizon Fios fiber cut causes Internet outage in Northeastern US appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3prU4AA
Secure Hunter

Verizon Fios Internet outage affecting Northeastern US

Verizon Fios is experiencing an outage making it impossible to access many websites or causing them too operate to slowly to use properly use. […]

The post Verizon Fios Internet outage affecting Northeastern US appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cqoMX9
Secure Hunter

Firefox 85 adds supercookie protection, removes Flash support

Mozilla Firefox 85 was released today with supercookie protection to block hidden trackers from tracking Firefox users’ activity while browsing the Internet. […]

The post Firefox 85 adds supercookie protection, removes Flash support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39ieZQI
Secure Hunter

Mimecast links security breach to SolarWinds hackers

Email security company Mimecast has confirmed today that the threat actor behind the SolarWinds supply-chain attack is behind the security breach it disclosed earlier this month. […]

The post Mimecast links security breach to SolarWinds hackers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3c9ELZr
Secure Hunter

TikTok fixes flaws allowing theft of private user information

ByteDance, the tech firm behind TikTok, has fixed a security vulnerability in the video-sharing social networking service which could have allowed attackers to steal users’ private information. […]

The post TikTok fixes flaws allowing theft of private user information appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3t5N2DR
Secure Hunter

Google fixes severe Golang Windows RCE vulnerability

This month Google engineers have fixed two vulnerabilities in the Go language (Golang), including a severe RCE flaw, and a cryptographic weakness. The RCE vulnerability tracked as CVE-2021-3115 mainly impacts Windows users of Go running the ‘go get’ command, due to the default behavior of Windows PATH lookups. […]

The post Google fixes severe Golang Windows RCE vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/36gAVtw
Secure Hunter

Monday, January 25, 2021

Beware of this active UK NHS COVID-19 vaccination phishing attack

A very active phishing campaign is underway pretending to be from the UK’s National Health Service (NHS), alerting recipients that they are eligible to receive the COVID-19 vaccine. […]

The post Beware of this active UK NHS COVID-19 vaccination phishing attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ojAGnU
Secure Hunter

North Korean hackers are targeting security researchers with malware, 0-days

A North Korean government-backed hacking group targets security researchers who focus on vulnerability and exploit development via social networks, disclosed Google tonight. […]

The post North Korean hackers are targeting security researchers with malware, 0-days appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oiboq4
Secure Hunter

Beware of active UK NHS COVID-19 vaccination phishing campaign

A very active phishing campaign is underway pretending to be from the UK’s National Health Service (NHS), alerting recipients that they are eligible to receive the COVID-19 vaccine. […]

The post Beware of active UK NHS COVID-19 vaccination phishing campaign appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cbDZLu
Secure Hunter

Windows 10 NTFS corruption bug gets unofficial temporary fix

Developers have released an unofficial fix for a Windows bug that could lead to the corruption of an NTFS volume by merely viewing a specially crafted file. […]

The post Windows 10 NTFS corruption bug gets unofficial temporary fix appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ccbgpY
Secure Hunter

Leading crane maker Palfinger hit in global cyberattack

Leading crane and lifting manufacturer Palfinger is targeted in an ongoing cyberattack that has disrupted IT systems and business operations. […]

The post Leading crane maker Palfinger hit in global cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3odf2BL
Secure Hunter

ProtonVPN causes Windows BSOD crashes due to antivirus conflicts

ProtonVPN is working on fixing a bug causing Windows blue screen crashes affecting customers using the latest versions of the company’s Windows client software. […]

The post ProtonVPN causes Windows BSOD crashes due to antivirus conflicts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iJwixc
Secure Hunter

Ransomware gang taunts IObit with repeated forum hacks

A ransomware gang continues to taunt Windows software developer IObit by hacking its forums to display a ransom demand. […]

The post Ransomware gang taunts IObit with repeated forum hacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2YfoObK
Secure Hunter

Australian securities regulator discloses security breach

The Australian Securities and Investments Commission (ASIC) has revealed that one of its servers has been accessed by an unknown threat actor following a security breach. […]

The post Australian securities regulator discloses security breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qSVGDM
Secure Hunter

Microsoft shares workaround for Windows 10 Conexant driver issues

Microsoft has shared a workaround for a known issue impacting Windows 10 devices with Conexant ISST audio drivers and causing update errors and issues. […]

The post Microsoft shares workaround for Windows 10 Conexant driver issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3cb1mVd
Secure Hunter

Sunday, January 24, 2021

Another ransomware now uses DDoS attacks to force victims to pay

Another ransomware gang is now using DDoS attacks to force a victim to contact them and negotiate a ransom. […]

The post Another ransomware now uses DDoS attacks to force victims to pay appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39iduSR
Secure Hunter

Windows 10X feature will prevent unauthorized factory resets

In addition to a new user interface, Windows 10X also comes with a new feature called “Anti-theft protection”, which is a measure designed to prevent thieves from wiping and re-using stolen devices. […]

The post Windows 10X feature will prevent unauthorized factory resets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3sPnfPY
Secure Hunter

Data breach at Buyucoin crypto exchange leaks user info, trades

A threat actor has leaked the stolen database for Indian cryptocurrency exchange Buyucoin on a hacking forum for free. […]

The post Data breach at Buyucoin crypto exchange leaks user info, trades appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y7Pknl
Secure Hunter

Saturday, January 23, 2021

SonicWall firewall maker hacked using zero-day in its VPN device

Security hardware manufacturer SonicWall has issued an urgent security notice about threat actors exploiting a zero-day vulnerability in their VPN products to perform attacks on their internal systems. […]

The post SonicWall firewall maker hacked using zero-day in its VPN device appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iNaH7e
Secure Hunter

Russian government warns of US retaliatory cyberattacks

The Russian government has issued a security warning to organizations in Russia about possible retaliatory cyberattacks by the USA for the SolarWinds breach. […]

The post Russian government warns of US retaliatory cyberattacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39bFDut
Secure Hunter

Facebook users were mass-logged out Friday by configuration change

If you were logged out of Facebook tonight, you are not alone. Facebook states that users were logged out of the social site due to a “configuration change.” […]

The post Facebook users were mass-logged out Friday by configuration change appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3paRmiL
Secure Hunter

Friday, January 22, 2021

Bonobos clothing store suffers a data breach, hacker leaks 70GB database

Bonobos men’s clothing store has suffered a massive data breach exposing millions of customers’ personal information after a cloud backup was downloaded by a threat actor. The corporate systems were not breached by the attacker. […]

