The curse of Windows 11 24H2 strikes again; Microsoft slashes installation time of Windows 11 updates; Chinese Hackers Breach Major U.S. Telecoms; Warning to all Facebook users after accounts are stolen in widespread ‘malvertisement’ scams… and more!
Every day, we scan the tech world for interesting news, sometimes from outside the tech world. Every Thursday, we feature news articles that grabbed our attention over the past week. We hope you find this week’s ‘Thursday Newsbytes’ informative and interesting!
The curse of Windows 11 24H2 strikes again
Microsoft’s new Windows 11 24H2 update has caused Intel Z890 motherboards to constantly crash or reboot, requiring users to change BIOS settings for a solution. This is another entry in the growing list of issues Windows users have faced with the major update.
According to a post (in Spanish) from El Chapuzas Informatico, who have closely monitored the situation, the issue with the Z890 motherboard appears to stem from an apparent conflict between dedicated and integrated GPUs. It doesn’t seem to be limited to one specific mobo, either; this glitch is reportedly occurring with boards from multiple brands including MSI and Gigabyte. It’s unclear at this point whether the blame lies directly with Microsoft’s update, or if Intel bears some responsibility here too.
The solution to the crashes requires users to enter the motherboard BIOS and disable their system’s integrated graphics before proceeding with any necessary BIOS updates. Fortunately, it doesn’t sound as though this issue will cause any irreparable damage…
Microsoft heard you like Windows updates, so it updated how updates update
Installation time, restart time, and CPU usage are now all reduced when installing monthly Windows updates.
When Microsoft rolled out Windows 11 version 24H2 (also known as the Windows 11 2024 Update), the tech giant shipped several new features to PCs. The update also brought improvements to the underlying platform of Windows 11, resulting in significant performance improvements. While the immediate impact of the Windows 11 2024 Update will be performance and the new features, the update also improves the process of installing updates in the future.
Windows 11 version 24H2 improves the installation of monthly updates when compared to previous versions of Windows 11. How much better the update process will be depends on if your PC is well-maintained. Microsoft saw 45.6% faster installation, 39.7% faster restart time, and 15.3 less CPU usage using Windows 11 version 24H2 to install an update compared to Windows 11 version 22H2. In that test, the PC was well-maintained.
Performing the same test but with a device that was 18 months out of date saw slightly less significant improvements of 43.6% faster installation time, 33.5% faster restart time. Interestingly, CPU usage was reduced more when upgrading an out-of-date PC…
US says Chinese hackers breached multiple telecom providers
The FBI and the U.S. Cybersecurity & Infrastructure Security Agency (CISA) have disclosed that Chinese hackers breached commercial telecommunication service providers in the United States.
The breached entities have been warned, and the agencies are proactively alerting other potential targets of the elevated cyber activity.
“The U.S. Government is investigating the unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China,” reads the announcement.
“After the FBI identified specific malicious activity targeting the sector, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) immediately notified affected companies, rendered technical assistance, and rapidly shared information to assist other potential victims.”
As the investigation is currently underway, not much information has been shared with the public.
Organizations that believe they might have been compromised by Chinese hackers are urged to contact their local FBI office or CISA and report it immediately.
“Agencies across the U.S. Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,” concludes the announcement.
At the start of the month, it was revealed that a Chinese hacking group tracked as Salt Typhoon had breached multiple U.S. broadband providers, including Verizon, AT&T, and Lumen Technologies.
The operation’s goal appeared to be espionage…
Read more at Bleeping Computer.
Warning to all Facebook users after accounts are stolen in widespread ‘malvertisement’ scams
Facebook users are being warned that hackers are stealing accounts and swindling people out of thousands of dollars as part of new scam schemes.
Cybercriminals are turning friendship into fraud by using the stolen accounts to create fake listings for items to steal money from her online ‘friends’.
In one case, a Texas woman named Erin Jackson realized she was locked out of her account when she tried to sign in to her Facebook page and found a hacker had already listed items for sale.
The post claimed her dad was moving into an assisted care facility and she needed to sell the items quickly, but no such items existed.
Another person became a victim earlier this year when a hacker gained access to his account and falsely listed items including tractors, four-wheelers and airline tickets for sale.
In each case, Facebook’s parent company Meta reportedly took days to fix the issue…
FakeCall malware replaces your phone’s dialer to intercept sensitive calls
Imagine making a call to your bank after discovering fraudulent activity on one of your accounts, only for the person on the other end of the phone to be a hacker. Well, that is exactly what’s happening to victims of this updated Android banking trojan.
As reported by BleepingComputer, a new version of the FakeCall trojan is currently making the rounds online. First discovered by the cybersecurity firm Kaspersky back in 2022, this malware uses voice phishing (or vishing), overlay attacks and other tricks to convince victims they’re actually on a call with someone from their bank.
Late last year, CheckPoint released its own report warning that FakeCall had gained the ability to impersonate more than 20 different financial organizations. Since then though, its capabilities have grown even stronger and now, the malware is able to hijack both incoming and outgoing calls made from the best Android phones.
Here’s everything you need to know about this banking trojan…
Thanks for reading this week’s Thursday Newbytes. We hope these articles were informative, interesting, fun, and helpful. Darcy & TC