Connect with us

Press Release

Brighton’s Enock Mwepu has retired due to a hereditary heart condition

Published

on

look red facebookhay newmanwired

The Zambia international Enock Mwepu, who plays for Brighton, has been forced to end his playing career due to a hereditary heart condition. Last July, Enock joined Brighton for around £20m from Red Bull Salzburg.

Enock was taken ill while on a flight to join his national side during the international break, and he was admitted to a hospital for four days in Mali. After some days, he returned to Brighton for further tests on his health condition.

After the test, Brighton released a statement where they said that the tests concluded that Enock’s illness was due to a hereditary cardiac condition. It manifests later in life and was not previously evident on regular cardiac screening.

Moreover, in the statement, it is said that sadly this could be exacerbated by playing the sport, so Enock has been advised that the only option is for him to stop playing football. It is for the sake of his safety, in the statement, it is said.

After this advice from doctors, Enock wrote a message on Twitter where he said a boy from a small Zambian township called Chambishi had news to share. Moreover, said he stood strong to follow his dreams of playing football at the highest level, and by the grace of God, he lived his dream by reaching the Premier League.

He said some dreams, however, have an end, so it is with sadness that I announce the need to hang up my boots because of the medical advice I received. Moreover, he said this is not the end of my involvement in football, and I intend to stay involved to some degree.

Enock also thanked his supporters and family through his tweet. He said I would like to take this opportunity to thank everyone who supported me on my football trip including my family, my agent 12MAN, the Zambian FA, all my past teammates, coaches, and especially everyone at Brighton & Hove Albion.

Tony Bloom, Brighton’s chairman, said we are all devastated for Enock. He and his family have had a traumatic few weeks, and while we are thankful he has come through that period, Tony said. Moreover, Tony said he has seen such a promising career cut short at such a young age.

Tony said as a club, we will give him all the love, help, and support we possibly can to make a full recovery, and then as he decides on the next steps in his life.

Roberto De Zerbi, head coach, said I am so sorry for Enock. Moreover, he said before I arrived he was a player I was, so looking forward to working with him, and we would do everything we could to help him.

Continue Reading

Press Release

After discontinuing support for ransom payments, insurer AXA was attacked by ransomware.

Published

on

After discontinuing support for ransom payments, insurer AXA was attacked by ransomware.

A ransomware cyber assault has targeted the Thai, Malaysian, Hong Kong, and Philippine branches of the world’s largest insurance company, AXA.

The Avaddon ransomware organisation claimed yesterday, as reported by BleepingComputer, that it had stolen 3 TB of private data from AXA’s Asian operations.

Additionally, AXA’s international websites were down yesterday for a while due to a Distributed Denial of Service (DDoS) attack, according to BleepingComputer.

The group claims that the compromised data collected by Avaddon includes copies of ID cards, bank account statements, claim forms, payment records, contracts, claim forms for customers that reveal their sexual health diagnosis, and more.

The group’s statement follows AXA’s revelation that it would no longer cover ransomware extortion payments when underwriting cyber-insurance plans in France.

Asian AXA offices are targeted by a ransomware organisation.
The ransomware organisation Avaddon took responsibility for the attack on AXA’s offices in Asia yesterday.

The group also asserted that there was a DDoS attack ongoing against AXA’s websites hosted in Thailand, Malaysia, Hong Kong, and the Philippines:

The Avaddon ransomware gang initially made the threat to launch DDoS assaults to take down victims’ websites or networks until they get in touch and start negotiating to pay the ransom in February 2021.

When ransomware gangs started deploying DDoS assaults against their victims as an extra point of leverage in October 2020, BleepingComputer became the first publication to report on this new development.

About a week after AXA announced that payment for ransomware extortion settlements would no longer be included in their cyber-insurance policies sold in France, Avaddon announced the attack on AXA’s infrastructure.

Avaddon started dumping part of the stolen data on their leak site yesterday, as seen by BleepingComputer, even if the exact date of the incident remains unknown.

Avaddon also threatened to expose AXA’s priceless records if the insurance firm didn’t get in touch with them and work with them within 10 days.

The gang asserts to have obtained 3 TB of AXA data, which includes:

client medical records (including those containing sexual health diagnosis)
customer claims payments to consumers’ bank accounts scanned records content only available to hospitals and physicians (private fraud investigations, agreements, denied reimbursements, contracts)
Identity cards, passports, and other forms of identification

AXA: Access to data by a Thai partner only, “No Evidence”
AXA responded when approached by BleepingComputer as follows:

A recent targeted ransomware assault on Asia Assistance affected its IT operations in Thailand, Malaysia, Hong Kong, and the Philippines.