The post Bonobos clothing store suffers a data breach, hacker leaks 70GB database appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3paKJg1
Secure Hunter

The Week in Ransomware – January 22nd 2021 – Calm before the storm

Ransomware news is slow this week, with mostly small ransomware variants being released and a small number of attacks reported. […]

The post The Week in Ransomware – January 22nd 2021 – Calm before the storm appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3a2ASD0
Secure Hunter

SAP SolMan exploit released for max severity pre-auth flaw

Fully-functional exploit code is now publicly available for a maximum severity pre-auth vulnerability impacting default configurations of an SAP Solution Manager (SolMan) component. […]

The post SAP SolMan exploit released for max severity pre-auth flaw appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LMSH0J
Secure Hunter

Bonobos clothing store confirms breach after hacker leaks 70GB database

Bonobos men’s clothing store has suffered a massive data breach exposing millions of customers’ personal information. […]

The post Bonobos clothing store confirms breach after hacker leaks 70GB database appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qJ61BR
Secure Hunter

Intel: Hackers stole unpublished earnings info from corporate site

Intel disclosed on Thursday that unknown threat actors stole an infographic containing info on the company’s fourth-quarter and full-year 2020 financial results. […]

The post Intel: Hackers stole unpublished earnings info from corporate site appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y1VTIi
Secure Hunter

MyFreeCams site hacked to steal info of 2 million paying users

A hacker is selling a database with login details for two million high-paying users of the MyFreeCams adult video streaming and chat service. […]

The post MyFreeCams site hacked to steal info of 2 million paying users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y2hrUX
Secure Hunter

Drupal releases fix for critical vulnerability with known exploits

Drupal has released a security update to address a critical vulnerability in a third-party library with documented or deployed exploits available in the wild. […]

The post Drupal releases fix for critical vulnerability with known exploits appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y3tDVx
Secure Hunter

New Windows 10 update leaks info on upcoming 21H1 feature update

A Windows 10 20H2 cumulative update released to Insiders on the ‘Release’ channel leaked that the next feature updated will be 21H1. […]

The post New Windows 10 update leaks info on upcoming 21H1 feature update appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Y6GPZL
Secure Hunter

Windows 10 KB4598298 update fixes crashes and restart issues

​Microsoft has released the KB4598298 update for all editions of Windows 10 and Windows Server versions 1809 and 1909, with fixes for unexpected system restart issues, system crashes due to BitLocker, and multiple LSASS issues. […]

The post Windows 10 KB4598298 update fixes crashes and restart issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3c3YycK
Secure Hunter

Thursday, January 21, 2021

Windows Remote Desktop servers now used to amplify DDoS attacks

Windows Remote Desktop Protocol (RDP) servers are now being abused by DDoS-for-hire services to amplify Distributed Denial of Service (DDoS) attacks. […]

The post Windows Remote Desktop servers now used to amplify DDoS attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pd9DvS
Secure Hunter

DDoS booters use Windows Remote Desktop servers to amplify attacks

Windows Remote Desktop Protocol (RDP) servers are being abused as an amplification vector by DDoS-for-hire services (aka booters or stressers) to launch Distributed Denial of Service (DDoS) attacks. […]

The post DDoS booters use Windows Remote Desktop servers to amplify attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3969YLe
Secure Hunter

Microsoft Edge gets a password generator, leaked credentials monitor

Microsoft is rolling out a built-in password generator and a leaked credentials monitoring feature on Windows and macOS systems running the latest Microsoft Edge version. […]

The post Microsoft Edge gets a password generator, leaked credentials monitor appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39RT4z0
Secure Hunter

UK govt gives malware infected laptops to vulnerable students

Some of the laptops distributed by the UK Department for Education (DfE) to vulnerable students have been found to be infected with malware as reported by the BBC. […]

The post UK govt gives malware infected laptops to vulnerable students appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3sKgYoK
Secure Hunter

CHwapi hospital hit by Windows BitLocker encryption cyberattack

The CHwapi hospital in Belgium is suffering from a cyberattack where threat actors claim to have encrypted 40 servers and 100 TB of data using Windows Bitlocker. […]

The post CHwapi hospital hit by Windows BitLocker encryption cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iwlHWq
Secure Hunter

QNAP warns users to secure NAS devices against Dovecat malware

QNAP urges customers to secure their network-attached storage (NAS) devices against an ongoing malware campaign that infects and exploits them to mine bitcoin without their knowledge. […]

The post QNAP warns users to secure NAS devices against Dovecat malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iyv1J8
Secure Hunter

Hacker blunder leaves stolen passwords exposed via Google search

Hackers hitting thousands of organizations worldwide in a massive phishing campaign forgot to protect their loot and let Google the stolen passwords for public searches. […]

The post Hacker blunder leaves stolen passwords exposed via Google search appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3p8PxCL
Secure Hunter

Wednesday, January 20, 2021

Microsoft shares how SolarWinds hackers evaded detection

Microsoft today shared details on how the SolarWinds hackers were able to remain undetected by hiding their malicious activity inside the networks of breached companies. […]

The post Microsoft shares how SolarWinds hackers evaded detection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39IKNgw
Secure Hunter

VLC Media Player 3.0.12 fixes multiple remote code execution flaws

VideoLan released VLC Media Player 3.0.12 for Windows, Mac, and Linux last week with numerous improvements, features, and security fixes. […]

The post VLC Media Player 3.0.12 fixes multiple remote code execution flaws appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bWE5pX
Secure Hunter

Cisco fixes critical pre-auth bugs in SD-WAN, cloud license manager

Cisco has released security updates to address pre-auth remote code execution (RCE) vulnerabilities affecting multiple SD-WAN products and the Cisco Smart Software Manager software. […]

The post Cisco fixes critical pre-auth bugs in SD-WAN, cloud license manager appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39P1Y0a
Secure Hunter

Google Chrome now checks for weak passwords, helps fix them

Google has added a new feature to the Chrome web browser that will make it easier for users to check if their stored passwords are weak and easy to guess. […]

The post Google Chrome now checks for weak passwords, helps fix them appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qCVQPd
Secure Hunter

Hacker leaks full database of 77 million Nitro PDF user records

A stolen database containing the email addresses, names, and passwords of more than 77 million records of Nitro PDF service users was leaked today for free. […]

The post Hacker leaks full database of 77 million Nitro PDF user records appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3p4ltbg
Secure Hunter

Hacker posts 1.9 million Pixlr user records for free on forum

A hacker has leaked 1.9 million Pixlr user records containing information that could be used to perform targeted phishing and credential stuffing attacks. […]

