Avengers Endgame Leaked Online By Tamilrockers.


The most anticipated film of the year, Avengers Endgame, was leaked online by the notorious Tamilrockers pirate site.
A portion of the Avengers Endgame was leaked online only a few days ago.

It prompted millions of Marvel fans to campaign against the spoilers by urging everybody not to spread the viral clip.


Avengers Endgame Leaked


Tamilrockers are infamous for releasing the pirated version of newly launched movies on torrent websites. It has caused the publishers a massive amount of damage.

 The instances of piracy are always sky high, especially in India. Recently, in India, the Game of Thrones Season 8 episode 1 has been pirated 9 million times. It has been speculated that Indians are resorting to piracy because of fewer options available to stream. 


The Endgame Hype


Avengers Endgame is scheduled to be released on April 26, 2019. The movie is said to score the biggest opening box office ever. Even before its release, Avengers Endgame managed to make $120 million just through pre-booking. Theaters are already planning to host 24-hour screenings in several metropolitan cities just for the Avengers Endgame.

Many enthusiastic fans have also been unable to secure their film tickets that could help Tamil Rockers to gain additional traffic. If the leaked images become viral, the overall revenue from the film could be down.

When the film leaked online, film director Russo brothers were forced to make an application not to spread the clip to the public. They took a letter to Twitter to tell hackers not to ruin the cinema experience.

If you want to remain free of any spoilers until the official film comes out, please check our article to block films on the web.

Chrome 74 released with 39 security and new functionality



Google released Chrome 74 on the Stable desktop channel to download now for everyone. This version remedies many security vulnerabilities and adds additional features such as reduced movement preferences and feature policy updates.

Users in Windows, Mac, and the Linux desktop may upgrade to Chrome by using Settings > Help > About Google, and the browser will check for the new update automatically and install it, if and when available. This upgrade is done.

Google Chrome 74
Now that Chrome 74 is being promoted to the Stable channel, Chrome 75 is Beta, and Chrome 76 is Canary.

In that release, many expected to finally link the Chrome Dark Mode to Windows 10 Settings in Color. This feature is still not in place in my tests, unfortunately.

The Chrome 74 Change Log lists all changes in this version, and additional details on developmental functions can be found on the Google Chrome Developers platform.


High security problems have been resolved

The update to Chrome 74 also included 39 safety fixes, none of them Critical, but five of them High Seriousness.

Other security solutions to Chrome 74 were detected using the use of tools like AddressSanitizer, MemorySanitizer, Undefined BehaviorSanitizer, Control Flow Integrity, libFuzzer, and AFL.

Windows 10 Sets tabbed window feature is discontinued from Microsoft


A tweet from a senior project manager of Microsoft came to an end when the much anticipated Windows 10 tabbed window, Sets, was called.

 Sets allow Windows 10 users to arrange apps, documents and tasks in a single tabbed window. This would make it simpler for them to work with all the information required in an organized set for a particular task.

When this function was announced by Microsoft, the users were excited to bring the highly-requested File Explorer tabbed and Windows tab board console.

Tabbed File Explorer
While Sets ' development continued in Windows 10 Insider builds for some time, Microsoft finally announced that it would pull the public development of insider builds and not release them with the Windows update on 10 October 2018 (Redstone 5).

However, the announcement indicated that Windows 10 Sets were simply internally developed and would build them in a future program for Windows Insider.

"If you have been testing Sets, you will no longer see it as of today’s build, however, Sets will return in a future WIP flight. Thanks again for your feedback."
It was discovered that Sets have been shelved in a tweet sent to Microsoft Senior Project Manager Rich Turner.


Turner said, however, that the add-on to the Windows shell is high in his to - do list, so we hope to see it come back in another form or feature.

MORE INFO:How-To Geek










Windows 10 Start Menu Getting Build 1903 Own Process


Next month the Windows 10 May 2019 update, also known as "Build 1903," will be released by Microsoft and will now run under its very own "Start" process.

 It is done to improve the performance of hangs in the Start menu and to facilitate recovery.

The Start menu has been integrated into the Windows Shell in previous Windows versions and did not have its own specific process.

This leads to problems with performance and the Start Menu when other Windows areas are hanging and freezing.

Windows 10 now has a dedicated procedure dedicated to the Start menu for solving these problems.

Microsoft states that the overall Windows 10 experience increases not only when launching applications or other integrated features.

The Start Menu process

The Start Menu now shows up as a Start in the Windows Task Manager in Windows 10 Build 1903. When this process is finished, the Start menu will not work until the process is restarted.