As a result, someone was able to access some data handled by Inter Partners Assistance (IPA) in Thailand.

“At this time, there is no proof that any additional data was accessed in Thailand beyond IPA.”

“The incident is being investigated by a dedicated taskforce that includes outside forensic experts. Partners in business and regulators have been informed.”

According to an AXA spokesman, “AXA takes data privacy very seriously and will take the appropriate procedures to notify and help all corporate clients and people impacted” if IPA’s investigations reveal that sensitive data of any persons have been affected.

The incident’s timing is interesting in light of this week’s FBI and Australian Cyber Security Centre (ACSC) alerts on ongoing Avaddon ransomware assaults aimed at enterprises from a wide range of industries in the US and around the world.

Attackers who use ransomware on enterprises continue to expand and interrupt many operations while demanding extortionate ransom payments.

The DarkSide cyberterrorist organisation recently requested $5 million to reactivate the Colonial Pipeline infrastructure.

Additionally, just this week, BleepingComputer reported that a $20 million ransomware demand was made on Ireland’s Health Services.

Continue Reading

Press Release

After taking data, the Android spyware BRATA wipes your smartphone.

Published

on

After taking data, the Android spyware BRATA wipes your smartphone.

The most recent version of the Android malware known as BRATA now includes several new and dangerous features, such as GPS tracking, the ability to use numerous communication channels, and a tool that wipes all evidence of malicious activity from the device by performing a factory reset.

Kaspersky originally identified BRATA as an Android RAT (remote access tool) in 2019 that mostly targeted Brazilian users.

A Cleafy report from December 2021 highlighted the malware’s appearance in Europe, where it was observed to target customers of online banking services and steal their credentials with the help of con artists posing as bank customer support representatives.

Cleafy analysts kept an eye out for new features in BRATA, and in a new research released today, they show how the malware is still evolving.

versions with modifications for various audiences
The most recent iterations of the BRATA malware currently target e-banking users in China, Latin America, the UK, Poland, Italy, and Spain.

With various overlay sets, languages, and even different apps to target particular populations, each version focuses on a different bank.

In all versions, the developers employ comparable obfuscation strategies, such as enclosing the APK file in an encrypted JAR or DEX package.

The VirusTotal scan below shows how effectively this obfuscation avoids antivirus detections.

On that front, before moving on to the data exfiltration process, BRATA now actively looks for indicators of AV presence on the device and tries to erase the discovered security tools.

 

New capabilities
The keylogging functionality, which is a new feature in the most recent BRATA versions, was discovered by Cleafy researchers and adds to the existing screen capturing capabilities.

All new variations also include GPS monitoring, however analysts are unsure of its precise function.

The performing of factory resets, which the actors do in the following circumstances, is the scariest of the new malevolent features.

The fraudulent transaction has been successfully finished after the compromise (i.e. credentials have been exfiltrated).
It has been discovered by the programme that it operates in a virtual environment, perhaps for analysis.
The kill switch used by BRATA is a factory reset, which wipes the device and increases the risk of a victim experiencing an unexpected and permanent loss of data.

Finally, BRATA now supports HTTP and WebSockets and has provided new channels for data exchange with the C2 server.

 

A direct, low-latency route that is perfect for in-the-moment communication and live manual exploitation is provided by the choice of WebSockets for the actors.

Additionally, because WebSockets don’t need to send headers with each connection, less suspicious network traffic is generated, which reduces the likelihood of being discovered.

Basic safety precautions
BRATA is only one of several sneaky RATs and Android banking trojans that target users’ banking credentials that are out there.

Installing apps from the Google Play Store, avoiding APKs from dubious websites, and always scanning them with an AV programme before opening them are the best strategies to prevent being infected by Android malware.

Pay close attention to the permissions that are requested during installation and don’t allow those that don’t seem necessary for the app’s primary functions.

Finally, keep an eye on your battery life and network traffic levels to spot any sudden spikes that can be caused by malicious processes that are running in the background.

Continue Reading

Press Release

Record: hackers scraped information of 500M LinkedIn customers and published it available online; LinkedIn validates the dataset includes publicly viewable details from its site (Katie Canales/Insider).

Published

on

hackers scraped information

ReporReport: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.t: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.

Continue Reading

Trending