The post Hacker posts 1.9 million Pixlr user records for free on forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35XOIFb
Secure Hunter

Hacker posts 1.4 million Pixlr user records for free on forum

A hacker has leaked 1.4 million Pixlr user records containing information that could be used to perform targeted phishing and credential stuffing attacks. […]

The post Hacker posts 1.4 million Pixlr user records for free on forum appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nVcWpW
Secure Hunter

List of DNSpooq vulnerability advisories, patches, and updates

Yesterday, seven Dnsmasq vulnerabilities were disclosed, collectively known as DNSPooq, that attackers can use to launch DNS Cache Poisoning, denial of service, and possibly remote code execution attacks, on affected devices. In this article we list all the available security advisories related to these vulnerabilities. […]

The post List of DNSpooq vulnerability advisories, patches, and updates appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qG9CAy
Secure Hunter

Tuesday, January 19, 2021

Bugs in Signal, Facebook, Google chat apps let attackers spy on users

Vulnerabilities found in multiple video conferencing mobile applications allowed attackers to listen to users’ surroundings without permission before the person on the other end picked up the calls. […]

The post Bugs in Signal, Facebook, Google chat apps let attackers spy on users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XWueII
Secure Hunter

Google search bug freezes tabs when using a custom date range

​A bug in Google Search is causing a browser tab to freeze when searching between a specified range of dates. […]

The post Google search bug freezes tabs when using a custom date range appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35UXEeI
Secure Hunter

Malwarebytes says SolarWinds hackers accessed its internal emails

Cybersecurity firm Malwarebytes today confirmed that the threat actor behind the SolarWinds supply-chain attack were able to gain access to some company emails. […]

The post Malwarebytes says SolarWinds hackers accessed its internal emails appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38YGcrG
Secure Hunter

SolarWinds hackers used 7-Zip code to hide Raindrop Cobalt Strike loader

The ongoing analysis of the SolarWinds supply-chain attack uncovered a fourth malicious tool that researchers call Raindrop and was used for distribution across computers on the victim network. […]

The post SolarWinds hackers used 7-Zip code to hide Raindrop Cobalt Strike loader appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39FpWe0
Secure Hunter

Google Chrome 88 released: RIP Flash Player and FTP support

Google has released Chrome 88 today, January 19th, 2021, to the Stable desktop channel, and it includes security improvements and the long-awaited removal of Adobe Flash Player. […]

The post Google Chrome 88 released: RIP Flash Player and FTP support appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2M9vaqj
Secure Hunter

Interpol: Trading scammers lure love-struck victims via dating apps

The Interpol (International Criminal Police Organisation) warns of fraudsters targeting dating app users and attempting to trick them into investing through fake trading apps. […]

The post Interpol: Trading scammers lure love-struck victims via dating apps appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2KsLulB
Secure Hunter

DNSpooq bugs let attackers hijack DNS on millions of devices

Israel-based security consultancy firm JSOF disclosed today seven Dnsmasq vulnerabilities, collectively known as DNSpooq, that can be exploited to launch DNS cache poisoning and remote code execution against millions of affected devices. […]

The post DNSpooq bugs let attackers hijack DNS on millions of devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38YWyAE
Secure Hunter

FreakOut malware exploits critical bugs to infect Linux hosts

An active malicious campaign is currently targeting Linux devices running software with critical vulnerabilities that is powering network-attached storage (NAS) devices or for developing web applications and portals. […]

The post FreakOut malware exploits critical bugs to infect Linux hosts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oZoiup
Secure Hunter

Monday, January 18, 2021

IObit forums hacked to spread ransomware to its members

Windows utility developer IObit was hacked over the weekend to perform a widespread attack to distribute the strange DeroHE ransomware to its forum members. […]

The post IObit forums hacked to spread ransomware to its members appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3sD9N1z
Secure Hunter

IObit forums hacked to spread DeroHE ransomware to its members

Windows utility developer IObit was hacked over the weekend to perform a widespread attack to distribute the strange DeroHE ransomware to its forum members. […]

The post IObit forums hacked to spread DeroHE ransomware to its members appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qq7oFA
Secure Hunter

IObit forums hacked in widespread DeroHE ransomware attack

Windows utility developer IObit was hacked over the weekend to perform a widespread attack to distribute the strange DeroHE ransomware to its forum members. […]

The post IObit forums hacked in widespread DeroHE ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2M3geu5
Secure Hunter

Microsoft Defender to enable full auto-remediation by default

Microsoft will enable fully automated threat remediation by default for Microsoft Defender for Endpoint customers who have opted into public previews starting next month, on February 16, 2021. […]

The post Microsoft Defender to enable full auto-remediation by default appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35ROEqE
Secure Hunter

OpenWRT Forum user data stolen in weekend data breach

The administrators of the OpenWRT forum, a large community of enthusiasts of alternative, open-source operating systems for routers, announced a data breach. […]

The post OpenWRT Forum user data stolen in weekend data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39Pfj8S
Secure Hunter

FBI warns of vishing attacks stealing corporate accounts

The Federal Bureau of Investigation (FBI) has issued a notification warning of ongoing vishing attacks attempting to steal corporate accounts and credentials for network access and privilege escalation from US and international-based employees. […]

The post FBI warns of vishing attacks stealing corporate accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3imYsxZ
Secure Hunter

Sunday, January 17, 2021

Windows 10 bug crashes your PC when you access this location

A bug in Windows 10 causes the operating system to crash with a Blue Screen of Death simply by opening a certain path in a browser’s address bar or using other Windows commands. […]

The post Windows 10 bug crashes your PC when you access this location appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qu43oT
Secure Hunter

Windows 10X: A closer look at Microsoft’s new operating system

Windows 10X was originally designed for dual-screen devices, such as the Surface Neo, Lenovo ThinkPad X1 Fold, and Intel prototypes. In 2020, Microsoft said that the plans have changed and the operating system will first debut on single-screen devices in 2021. […]

The post Windows 10X: A closer look at Microsoft’s new operating system appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ipXJw2
Secure Hunter

Windows 10 bug causes a BSOD crash when opening a certain path

A bug in Windows 10 causes the operating system to crash with a Blue Screen of Death simply by opening a certain path in a browser’s address bar or using other Windows commands. […]

The post Windows 10 bug causes a BSOD crash when opening a certain path appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3sypwPg
Secure Hunter

Saturday, January 16, 2021

Pro-Trump ‘Enemies of the People’ doxing site is still active

Enemies of the People, the website inciting violence against U.S. officials who refused to support the President’s claims to voter fraud, is still active and continues to expose personal details from more individuals. […]