Start Process in Task Manager
The process has been linked to a StartMenuExperienceHost.exe application called Windows, located in the following folder: C:\Windows\SystemApps\Microsoft. Windows. StartMenuExperienceHost. The ms-appx:/Microsoft. Windows. StartMenuExperienceHost/ URI (Uniform Resource Identifier) was assigned.

StartMenuExperienceHost Folder


If the Start Menu hangs or no longer opens, you can now end the Start process of Task Manager by restarting a StartMenuExperienceHost.exe app on the Microsoft. Windows. Windows. StartMenuExperienceHost folder of C:\Windows\SystemApps.

These new experiences help solve problems in the start menu without affecting the rest of the Windows shell or operation of the operating system.


More pre-installed apps can be removed

Besides creating a dedicated Start menu application, Microsoft has stated that the number of preinstalled apps can be deleted has increased.


"This all began with a popular request from Insiders: expand the ability to remove pre-installed apps from Start. In 19H1, we more than doubled the number of pre-installed apps that can be removed."


Most users want full control over the operating system and can delete any applications that are pre - installed.

More Related Article:


ARM64 Beta Now available in Mozilla Firefox

Facebook Stored Millions of Passwords for Instagram users in plaintext

Facebook disclosed at the end of last month that Facebook had erroneously stored passwords for "hundreds of millions" of Facebook users with plaintext text, including the "ten thousands" passwords of its Instagram users.



Now it appears that the incident is far worse than first reported.

Facebook today updated its March press release quarterly and added that there were hundreds of thousands but millions of the actual number of affected Instagram users. 

These plaintext passwords were accessible to millions of Instagram users, together with millions of Facebook users, for some of the company's Facebook engineers who did not abuse it, according to them. 

According to an updated post, the company found out that "Instagram password extra logs," which have been stored in a readable format, are "misused or improperly accessed" by one of the staff, were "revealed" in its investigation. 

Here is the company's updated statement:

"Since this post was published, we discovered additional logs of Instagram passwords being stored in a readable format. We now estimate that this issue impacted millions of Instagram users. We will be notifying these users as we did the others. Our investigation has determined that these stored passwords were not internally abused or improperly accessed."

The latest disclosure occurs less than a day after it has revealed that Facebook has, without their consent or knowledge since May 2016, stored up to 1.5 million contact information on its websites.

To help you safely, you are advised that your passwords are changed immediately on Facebook and Instagram, even if you do not receive any Instagram or Facebook email.

 Make sure that the services are authenticated by two factor.

How to keep your computer safe from hackers and Malware:


If you follow these simple tips, it is easy to keep your computer malware free.

Up to date your System: We encourage our clients to allow automatic updates on their Windows computers in addition to running updates for programs like Adobe and Java. Many of these updates include security patches that fill the security holes in the Windows system. They always seem to come up at the wrong time. Simply update it when you're about to leave the System.

Back up your System: Regular and regular backup helps you to keep your data-secure in case a virus or infection infects the system. It always backups important files on a cloud drive or external hard drive regularly. There are three fundamental backup features: external hard disk, online backup or cloud storage. Use a service such as Google Drive to continuously back up your files to the cloud. Free for up to 5 GB of data The price is correct.

Use a pop-up blocker: Cyber criminals or developers with the core intent of spreading malicious programs use pop Ups and ads on websites as the most popular tactics. So, avoid clicking on unspecified websites, software offers, pop - ups, etc and install a powerful Chrome, Mozilla and IE ad blocker.

Installation of third parties: Try to avoid downloading freeware sites as they usually install software packages that have an installer.

Install an anti - virus/anti-Malware software: The use of advanced antivirus software that monitors your system will protect you from common malware and other risks of security. We recommend that you install an antivirus like Malwarebytes or a good Malware Removal Tool like Mcafee.

This Simple Tips Protect Your System life Time.








Windows 10-The best features of the May 2019 Update REVEALED

WINDOWS 10 will be scheduled for its first major overhaul in 2019 to present a host of new features that will excite Microsoft fans. The best additions you will find in the Windows update for 10 May 2019 are listed here. Express.co.uk.

Windows 10 is the computer system used by computers all over the world by Microsoft. Typically, the software gets two updates a year –in April and October, these arrived in 2018.

This year, Windows 10 will be the first major new version known as Update May 2019, and will be published next month for each user.
 Microsoft released recently the last update of the release preview cycle for Windows 10 May 2019 before the initial release.

 A number of features are provided with the new giant American technology software to enhance Windows 10.

