Connect with us

Press Release

Review of Bleeping Computer

Published

on

Review of Bleeping Computer

A free freeware called AdwCleaner scans your computer for and removes adware, toolbars, potentially unwanted programmes (PUP), and browser hijackers. For a better computer and web browsing experience, you may quickly delete several of these kinds of apps with AdwCleaner.

The kinds of apps that AdwCleaner targets are frequently downloaded for free as part of other programmes. Many times, when you download and install an application, it will say on the install screen that these other apps will also be installed. These harmful programmes will be installed automatically on your computer unless you perform a Custom install, leaving you with extra browser toolbars, adware, and other unwanted programmes. AdwCleaner is made to look for and get rid of these kinds of apps.

AdwCleaner-using adware removal instructions can be found here: How to Get Rid of Adware on a PC

 

AdwCleaner’s usage instructions are straightforward. Run the software after downloading it. A screen with a Scan and Clean button will then be displayed to you. AdwCleaner will scan your computer for unwanted programmes when you click the Scan button, and it will then show you all of the files, folders, and registry entries it discovers that are used by adware programmes.

After the scan is complete, review the results and uncheck any entries you don’t want to keep. After making your choice, click the Clean button to have AdwCleaner reboot your computer and delete the files and registry entries related to the various pieces of adware you are deleting. AdwCleaner will present a log of the deleted files, directories, and registry entries upon restarting.

Please be aware that ASK Toolbar is a component of Antivir Webguard’s web security. If you use Adwcleaner to remove ASK, Antivir Webguard won’t function properly anymore. In order to access the options screen where you should enable /DisableAskDetections before using AdwCleaner, please use the instructions below.
A programme that alerts you when a programme tries to change your browser’s search or home page is included in some adware programs, including Babylon and Delta Search, it’s important to note. If AdwCleaner detects that your search settings have been altered by adware, it will restore them to the default Microsoft ones. Please let AdwCleaner update your browser settings if you receive the warning that it’s attempting to do so.

When using AdwCleaner, your Internet connection can occasionally disappear. This usually happens as a result of removing adware that was serving as a proxy. Use a tool like Rkill to automatically reset your Internet settings so they aren’t using a proxy in order to fix this. Ask on the forums if that doesn’t work.
Please feel free to post a question in our Am I Infected forum if you need assistance with using this tool or interpreting its results.

NEW FEATURES IN 8.3.2: CHANGES
improved logging in relation to process termination
an enhanced web browser module
ID is used to order log files.
database definitions have been updated to 2022.03.15.1 Bug fixes
ADWC-259: Windows 11 naming has been added to the updated logfile.
ADWC-265: Problem with DLL Hijacking.

Press Release

After discontinuing support for ransom payments, insurer AXA was attacked by ransomware.

Published

on

After discontinuing support for ransom payments, insurer AXA was attacked by ransomware.

A ransomware cyber assault has targeted the Thai, Malaysian, Hong Kong, and Philippine branches of the world’s largest insurance company, AXA.

The Avaddon ransomware organisation claimed yesterday, as reported by BleepingComputer, that it had stolen 3 TB of private data from AXA’s Asian operations.

Additionally, AXA’s international websites were down yesterday for a while due to a Distributed Denial of Service (DDoS) attack, according to BleepingComputer.

The group claims that the compromised data collected by Avaddon includes copies of ID cards, bank account statements, claim forms, payment records, contracts, claim forms for customers that reveal their sexual health diagnosis, and more.

The group’s statement follows AXA’s revelation that it would no longer cover ransomware extortion payments when underwriting cyber-insurance plans in France.

Asian AXA offices are targeted by a ransomware organisation.
The ransomware organisation Avaddon took responsibility for the attack on AXA’s offices in Asia yesterday.

The group also asserted that there was a DDoS attack ongoing against AXA’s websites hosted in Thailand, Malaysia, Hong Kong, and the Philippines:

The Avaddon ransomware gang initially made the threat to launch DDoS assaults to take down victims’ websites or networks until they get in touch and start negotiating to pay the ransom in February 2021.

When ransomware gangs started deploying DDoS assaults against their victims as an extra point of leverage in October 2020, BleepingComputer became the first publication to report on this new development.

About a week after AXA announced that payment for ransomware extortion settlements would no longer be included in their cyber-insurance policies sold in France, Avaddon announced the attack on AXA’s infrastructure.

Avaddon started dumping part of the stolen data on their leak site yesterday, as seen by BleepingComputer, even if the exact date of the incident remains unknown.

Avaddon also threatened to expose AXA’s priceless records if the insurance firm didn’t get in touch with them and work with them within 10 days.