The post Pro-Trump ‘Enemies of the People’ doxing site is still active appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2N0Ww2n
Secure Hunter

Stolen credit card shop Joker’s Stash closes after making a fortune

The administrator of Joker’s Stash, one of the longest-running marketplace for stolen credit cards, announced on Friday that they would permanently shut down the operation next month. […]

The post Stolen credit card shop Joker’s Stash closes after making a fortune appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oPHNW4
Secure Hunter

Massive stolen credit card shop Joker’s Stash shuts down

The administrator of Joker’s Stash, one of the longest-running marketplace for stolen credit cards, announced on Friday that they would permanently shut down the operation next month. […]

The post Massive stolen credit card shop Joker’s Stash shuts down appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nKZ9Cc
Secure Hunter

Friday, January 15, 2021

The Week in Ransomware – January 15th 2021 – Locking you up

It has been another quiet week for ransomware, though we did have some interesting stories come out this week. […]

The post The Week in Ransomware – January 15th 2021 – Locking you up appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35JCsrX
Secure Hunter

Google to kill Chrome Sync feature in third-party browsers

Google says that it will block third-party Chromium web browsers from using private Google APIs after discovering that they were integrating them although they’re intended to be used only in Chrome. […]

The post Google to kill Chrome Sync feature in third-party browsers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35LVvBP
Secure Hunter

Windows Finger command abused by phishing to download malware

Attackers are using the normally harmless Windows Finger command to download and install a malicious backdoor on victims’ devices. […]

The post Windows Finger command abused by phishing to download malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bJPOYP
Secure Hunter

Hackers leaked altered Pfizer data to sabotage trust in vaccines

The European Medicines Agency (EMA) today revealed that some of the stolen Pfizer/BioNTech vaccine candidate data was doctored by threat actors before being leaked online with the end goal of undermining the public’s trust in COVID-19 vaccines. […]

The post Hackers leaked altered Pfizer data to sabotage trust in vaccines appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nVVx0t
Secure Hunter

Scotland environmental regulator hit by ‘ongoing’ ransomware attack

The Scottish Environment Protection Agency confirmed on Thursday that some of its contact center, internal systems, processes and internal communications were affected following a ransomware attack that took place on Christmas Eve. […]

The post Scotland environmental regulator hit by ‘ongoing’ ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bQbD98
Secure Hunter

Signal down after getting flooded with new users

Signal users are currently experiencing issues around the world, with users unable to send and receive messages. When attempting to send messages via Signal, users are seeing loading screen and error message “502”. […]

The post Signal down after getting flooded with new users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oZOoNC
Secure Hunter

Microsoft warns of incoming Windows Zerologon patch enforcement

Microsoft today warned admins that updates addressing the Windows Zerologon vulnerability will transition into the enforcement phase starting next month. […]

The post Microsoft warns of incoming Windows Zerologon patch enforcement appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39E80AH
Secure Hunter

Microsoft reminds of Windows Zerologon patch enforcement phase

Microsoft today reminded admins that updates addressing the Windows Zerologon CVE-2020-1472 vulnerability will transition into the enforcement phase starting next month. […]

The post Microsoft reminds of Windows Zerologon patch enforcement phase appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Km35f8
Secure Hunter

Undisclosed Apache Velocity XSS vulnerability impacts GOV sites

An undisclosed XSS vulnerability in Apache Velocity Tools can be exploited by unauthenticated attackers to target government sites, including NASA. […]

The post Undisclosed Apache Velocity XSS vulnerability impacts GOV sites appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3spMtUR
Secure Hunter

Thursday, January 14, 2021

Verified Twitter accounts hacked in $580k ‘Elon Musk’ crypto scam

Threat actors are hacking verified Twitter accounts in an Elon Musk cryptocurrency giveaway scam that has recently become widely active. […]

The post Verified Twitter accounts hacked in $580k ‘Elon Musk’ crypto scam appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39BNlwS
Secure Hunter

Facebook sues makers of malicious Chrome extensions for scraping data

Facebook has taken legal action against the makers of malicious Chrome extensions used for scraping user-profiles and other information from Facebook’s website and from users’ systems without authorization. […]

The post Facebook sues makers of malicious Chrome extensions for scraping data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ssRsnV
Secure Hunter

NSA advises companies to avoid third party DNS resolvers

The US National Security Agency (NSA) says that companies should avoid using third party DNS resolvers to block threat actors’ DNS traffic eavesdropping and manipulation attempts and to block access to internal network information. […]

The post NSA advises companies to avoid third party DNS resolvers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35DSXWA
Secure Hunter

Office January security updates fix remote code execution bugs

Microsoft addresses important severity remote code execution vulnerabilities affecting multiple Office products in the January 2021 Office security updates released during this month’s Patch Tuesday. […]

The post Office January security updates fix remote code execution bugs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qkDjHw
Secure Hunter

Windows 10 bug corrupts your hard drive on seeing this file’s icon

An unpatched zero-day in Microsoft Windows 10 allows attackers to corrupt an NTFS-formatted hard drive with a one-line command. […]

The post Windows 10 bug corrupts your hard drive on seeing this file’s icon appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LoHmnq
Secure Hunter

Telegram-based phishing service Classiscam hits European marketplaces

Dozens of cybercriminal gangs are publishing fake ads on popular online marketplaces to lure interested users to fraudulent merchant sites or to phishing pages that steal payment data. […]

The post Telegram-based phishing service Classiscam hits European marketplaces appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38Karm6
Secure Hunter

Wednesday, January 13, 2021

CISA: Hackers bypassed MFA to access cloud service accounts

The US Cybersecurity and Infrastructure Security Agency (CISA) said today that threat actors bypassed multi-factor authentication (MFA) authentication protocols to compromise cloud service accounts. […]

The post CISA: Hackers bypassed MFA to access cloud service accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3iat7yk
Secure Hunter

It’s finally over! Time to uninstall Adobe Flash Player

​It’s over, kaput, done. Adobe Flash Player is officially non-functional, and it’s time to uninstall the program once and for all. […]

The post It’s finally over! Time to uninstall Adobe Flash Player appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3idOv5Y
Secure Hunter

Microsoft addresses issue breaking Windows 10 ‘Reset this PC’

Microsoft has resolved a known issue that caused the Windows 10 “Reset this PC” feature to fail in some cases, on both client and server platforms. […]

The post Microsoft addresses issue breaking Windows 10 ‘Reset this PC’ appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nEnSYY
Secure Hunter