Having said that, here is a list of the best new additions from Express.co.uk.

Windows Sandbox

Windows Sandbox is a new piece of Windows 10 software that runs an remote desktop environment to test "untrusted" programs.
 In principle, if an open application contain harmful materials, the idea behind Sandbox is that it will not adversely affect the device of the user. 
Microsoft discussed this addition: "Windows Sandbox is a new lightweight desktop environment that's designed for safe running isolated applications.
"How many times did you download an executable file, but were afraid to run it? Have you ever been in a situation requiring clean Windows installation, but didn't want to set up a virtual machine?

"These are the situations we have regularly experienced at Microsoft and we have developed Windows Sandbox: an isolated desktop environment in which you can run unreliable software without fear of permanent impact on your device.

"Any software installed in Windows Sandbox only remains in the sandbox and cannot affect your host. Once Windows Sandbox is closed, all software with all its files and state is permanently deleted."
Windows Sandbox is one of the biggest new additions to Windows 10



New Start menu


According to Microsoft, the Windows 10 May 2019 update will introduce a "simplified default start layout for new devices.
" The American tech giant insisted that the signature menu will have a "one column design" that should be more accessible to fans in general. 
Discussing the functionality, Microsoft said: "Based on your feedback, we are introducing a simplified default start layout for new devices, new user accounts, and clean installations.
" The new layout has been simplified into a sleek one-column design with reduced top-level tiles. 

"With previous changes that provide you with the opportunity to uninstall further Inbox apps and a new way of easily unpinning a folder or group of tiles, the simplified Start layout is part of a continuous effort that improves your Start experience for the upcoming Window release."
The new Start menu will have a 'one column design'



Search and Cortana have been separated


Search, Cortana, the new version of Windows 10, now allows users a more defined way of access. 

Previously, the functionality of the virtual assistant was integrated into the search bar in Microsoft software's base panel.
 But now a button has been placed for Cortana next to the box, which Microsoft said would allow both "innovative independently." 
"We will be disconnecting Search and Cortana into the Task Bar," the tech company continued. 

Search and Cortana are separated in the May 2019 Update


Windows 10 reserved storage


It is worth noting that the May 2019 update will reserve approximately 7 GB or more of storage so that "critical OS functions always have disk space access" according to Microsoft. It is worth noting Microsoft.
The reserved space can't be removed from Windows 10 by users.Talking about the reasoning behind the change, Microsoft commented:' We're starting with the next major update to change the way Windows 10 manages disk space. 
Some disk space will be reserved for use with updates, apps, provisional files and system caches through storage process.
"Our goal is that your PC's day-to-day functioning can always be improved by ensuring critical OS functions have access to disc space.
If a user almost fills in the disk space without reserved storage, multiple Windows scenarios and application scenarios will not be reliable.
 Updates, apps, temporary files and caches with reserved storage are less likely to remove valuable free space and should continue to work as expected.
windows 10 reserved storage



Removing buggy updates

The Windows 10 May 2019 update is able to remove buggy updates so that a PC can not boot in the correct form. 
Essentially, if the software can not run normally, it will check whether any recent updates are accountable.
 If so, the software will uninstall and prevent the updates from being added for 30 days. Windows 10 will also show a message saying "We have removed some newly installed updates to recover your device from startup failure"
Discussing the helpful addition Microsoft said: "Occasionally, startup failures may be due to hardware issues, file corruption, or incompatible third-party software.

Removing buggy updates win10

 'Windows will try to diagnose and correct malfunctioning caused by disk problems, corruption of the file system, invalid registry key, or other such causes if it detects your machine cannot successfully start up.



The U.S. government publishes details of North Korea's HOPLIGHT malware

DHS and FBI publish their sixteenth report on North Korean malware.


Today, the U.S. government has issued a security alert about a new strain of malware used by North Korean hackers called HOPLIGHT by the U.S. government.

The report, written by malware analysts from HIDDEN COBRA, the U.S. government's main governmental - supported hacking group for North Korea, is also referred to in News articles and cyber security reports as the Lazarus Group, and the Federal Investigative Bureau (FBI).
Trojan.Hoplight


SECURITY ALERT WARNS OF DANGEROUS BACKDOOR TROJAN

HOPLIGHT appears to be a very powerful backdoor Trojan according to the DHS-FBI alert. The malware collects data from the target device on infected systems and sends the data to a remote server. It can also receive orders from its C&C server and perform different operations on infected hosts.

