Tag Archive for: remove

Hackers Remove Threat to Post Stolen Fulton County Data


(TNS) — The countdown clock on a website containing screenshots of information stolen from Fulton County servers two weeks ago hit zero at 12:47 a.m. Friday, and then disappeared.

On a list of nearly 1,000 government and corporate victims of the LockBit hacking group, the status of the Fulton County data release was “published” but no download link appeared.

By 1:15 a.m., the Fulton County data post had vanished from the site.


It’s unclear if a ransom was paid or if the hacking group was updating the site with the stolen data. The county first announced a breach of its servers on January 29.

Earlier this week, the group posted two dozen screenshots of seemingly legitimate county documents as well as information about servers maintained by the county. On the same page, in bold red type, was a deadline: “16 Feb, 2024 05:47:29 UTC” — or 12:47 a.m. Eastern time on Friday.

In their initial post claiming responsibility for the hack, the group wrote that the data would “reveal lists of individuals responsible for confidentiality” and “show documents related to access to the state citizens’ personal data.”

On Wednesday, County Commission Chairman Rob Pitts said that personal information may have been compromised in the ransomware attack.

The website, accessible only through a browser capable of decrypting content on the dark web, lists nearly 1,000 other governments, companies and websites that are alleged victims of LockBit’s ransomware attacks.

The website also provides visitors with information on how to contact the hackers, as well as a link with instructions on how to purchase Bitcoin. No ransom amount was listed for the Fulton County data, but at least one company’s data is available for purchase or deletion for $800,000.

State and federal law enforcement agencies are involved in the investigation, and county officials have cited that process in limiting details released about the cyberattack that took took down many county systems the weekend of Jan. 27.

All county offices have reopened but many continue to use work-arounds to compensate for computer systems that are still down. The attack took…

Source…

How to Remove Malware and Viruses From Your Android Phone


Just like your computer, your Android phone can fall victim to viruses and malware. These infections can slow your system down and create glitches that make it difficult to use your phone. Whether you’ve downloaded an infected app or visited a corrupted website, you have to stop it fast to protect your phone.

Fortunately, there are steps you can take to scan your phone and remove malware and viruses from your Android phone:

  1. If you think you know which app is causing you problems, you can head over to Settings> Apps, and delete it. We recommend working Safe mode while you do your investigating to prevent further problems.
  2. Alternatively, if you’re not sure which app is causing you issues, it’s time to download and install an antivirus (aka anti-malware) app that can help scan and clean your phone of viruses.

Read on as we describe these methods in detail and provide you with a detailed look at how viruses end up on your phone in the first place.

How to remove malware and viruses

The first step is to removing malware from your Android phone is to actually find it. We’ll walk you through how to do that, then we’ll give you some options for protection, as well as suggest antivirus apps you can use to restore your phone’s health and keep it safe in future.

Step 1: Shut down until you find out the specifics.

Once you’re sure your phone is under attack by malware, hold the power button down and turn the phone fully off. It may not stop the malware from causing damage, but it can stop the problem from getting worse, and may halt ongoing malware attempts to access nearby networks.

Shutting down also gives you time to think and research. Do you know the specific infected app that brought malware onto your device? Do you know what other types of software it may have downloaded without your consent? If not, then move to another computer and look up your symptoms (as well as any new apps you tried out) to narrow down the issue. If you can’t find the app at the root of the problem, you can’t remove it.

If your research turns up nothing, you may want to turn your phone back on and skip down to step five. Anti-malware apps can help identify what…

Source…

How to remove Search Alpha from Mac


Have you recently noticed suspicious browser redirects through “search-alpha.com” on your Mac? If the answer is yes, your Mac has contracted a Search Alpha virus, a browser hijacker that redirects web traffic to Microsoft’s Bing search engine.

This nasty piece of malware can fill your screen with unwanted ads, modify default browser settings, and direct you to shady websites filled with more dangerous viruses. This can lead to even more threats to your device and sensitive information.

In this article, we’ll explain step by step how to remove Search Alpha from your Mac. We’ll also offer the best Search Alpha removal tool.

Remove Search Alpha from Mac with TotalAV

TotalAV is the easiest way to remove Search Alpha or any other virus from your Mac. Its real-time online threat detection also prevents future infections.

What is search-alpha.com?

Search-alpha.com is a browser hijacker virus that redirects users’ web traffic to the Bing search engine.

Search-alpha.com

The data flow is first redirected through “search-location.com” and then jumps to “api.lisumanagerine.club”, which are well-known hijacking domains. Finally, the user is landed on the Bing search engine with unwanted ads or modified results.

Although Search Alpha is primarily designed to monetize web traffic on a Mac environment, browser hijackers are capable of more serious damage. They can collect private information like the original IP address, browsing, and search histories. Unwanted ads can contain spyware or keyloggers to extract online account credentials for possible financial damages.

Name Search Alpha virus
Type Browser hijacker
Affected devices Mac computers
Symptoms Unwanted redirects through “search-alpha.com”, altered browser default settings (home and new tab pages, default search engine), intrusive ads and pop-ups, unwanted apps and/or browser extensions, general decrease in device performance
Damage Personal data leak, increased risk of future contaminations, decrease in device and browser performance, identity theft

Similar scam examples

The Search-Alpha virus did not surprise our malware analyst because it’s a variant of the well-known Search Marquis browser hijacker. In…

Source…

CISA Issues Binding Directive to Remove Certain Federal Device Interfaces from Public Internet; Jen Easterly Quoted


The Cybersecurity and Infrastructure Security Agency is mandating government entities to remove dedicated device interfaces from public-facing Internet if such platforms are exclusive to authorized users but accessible through remote network protocols.

The agency on Tuesday issued a binding operational directive to fight cyberthreat campaigns that target improperly configured network devices to hack into sensitive federal data.

The directive applies to devices that reside in networks such as routers, proxy servers, switches, firewalls, VPN concentrators, load balancers and even out-of-band server management interfaces. The network protocols of concern include hypertext transfer protocol and hypertext transfer protocol secure, as well as file transfer protocol, trivial FTP, remote desktop protocol and simple network management protocol.

The mandate does not affect networked management interfaces used for cloud service provider platforms.

CISA is also requiring federal civilian executive branch agencies to implement zero trust architecture to control accessibility to the interfaces.

Federal offices are urged to take action within 14 days of discovering that their interface has been exposed.

“Too often, threat actors are able to use network devices to gain unrestricted access to organizational networks, in turn leading to full-scale compromise,” CISA Director Jen Easterly commented. “Requiring appropriate controls and mitigations outlined in this Directive is an important step in reducing risk to the federal civilian enterprise,” the Wash100 honoree added.