Microsoft fixes Secure Boot bug allowing Windows rootkit installation

Microsoft has fixed a security feature bypass vulnerability in Secure Boot that allows attackers to compromise the operating system’s booting process even when Secure Boot is enabled. […]

The post Microsoft fixes Secure Boot bug allowing Windows rootkit installation appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2N2TMBN
Secure Hunter

Skype is down worldwide – Microsoft working on issues

Skype users are currently experiencing issues around the world, with users reporting that they are getting signed out of their Skype account and company accounts automatically. […]

The post Skype is down worldwide – Microsoft working on issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39vvFDc
Secure Hunter

Google discloses hacking campaign targeting Windows, Android users

Project Zero, Google’s 0day bug-hunting team, revealed a hacking campaign coordinated by “a highly sophisticated actor” and targeting Windows and Android users with zero-day and n-day exploits. […]

The post Google discloses hacking campaign targeting Windows, Android users appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oGpkep
Secure Hunter

Tuesday, January 12, 2021

SolarLeaks site claims to sell data stolen in SolarWinds attacks

A website named ‘SolarLeaks’ is selling data they claim was stolen from companies confirmed to have been breached in the SolarWinds attack. […]

The post SolarLeaks site claims to sell data stolen in SolarWinds attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35Ck04p
Secure Hunter

Capcom: 390,000 people may be affected by ransomware data breach

Capcom has released a new update for their data breach investigation and state that up to 390,000 people may now be affected by their November ransomware attack. […]

The post Capcom: 390,000 people may be affected by ransomware data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MQpKRu
Secure Hunter

Microsoft January 2021 Patch Tuesday fixes 83 flaws, 1 zero-day

With the January 2021 Patch Tuesday security updates release, Microsoft has released fixes for 83 vulnerabilities, with ten classified as Critical and 73 as Important. There is also one zero-day and one previously disclosed vulnerabilities fixed as part of the January 2021 updates. […]

The post Microsoft January 2021 Patch Tuesday fixes 83 flaws, 1 zero-day appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qe33oH
Secure Hunter

Microsoft patches Defender antivirus zero-day exploited in the wild

Microsoft has addressed a zero-day vulnerability in the Microsoft Defender antivirus, exploited in the wild by threat actors before the patch was released. […]

The post Microsoft patches Defender antivirus zero-day exploited in the wild appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35AW80Z
Secure Hunter

Windows 10 Cumulative Updates KB4598229 & KB4598242 released

Today is first Patch Tuesday of 2021 and Microsoft is rolling out a new cumulative update for all supported version of Windows. The cumulative update with security fixes is rolling out to PCs with October 2020 Update, May 2020 Update, November 2019 Update, and May 2019 Update. […]

The post Windows 10 Cumulative Updates KB4598229 & KB4598242 released appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XwSFwb
Secure Hunter

New Zealand Reserve Bank breached using bug patched on Xmas Eve

A recent data breach at the Reserve Bank of New Zealand, known as Te PÅ«tea Matua, was caused by attackers exploiting a critical vulnerability patched the same day. […]

The post New Zealand Reserve Bank breached using bug patched on Xmas Eve appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39olksI
Secure Hunter

Hackers leak stolen Pfizer COVID-19 vaccine data online

The European Medicines Agency (EMA) today revealed that some of the Pfizer/BioNTech COVID-19 vaccine data stolen from its servers in December was leaked online. […]

The post Hackers leak stolen Pfizer COVID-19 vaccine data online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35xbpjo
Secure Hunter

Mimecast discloses Microsoft 365 SSL certificate compromise

Email security company Mimecast has disclosed today that a “sophisticated threat actor” compromised one of the certificates the company issues for customers to securely connect Microsoft 365 Exchange to their services. […]

The post Mimecast discloses Microsoft 365 SSL certificate compromise appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nCgLA4
Secure Hunter

New Sunspot malware found while investigating SolarWinds hack

Cybersecurity firm CrowdStrike has discovered the malware used by the SolarWinds hackers to inject backdoors in Orion platform builds during the supply-chain attack that led to the compromise of several companies and government agencies. […]

The post New Sunspot malware found while investigating SolarWinds hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nASkmD
Secure Hunter

Monday, January 11, 2021

Intel adds hardware-based ransomware detection to 11th gen CPUs

Intel announced today at CES 2021 that they have added hardware-based ransomware detection to their newly announced 11th generation Core vPro business-class processors. […]

The post Intel adds hardware-based ransomware detection to 11th gen CPUs appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LLnKcA
Secure Hunter

Microsoft Sysmon now detects malware process tampering attempts

Microsoft has released Sysmon 13 with a new security feature that detects if a process has been tampered using process hollowing or process herpaderping techniques. […]

The post Microsoft Sysmon now detects malware process tampering attempts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38yDOY9
Secure Hunter

Microsoft releases Linux endpoint detection and response features

Microsoft announced today that Microsoft Defender for Endpoint’s detection and response (EDR) capabilities are now generally available on Linux servers. […]

The post Microsoft releases Linux endpoint detection and response features appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35wSVzB
Secure Hunter

Networking giant Ubiquiti alerts customers of potential data breach

Networking device maker Ubiquiti has announced a security incident that may have exposed its customers’ data. […]

The post Networking giant Ubiquiti alerts customers of potential data breach appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3qg2vyR
Secure Hunter

Mac malware uses ‘run-only’ AppleScripts to evade analysis

A cryptocurrency mining campaign targeting macOS is using malware that has evolved into a complex variant giving researchers a lot of trouble analyzing it. […]

The post Mac malware uses ‘run-only’ AppleScripts to evade analysis appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39lGyaF
Secure Hunter

Windows 10 hardware security enabled by default on new Surface PC

Microsoft has unveiled today the new Surface Pro 7+ for enterprise and educational customers, an ultra-light 2-in-1 device which comes with Windows Enhanced Hardware Security features enabled by default. […]

The post Windows 10 hardware security enabled by default on new Surface PC appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35vrbv0
Secure Hunter

DarkSide ransomware decryptor recovers victims’ files for free

Romanian cybersecurity firm Bitdefender has released a free decryptor for the DarkSide ransomware to allow victims to recover their files without paying a ransom. […]

The post DarkSide ransomware decryptor recovers victims’ files for free appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3btZp6f
Secure Hunter

Typeform fixes Zendesk Sell form data hijacking vulnerability

Online survey and form creator Typeform has quietly patched a data hijacking vulnerability in its Zendesk Sell integration. If exploited, the vulnerability could let attacks redirect the form submissions containing potentially sensitive information to themselves. […]

The post Typeform fixes Zendesk Sell form data hijacking vulnerability appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ozi4B3
Secure Hunter