According to DHS-FBI report, HOPLIGHT can:

  • Read, write, and move files
  • Enumerate system drives
  • Create and terminate processes
  • Inject code into running processes
  • Create, start, and stop services
  • Modify registry settings
  • Connect to a remote host
  • Upload and download files
The malware also uses an integrated proxy to mask its remote control and command server (C&C) communication. "Proxies can make false TLS handshake sessions with valid public SSL certificates and masking network connections with malicious remote actors," DHS and FBI analysts said.

Malware Analysis Report (AR19-100A)

Example Of Trojan.Hoplight include:


File Information
Size
240K
SHA-1
05ad5f346d0282e43360965373eb2a8d39735137
MD5
3021b9ef74c7bddf59656a035f94fd08
CRC-32
7fe2df72
File type
application/x-ms-dos-executable
First seen
2019-04-14













ARM64 Beta Now available in Mozilla Firefox

By December 2018, Mozilla announced it's bringing Windows 10's Firefox browser on ARM. The Nightly Preview builds by Mozilla for Windows 10 were published on ARM in January. Today the new version of Firefox has been promoted by Mozilla and tested by everyone with an ARM powered Windows 10 device. Firefox ARM is still beta and bugs are likely to happen, but Mozilla worked hard to help Firefox run smoothly on Windows 10 devices with Qualcomm's CPUs.
FireFox ARM64 Beta


Mozilla said it succeeded in one more step in pushing the multi-core paradigm and supporting the octa-core CPU. Mozilla also uses Rust's fearless competition to intelligently divide browsing tasks between these cores to further improve performance and provide a faster browsing experience.

From Fire TV to the new iPad, Firefox is adapted to a number of different browsers because it doesn't really matter which device you use, Mozilla's Chuck Harmston told us in a blog post.

 "We don't know how to optimize Firefox browsers for every device." You can try the ARM64-born Firefox build from this Windows device and submit bug reports that help Mozilla address the issue. If you own a Windows 10 Snapdragon-powered device,
















New "BasBanke" Android malware stealing financial data such as credentials and debit / card numbers

Researchers found a new Android malware known as "BasBanke" that targets Brazilian users to steal sensitive financial information such as credentials and credit / debit card numbers.
With over 10,000 installations from the official Google Play Store alone, a new Brazilian banking trojan, dubbed BasBanke, is setting trends in Brazil.

According to an article published on April 4 in a blog post, Kaspersky Labs researchers saw the malware start making rounds during the country's 2018 election and found the software has credentials stealing and keylogging.

In this case, CleanDroid is the malicious app that ads on Facebook and has shown the Google Play store download link. The app is one of the most common malicious applications.

"This fake app ensures that the victim device is protected from viruses, that memory space will be optimized and data saved when using a 3 G or 4 G connection. In fact, it's a malware banking.

Malicious apps from the Play Store

Malicious apps
Malicious Android apps that hosted in Google play Store posed as applications with supposed functionality such as a secure QR reader, a fake app for a real travel agency with travel deals, and – implementing a well-known trick – as an application to “see who visited your profile.” 

Malicious Android apps hosted by Google Play Store were apps with so - called functionality, such as a safe QR reader, a fake app for a real travel agency and, implementing a famous trick, a "see your profile" app.
Once targeted users are convenient, malicious apps gather metadata like the device name of the device, IMEI and telephone number and return them via the c2 server to the attacker.

IOC
Hashes

00de6f665a41be232a4df975944a2580
0f455547228459c65044845671c9de83
5ff98c27c34ec90c82bb46c28453e3e0
41301a295044410c41d547e6abc9a1a9
e1dfeee5bb82b27c5866da16063aa833
1aa0a4992168953a631a625ab181e236
11edce35dad85f3e188bfd13b718d19c
79cf391a3ae2477cd804c68850dba80d
6938b27cdbc5ac5e98fd2a34bde034a6
7e1bb73f514b6af7be16ab5bcb0efa5e












540 Mllion Facebook Records Leaked from Public Amazon S3 Buckets


More than 540 million Facebook user records were exposed through publicly accessible Amazon S3 buckets used by two third - party apps to store user data such as passwords, account names, user IDs, interests, relationship status, and more.

As the UpGuard Cyber Risk team discovered, Mexico - based media company Cultura Colectiva stored records of approximately 540 million of its users in a 146 GB database called "cc - datalake," stored in a misconfigured Amazon S3 bucket that gave permissions to anyone download.