The gang asserts to have obtained 3 TB of AXA data, which includes:

client medical records (including those containing sexual health diagnosis)
customer claims payments to consumers’ bank accounts scanned records content only available to hospitals and physicians (private fraud investigations, agreements, denied reimbursements, contracts)
Identity cards, passports, and other forms of identification

AXA: Access to data by a Thai partner only, “No Evidence”
AXA responded when approached by BleepingComputer as follows:

A recent targeted ransomware assault on Asia Assistance affected its IT operations in Thailand, Malaysia, Hong Kong, and the Philippines.

As a result, someone was able to access some data handled by Inter Partners Assistance (IPA) in Thailand.

“At this time, there is no proof that any additional data was accessed in Thailand beyond IPA.”

“The incident is being investigated by a dedicated taskforce that includes outside forensic experts. Partners in business and regulators have been informed.”

According to an AXA spokesman, “AXA takes data privacy very seriously and will take the appropriate procedures to notify and help all corporate clients and people impacted” if IPA’s investigations reveal that sensitive data of any persons have been affected.

The incident’s timing is interesting in light of this week’s FBI and Australian Cyber Security Centre (ACSC) alerts on ongoing Avaddon ransomware assaults aimed at enterprises from a wide range of industries in the US and around the world.

Attackers who use ransomware on enterprises continue to expand and interrupt many operations while demanding extortionate ransom payments.

The DarkSide cyberterrorist organisation recently requested $5 million to reactivate the Colonial Pipeline infrastructure.

Additionally, just this week, BleepingComputer reported that a $20 million ransomware demand was made on Ireland’s Health Services.

Continue Reading

Press Release

After taking data, the Android spyware BRATA wipes your smartphone.

Published

on

After taking data, the Android spyware BRATA wipes your smartphone.

The most recent version of the Android malware known as BRATA now includes several new and dangerous features, such as GPS tracking, the ability to use numerous communication channels, and a tool that wipes all evidence of malicious activity from the device by performing a factory reset.

Kaspersky originally identified BRATA as an Android RAT (remote access tool) in 2019 that mostly targeted Brazilian users.

A Cleafy report from December 2021 highlighted the malware’s appearance in Europe, where it was observed to target customers of online banking services and steal their credentials with the help of con artists posing as bank customer support representatives.

Cleafy analysts kept an eye out for new features in BRATA, and in a new research released today, they show how the malware is still evolving.

versions with modifications for various audiences
The most recent iterations of the BRATA malware currently target e-banking users in China, Latin America, the UK, Poland, Italy, and Spain.

With various overlay sets, languages, and even different apps to target particular populations, each version focuses on a different bank.

In all versions, the developers employ comparable obfuscation strategies, such as enclosing the APK file in an encrypted JAR or DEX package.

The VirusTotal scan below shows how effectively this obfuscation avoids antivirus detections.

On that front, before moving on to the data exfiltration process, BRATA now actively looks for indicators of AV presence on the device and tries to erase the discovered security tools.

 

New capabilities
The keylogging functionality, which is a new feature in the most recent BRATA versions, was discovered by Cleafy researchers and adds to the existing screen capturing capabilities.

All new variations also include GPS monitoring, however analysts are unsure of its precise function.

The performing of factory resets, which the actors do in the following circumstances, is the scariest of the new malevolent features.

The fraudulent transaction has been successfully finished after the compromise (i.e. credentials have been exfiltrated).
It has been discovered by the programme that it operates in a virtual environment, perhaps for analysis.
The kill switch used by BRATA is a factory reset, which wipes the device and increases the risk of a victim experiencing an unexpected and permanent loss of data.

Finally, BRATA now supports HTTP and WebSockets and has provided new channels for data exchange with the C2 server.

 

A direct, low-latency route that is perfect for in-the-moment communication and live manual exploitation is provided by the choice of WebSockets for the actors.

Additionally, because WebSockets don’t need to send headers with each connection, less suspicious network traffic is generated, which reduces the likelihood of being discovered.

Basic safety precautions
BRATA is only one of several sneaky RATs and Android banking trojans that target users’ banking credentials that are out there.

Installing apps from the Google Play Store, avoiding APKs from dubious websites, and always scanning them with an AV programme before opening them are the best strategies to prevent being infected by Android malware.

Pay close attention to the permissions that are requested during installation and don’t allow those that don’t seem necessary for the app’s primary functions.

Finally, keep an eye on your battery life and network traffic levels to spot any sudden spikes that can be caused by malicious processes that are running in the background.

Continue Reading

Press Release

Record: hackers scraped information of 500M LinkedIn customers and published it available online; LinkedIn validates the dataset includes publicly viewable details from its site (Katie Canales/Insider).

Published

on

hackers scraped information

ReporReport: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.t: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.

Continue Reading

Trending