Sunburst backdoor shares features with Russian APT malware

Kaspersky researchers found that the Sunburst backdoor, the malware deployed during the SolarWinds supply-chain attack, shows feature overlaps with Kazuar, a .NET backdoor tentatively linked to the Russian Turla hacking group. […]

The post Sunburst backdoor shares features with Russian APT malware appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XuIat7
Secure Hunter

Sunday, January 10, 2021

United Nations data breach exposed over 100k UNEP staff records

This week, researchers have responsibly disclosed a vulnerability by exploiting which they could access over 100K private records of United Nations Environmental Programme (UNEP). The data breach stemmed from exposed Git directories which let researchers clone Git repositories and gather PII of a large number of employees. […]

The post United Nations data breach exposed over 100k UNEP staff records appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nxY9RJ
Secure Hunter

What to expect from Microsoft and Windows 10 in 2021

With 2021 finally here, Microsoft is planning on releasing some exciting new features and updates this year for Windows 10 operating system and other products. […]

The post What to expect from Microsoft and Windows 10 in 2021 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35ulTQx
Secure Hunter

What to expect from Microsoft and Windows in 2021

With 2021 finally here, Microsoft is planning on releasing some exciting new features and updates this year for Windows 10 operating system and other products. […]

The post What to expect from Microsoft and Windows in 2021 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MJlseE
Secure Hunter

How to integrate Everything search in the Windows 10 taskbar

Windows 10 users can now integrate the Everything search engine directly into the Windows taskbar using the new ‘Everything Toolbar’ application. […]

The post How to integrate Everything search in the Windows 10 taskbar appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38uyVPR
Secure Hunter

Windows 10 Sun Valley: Everything you need to know

The next update for Windows is codenamed ’21H1′ and it’s likely to be a minor release with general bug fixes and improvements. However, Microsoft is believed to be working on a major Windows 10 update codenamed “Sun Valley” and “Windows 10++”. […]

The post Windows 10 Sun Valley: Everything you need to know appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3q6O0gz
Secure Hunter

Saturday, January 9, 2021

Hacker used ransomware to lock victims in their IoT chastity belt

The source code for the ChastityLock ransomware that targeted male users of a specific adult toy is now publicly available for research purposes. […]

The post Hacker used ransomware to lock victims in their IoT chastity belt appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35pcDNK
Secure Hunter

Space Force joins US Intelligence Community to secure outer space

Director of National Intelligence John Ratcliffe announced that the US Space Force (USSF) is the ninth Department of Defense component to join the US Intelligence Community (IC). […]

The post Space Force joins US Intelligence Community to secure outer space appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MO4yM6
Secure Hunter

ChastityLock ransomware targeted men’s Bluetooth chastity belt

The source code for the ChastityLock ransomware that targeted male users of a specific adult toy is now publicly available for research purposes. […]

The post ChastityLock ransomware targeted men’s Bluetooth chastity belt appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ov1FOc
Secure Hunter

Friday, January 8, 2021

Google bans Parler app from Play Store for threats of violence

Google has banned the conservative social networking app Parler from the Google Play Store for not removing posts that incite violence in the US. […]

The post Google bans Parler app from Play Store for threats of violence appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35o0wjL
Secure Hunter

Twitter permanently suspends Trump’s account for fear of violence

Twitter has permanently suspended President Trump’s account for concerns that Trump’s tweets may cause further violence in the United States. […]

The post Twitter permanently suspends Trump’s account for fear of violence appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35lRljU
Secure Hunter

The Week in Ransomware – January 8th 2021 – $150 million

Even though the holidays are over in many countries, it has been a very quiet week for ransomware. Unfortunately, ransomware activity will likely pick up shortly. […]

The post The Week in Ransomware – January 8th 2021 – $150 million appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39fC0m7
Secure Hunter

Dassault Falcon Jet reports data breach after ransomware attack

Dassault Falcon Jet has disclosed a data breach that may have led to the exposure of personal information belonging to current and former employees, as well as their spouses and dependents. […]

The post Dassault Falcon Jet reports data breach after ransomware attack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LdL9Uk
Secure Hunter

Signal fixes verification delays caused by WhatsApp mass exodus

Signal’s encrypted messaging service has recovered from delays affecting its new user verification process after a mass exodus of WhatsApp users to their platform. […]

The post Signal fixes verification delays caused by WhatsApp mass exodus appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2JVT87Q
Secure Hunter

Microsoft fixes Windows 10 crash issue causing forced reboots

Microsoft has addressed a known issue causing Windows 10 20H2 devices to force restart due to the Local Security Authority Subsystem Service (LSASS) system process crashing. […]

The post Microsoft fixes Windows 10 crash issue causing forced reboots appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38rX2ih
Secure Hunter

NVIDIA fixes high severity flaws affecting Windows, Linux devices

NVIDIA has released security updates to address six security vulnerabilities found in Windows and Linux GPU display drivers, as well as ten additional flaws affecting the NVIDIA Virtual GPU (vGPU) management software.  […]

The post NVIDIA fixes high severity flaws affecting Windows, Linux devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3s8KW5g
Secure Hunter

Nissan NA source code leaked due to default admin:admin credentials

Multiple code repositories from Nissan North America became public this week after the company left an exposed Git server protected with default access credentials. […]

The post Nissan NA source code leaked due to default admin:admin credentials appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hTN1NP
Secure Hunter

Thursday, January 7, 2021

Scammer extorts site owners using porn backlinks threat

Website owners are receiving emails threatening to ruin their reputation if they do not post a five-star review for a cryptocurrency exchange. […]

The post Scammer extorts site owners using porn backlinks threat appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3rZruIp
Secure Hunter

Ryuk ransomware Bitcoin wallets point to $150 million operation

Security researchers following the money circuit from Ryuk ransomware victims into the threat actor’s pockets estimate that the criminal organization made at least $150 million. […]

The post Ryuk ransomware Bitcoin wallets point to $150 million operation appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bjS6xG
Secure Hunter

Hacker sells Aurora Cannabis files stolen in Christmas cyberattack

​A hacker is selling the data stolen from cannabis giant Aurora Cannabis after breaching their systems on Christmas day. […]

The post Hacker sells Aurora Cannabis files stolen in Christmas cyberattack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pSL6vM
Secure Hunter

Windows PsExec zero-day vulnerability gets a free micropatch

A free micropatch fixing a local privilege escalation (LPE) vulnerability in Microsoft’s Windows PsExec management tool is now available through the 0patch platform. […]