This large collection of Facebook files contained "comments, reactions, accounts, FB IDs and more," which enabled Cultura Colectiva to "set an algorithm to predict what content will generate the greatest circulation."
Another database related to the now - defunct Facebook - integrated "At the Pool" app (an archived version of the HERE website) with only 22,000 was also found by UpGuard in a downloadable S3 bucket, but unfortunately this one also contained user passwords in plain text.
More info..

Related Link:
Facebook Exposes 540 Million User Records -- What You Need To Know
Millions of Facebook Records Found on Amazon Cloud ServersFacebook Developers Exposed Data Of Millions On Amazon Cloud: Report
AWS S3 Buckets Exposed Millions of Facebook Records

This new malware scans the Internet for system information for useful purposes.

Researchers warn that newly founded Xwo malware might lay the basis for far more harmful cyber attacks around the globe.

A new form of malware is scanning the internet for exposed web services and default passwords in what is thought to be a recognition operation – one that may signal a bigger cyber attack is to come.

AT&T Alien Labs researchers first discovered this malware and named it Xwo by its primary module name in March. It is thought that Xwo could be related to two other forms of malicious software— MongoLock ransomware and X Bash, a malware that rolls ransomware, a coinminer, a botnet, and a worm into one — because of similarities in the Python-based code. 

But unlike MongoLock and Xbash, the focus of Xwo is not on Ransomware, crypto - currency mining or other similar money - making: the focus is on scanning for credentials and exposed services.
Xwo Malware
This infrastructure is already linked with MongoLock and follows a pattern of domain development that mirrors cyber security companies ' websites and news web sites and that registers them for Tokelau, New Zealand's South Pacific region. This is the top - level country code domain for Tokelau.

While the way Xwo has spread or gained access to the Internet still remains uncertain, the malware is intended to carry out recognition and send information via an HTTP POST request to the server of commands and controls.

In services such as FTP, MySQL, PostgreSQL, MongoDB, Redis or Memcached, Xwo collects information concerning the use of default access credentials and misconfigurations for Tomcat, a Java Servlet open source execution.

The malware also collects information about SVN and Git paths, version content in the Git repository format, and PhP administration information. The bot is highly likely to monitor weak spots, which can be exploited further down the line in more harmful attacks.

MORE INFO..

Related Link:
Latest Ransomware ‘Xwo’ Attacks PCs With Default Passwords
New Xwo Web Scanner Helps MongoLock Ransomware Find Victims

Downloading Game of Thrones may hide dangerous malware

Game of Thrones fans interested in getting the latest episodes started, were advised to watch and download online. The popular HBO series, which is due to start its last season, was named for hackers as the most popular choice to use as a malware shield.

Within a worldwide survey of 31 of the best - known TV shows in the two last years by security company Kaspersky Lab, Game of Thrones was the first one to compete for the top spot, ahead of The Walking Dead and Arrow.

Overall, 17 percent of all pirated content infected in 2018 was in the series, with 33 kinds and 505 different threat families hidden behind the title of the Game of Thrones. A total of 20,934 people suffered a attack related to Game of Thrones although this was the only TV show on the Kaspersky Lab list that did not publish new episodes in 2018-"Winter is coming"–the first ever episode in this show–was the one that cyber criminals used most actively.
Game of Thrones on HBO and HBO NOW



In fact, the first and last episodes from each Kaspersky Lab season have been analyzed and the greatest number of malicious files has been hidden and most users have been affected.

The most common attacks by Trojans were found: threats often occurs in shortcuts which are uploaded via an adware or email and which are highly listed in the menace list.
Kaspersky Lab is waiting for a new series of thrones to be launched in just a few weeks and is urging users to remain vigilant everywhere, he says.

It recommends that users pay attention to authenticity of the website, that file extensions are legitimate and that they be careful when using links and downloading torrents.

Malware may have stolen the credit card details of 2 million US restaurant diners

Restaurants like Planet Hollywood, Buca di Beppo, and Mixology's parent company has confirmed that it has experienced a security breach following security researchers finding more than 2 million stolen credit card numbers sold online.
KrebsOnSecurity says it contacted the company in February after finding "strong evidence" that online selling of customer credit card and debit card numbers. In order to steal credit / debit card figures of 2,15 million, expiry dates and some cardholders ' names from resort locations in 40 States, Hackers used "malware installed on their point-of-sale systems."
Her statement that the breach was accepted weeks after the Italian chain Buca di Beppo, Security Security Researcher Brian Krebs, said that the customers had sold credit and debit cards on the dark web as Digital Trends has previously reported.
The company recommends that customers examine their suspicious activity statements and notify their issuer if fraudulent transactions are found.

Amazon  Today Deals......