The post Windows PsExec zero-day vulnerability gets a free micropatch appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bf0FtL
Secure Hunter

SEO scammer extorts site owners using porn backlinks threat

Website owners are receiving emails threatening to ruin their reputation if they do not post a five-star review for a cryptocurrency exchange. […]

The post SEO scammer extorts site owners using porn backlinks threat appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hTsqth
Secure Hunter

US Judiciary adds safeguards after potential breach in SolarWinds hack

The Administrative Office of the U.S. Courts is investigating a potential compromise of the federal courts’ case management and electronic case files system which stores millions of highly sensitive and confidential judiciary records. […]

The post US Judiciary adds safeguards after potential breach in SolarWinds hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/39eCPeO
Secure Hunter

FBI warns of Egregor ransomware extorting businesses worldwide

The US Federal Bureau of Investigation (FBI) has sent a security alert warning private sector companies that the Egregor ransomware operation is actively targeting and extorting businesses worldwide. […]

The post FBI warns of Egregor ransomware extorting businesses worldwide appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38nsBtG
Secure Hunter

JetBrains denies involvement in the SolarWinds supply-chain hack

JetBrains’ CEO, Maxim Shafirov, denied reports from multiple news outlets that the company played a role in the SolarWinds supply chain attack. […]

The post JetBrains denies involvement in the SolarWinds supply-chain hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2LuWZsO
Secure Hunter

Linux malware authors use Ezuri Golang crypter for zero detection

Multiple malware authors are using the “Ezuri” crypter and memory loader written in Go to evade detection by antivirus products. Source code for Ezuri is available on GitHub for anyone to use. […]

The post Linux malware authors use Ezuri Golang crypter for zero detection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3opr4sn
Secure Hunter

Wednesday, January 6, 2021

Mozilla Firefox disabling backspace key to prevent data loss

Mozilla Firefox is disabling the browser’s backspace key to prevent users from accidentally losing data typed into forms. […]

The post Mozilla Firefox disabling backspace key to prevent data loss appeared first on Secure Hunter Anti-Malware.



https://ift.tt/399vUDW
Secure Hunter

Windows 10 WSL now can run Linux commands on startup

Microsoft now allows users of the Windows Subsystem for Linux (WSL) to run commands automatically on WSL distribution startup. […]

The post Windows 10 WSL now can run Linux commands on startup appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3np2Ddk
Secure Hunter

Microsoft makes the Windows 10 File Recovery tool easier to use

Microsoft released today a new simplified version of the Windows File Recovery tool to test on the latest Windows 10 Insider build. […]

The post Microsoft makes the Windows 10 File Recovery tool easier to use appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nj4rED
Secure Hunter

SolarWinds hackers had access to over 3,000 US DOJ email accounts

The US Department of Justice said that the attackers behind the SolarWinds supply chain attacks have gained access to roughly 3% of the department’s Office 365 email inboxes. […]

The post SolarWinds hackers had access to over 3,000 US DOJ email accounts appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3s04EQG
Secure Hunter

Windows 10 gets Google Discover-like news recommendation feature

Microsoft is rolling out a new Windows 10 feature to Insiders called ‘News and Interests’ that displays a taskbar flyout with recommended news stories, sports scores, and weather information. […]

The post Windows 10 gets Google Discover-like news recommendation feature appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2Lu2wzP
Secure Hunter

WhatsApp: Share your data with Facebook or delete your account

After WhatsApp updated its Privacy Policy and Terms of Service on Monday with additional info on how it handles users’ data, the company is now notifying users through the mobile app that, starting February, they will be required to share their data with Facebook. […]

The post WhatsApp: Share your data with Facebook or delete your account appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3om46Tb
Secure Hunter

Trump bans China-linked apps for collecting Americans’ data

United States President Donald Trump has signed an executive order banning eight Chinese apps considered to be a threat to US national security, economy, and foreign policy. […]

The post Trump bans China-linked apps for collecting Americans’ data appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oomf2w
Secure Hunter

Hackers start exploiting the new backdoor in Zyxel devices

Threat actors are actively scanning the Internet for open SSH devices and trying to login to them using a new recently patched Zyxel hardcoded credential backdoor. […]

The post Hackers start exploiting the new backdoor in Zyxel devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3niNUkm
Secure Hunter

Tuesday, January 5, 2021

Vodafone’s ho. Mobile admits data breach, 2.5m users impacted

Vodafone Group’s low-cost operator ho. Mobile announced that hackers stole part of its customer database thus obtaining personal user information and SIM technical data. […]

The post Vodafone’s ho. Mobile admits data breach, 2.5m users impacted appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3ovad7u
Secure Hunter

US govt says Russian state hackers likely behind SolarWinds hack

The Cyber Unified Coordination Group (UCG) said today that a Russian-backed Advanced Persistent Threat (APT) group is likely behind the SolarWinds hack. […]

The post US govt says Russian state hackers likely behind SolarWinds hack appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3pPQIqG
Secure Hunter

NSA shares guidance, tools to mitigate weak encryption protocols

The National Security Agency has shared guidance on how to detect and replace outdated Transport Layer Security (TLS) protocol versions with up to date and secure variants. […]

The post NSA shares guidance, tools to mitigate weak encryption protocols appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hMlxcZ
Secure Hunter

Babuk Locker is the first new enterprise ransomware of 2021

It’s a new year, and with it comes a new ransomware called Babuk Locker that targets corporate victims in human-operated attacks. […]

The post Babuk Locker is the first new enterprise ransomware of 2021 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3rYreJG
Secure Hunter

Microsoft Office January updates fix Outlook crash issues

Microsoft has released the January 2021 non-security Microsoft Office updates with fixes for known issues impacting Windows Installer (MSI) editions of Office 2016 products. […]

The post Microsoft Office January updates fix Outlook crash issues appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bbSmPq
Secure Hunter

Australian cybersecurity agency used as cover in malware campaign

The Australian government warns of an ongoing campaign impersonating the Australian Cyber Security Centre (ACSC) to infect targets with malware. […]

The post Australian cybersecurity agency used as cover in malware campaign appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35cXi2w
Secure Hunter

North Korean software supply chain attack targets stock investors

North Korean hacking group Thallium aka APT37 has been targeting a private stock investment messenger service in a supply chain attack, as reported this week. […]

The post North Korean software supply chain attack targets stock investors appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nhYkAL
Secure Hunter

Cross-platform ElectroRAT malware drains cryptocurrency wallets

Security researchers have discovered a new remote access trojan (RAT) used to empty the cryptocurrency wallets of thousands of Windows, Linux, and macOS users. […]

The post Cross-platform ElectroRAT malware drains cryptocurrency wallets appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oiumOh
Secure Hunter

Hacker posts data of 10,000 American Express accounts for free

A threat actor has posted data of 10,000 American Express credit card holders on a hacker forum for free. In the same forum post, the actor is also claiming to sell more data of Mexican banking customers of American Express, Santander, and Banamex. […]

The post Hacker posts data of 10,000 American Express accounts for free appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38cwMZ8
Secure Hunter

Ryuk ransomware is the top threat for the healthcare sector

Healthcare organizations continue to be a prime target for cyberattacks of all kinds, with ransomware incidents, Ryuk in particular, being more prevalent. […]

The post Ryuk ransomware is the top threat for the healthcare sector appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2XeTNo1
Secure Hunter

Indian government sites leaking patient COVID-19 test results

Multiple Indian government department websites are leaking COVID-19 lab test results for patients online. These reports uploaded by testing labs across the country as part of the national ‘test, trace, isolate’ efforts, expose patient’s details, test site location, COVID-19 test results, dates, and the healthcare provider’s info. […]

The post Indian government sites leaking patient COVID-19 test results appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2MAD2l6
Secure Hunter

Monday, January 4, 2021

Microsoft Defender for Office 365 to allow testing without setup

Microsoft wants to add a new Office 365 feature to allow customers to test Microsoft Defender email protection without actually having to configure the environment and devices for your organization. […]

The post Microsoft Defender for Office 365 to allow testing without setup appeared first on Secure Hunter Anti-Malware.



https://ift.tt/357bdaf
Secure Hunter

Microsoft wants to show ‘Windows is BACK’ with Windows 10 UI refresh

A new Microsoft job listing states that the OS developer wants to show customers that “Windows is BACK” with a user interface refresh for Windows 10. […]

The post Microsoft wants to show ‘Windows is BACK’ with Windows 10 UI refresh appeared first on Secure Hunter Anti-Malware.



https://ift.tt/35bzH2p
Secure Hunter

TransLink confirms ransomware data theft, still restoring systems

Metro Vancouver’s transportation agency TransLink has confirmed that the Egregor ransomware operators who breached its network at the beginning of December 2020 also accessed and potentially stolen employees’ banking and social security information. […]

The post TransLink confirms ransomware data theft, still restoring systems appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nfACEW
Secure Hunter

Slack suffers its first massive outage of 2021

As everyone gets back to work after the New Year holiday, Slack brings in 2021 with a massive outage affecting users worldwide. […]

The post Slack suffers its first massive outage of 2021 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/38aolxt
Secure Hunter

Citrix adds NetScaler ADC setting to block recent DDoS attacks

Citrix has released a feature enhancement designed to block attackers from using the Datagram Transport Layer Security (DTLS) feature of NetScaler ADC devices as an amplification vector in DDoS attacks. […]

The post Citrix adds NetScaler ADC setting to block recent DDoS attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nfdwhK
Secure Hunter

Zend Framework remote code execution vulnerability revealed

An untrusted deserialization vulnerability has been disclosed in Zend Framework which can be used by attackers to achieve remote code execution on PHP sites. Portions of Laminas Project may also be impacted by this flaw, tracked as CVE-2021-3007. […]

The post Zend Framework remote code execution vulnerability revealed appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3bawFPA
Secure Hunter

China’s APT hackers move to ransomware attacks

Security researchers investigating a set of ransomware incidents at multiple companies discovered malware indicating that the attacks may be the work of a hacker group believed to operate on behalf of China. […]

The post China’s APT hackers move to ransomware attacks appeared first on Secure Hunter Anti-Malware.



https://ift.tt/395DLCy
Secure Hunter

Sunday, January 3, 2021

Secret backdoor discovered in Zyxel firewalls and AP controllers

Over 100,000 Zyxel devices are potentially vulnerable to a secret backdoor caused by hardcoded credentials used to update firewall and AP controllers’ firmware. […]

The post Secret backdoor discovered in Zyxel firewalls and AP controllers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3n5QF8o
Secure Hunter

Microsoft’s unreleased Windows Core Polaris OS leaks online

A user that keeps track of unreleased Windows builds, has now leaked a new build that may indicate that Windows Core OS-powered Polaris OS was real. […]

The post Microsoft’s unreleased Windows Core Polaris OS leaks online appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3nalFUP
Secure Hunter

Google Chrome fixes antivirus ‘file locking’ bug on Windows 10

Google has fixed a Chromium bug to prevent antivirus programs running on Windows 10 from blocking new files and bookmarks. […]

The post Google Chrome fixes antivirus ‘file locking’ bug on Windows 10 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3b4Ew1e
Secure Hunter

Beware: PayPal phishing texts state your account is ‘limited’

A PayPal text message phishing campaign is underway that attempts to steal your account credentials and other sensitive information that can be used for identity theft. […]

The post Beware: PayPal phishing texts state your account is ‘limited’ appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3oev3rG
Secure Hunter

Saturday, January 2, 2021

Secret backdoor discovered in Zyxel firewall and AP controllers

Over 100,000 Zyxel devices are potentially vulnerable to a secret backdoor caused by hardcoded credentials used to update firewall and AP controllers’ firmware. […]

The post Secret backdoor discovered in Zyxel firewall and AP controllers appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3hF9Dlk
Secure Hunter

How to download the latest Windows 10 ISO from Microsoft

When a new version of Windows 10 is released, Microsoft also releases new ISO disk images of the operating system to perform clean installs or create a bootable recovery environment. Using the steps in this article, you can download the ISO images directly, rather than being forced to use Microsoft’s Media Creation Tool. […]

The post How to download the latest Windows 10 ISO from Microsoft appeared first on Secure Hunter Anti-Malware.



https://ift.tt/355U155
Secure Hunter

Friday, January 1, 2021

BleepingComputer’s most popular tech stories of 2020

It was a big year for technology and cybersecurity with massive cyberattacks, worldwide outages, privacy concerns, and new features added to Windows. In this article, we list the ten most popular stories at BleepingComputer during 2020 with a summary of each. […]

The post BleepingComputer’s most popular tech stories of 2020 appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3rVzZEm
Secure Hunter

The Week in Ransomware – January 1st 2021 – New Year Edition

This holiday edition cover the latest ransomware news from the past two weeks, including known ransomware attacks and law enforcement takedowns. […]

The post The Week in Ransomware – January 1st 2021 – New Year Edition appeared first on Secure Hunter Anti-Malware.



https://ift.tt/2X2IE9S
Secure Hunter