Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label CCleaner. Show all posts

Microsoft Introduces PC Cleaner App to Boost PC Performance

 


In a move to enhance user experience, Microsoft has predicated its PC Cleaner app, now conveniently available on the Microsoft Store for both Windows 10 and Windows 11 users. Similar to popular third-party tools like CCleaner, this application aims to declutter system folders, potentially boosting your computer's performance.

Developed and tested since 2022 under the name PC Manager, originally intended for the Chinese market, the app is now accessible in more regions, including the United States. While it might not be visible on all Windows 11 devices just yet, an official Microsoft PC Cleaner page assures users that it is on its way.

The PC Cleaner offers various features through a new floating toolbar. Users can expect tools like PC Boost, focusing on eliminating unnecessary processes and temporary files. The Smart Boost option efficiently handles spikes in RAM usage and large temporary files exceeding 1 GB. Another feature, Deep Cleanup, targets older Windows update files, recycle bin items, web cache, and application caches, giving users the flexibility to choose what to keep or remove.

The Process tool provides a comprehensive view of all running processes, allowing users to end any process within PC Cleaner without the need for Task Manager. The Startup feature empowers users to manage applications launching at startup, optimising system boot times. Large Files tool deftly locates sizable files on any drive, streamlining the process compared to manual searches through File Explorer.

Additional tools include Taskbar Repair to revert it to its original state and Restore Default Apps, which restores default app preferences. Notably, Microsoft seems to use the latter feature to encourage users to explore Microsoft apps, such as Edge.

Microsoft has been critical of third-party system cleaner apps in the past, expressing concerns about potential harm to crucial system files. Despite labelling apps like CCleaner as potentially unwanted programs (PUPs), they are still available for download from the Microsoft Store. However, with PC Cleaner, Microsoft assures users that the application, designed in-house, won't delete necessary system files, presenting a safer alternative to third-party options.

Offering a host of useful tools for free, PC Cleaner aligns with Microsoft's commitment to providing quality applications for Windows users. The app, matching your Windows theme, is set to be a secure and reliable choice straight from the Microsoft Store. While third-party apps like CCleaner have faced security concerns in the past, PC Cleaner's direct association with Microsoft provides users with a trustworthy solution. The app is free to use, and an official Microsoft page for PC Cleaner suggests a direct download link will be available soon for those who can't find it on the Microsoft Store yet.

To simplify this, Microsoft's introduction of PC Cleaner signifies a positive step toward providing users with a reliable, in-house solution for system optimisation. With its user-friendly features and assurance of not deleting crucial system files, PC Cleaner aims to facilitate the ins and outs of PC performance for Windows users.


CCleaner Data Privacy at Risk: MOVEit Mass-Hack Exposes User Information

 


It has come to light that the popular PC optimization app CCleaner has been compromised by hackers following a massive data breach associated with the MOVEit service. According to the company, there was no breach of sensitive data that could be compromised. 

There has been a massive amount of discussions going on on some of the CCleaner and Windows forums recently about a recent security breach that the company informed users about. A vulnerability was exploited by the hackers in the widely used MOVEit file transfer tool, which is used by thousands of organizations, including CCleaner, as a means to move large sets of sensitive data over the internet to obtain more information. 

Consequently, the hacker was able to gain access to the names and contact information of CCleaner's customers, as well as information about the products they had purchased. The software community forum claimed that one of the forum's admins responded that this was a scam email and that users should ignore it after a user inquired if CCleaner did send such emails in the software community forum. 

Several people contacted CCleaner, and the company got back to them and confirmed that it sent out emails to those who were affected. It was revealed to Cybernews that the company had suffered a breach that affected both employee data and some low-risk customer information. 

The multinational software company Gen Digital, which owns the brands of CCleaner, Avast, Norton LifeLock, and Avira, informed its customers in an email that the hackers exploited a vulnerability in their widely used file transfer tool MOVEit, which is used by thousands of organizations, including CCleaner, to transfer large amounts of sensitive data across the internet, including the MOVEit file transfer tool. 

It was claimed in an email that the hackers stole names, contact information, and information regarding the purchases made by the customers. Piriform Software, the company which developed CCleaner, is owned by cybersecurity company Avast. 

Over 2.5 billion downloads of this popular utility have been made by Piriform Software, a company that has been around since 2004. CCleaner has been compromised by a backdoor-installing Trojan horse since 2017. As a result of the backdoor in the software, attackers could have gained access to millions of devices. 

There has been much discussion about the target of the attack, but researchers believe that the primary targets were technology companies, including Samsung, Sony, Asus, and others. As a result of a zero-day bug in the MOVEit Transfer software earlier this year, the Clop ransomware cartel was able to access and download all data stored within the application.

There are millions of users of CCleaner around the world, but Gen Digital does not break down how many of its customers have paid for CCleaner. However, the company claims that its cybersecurity portfolio, including CCleaner, includes 65 million paid customers. 

There is no clear reason for CCleaner to have delayed disclosing the incident to affected customers for several months. Researchers at Emsisoft reported that more than 2,500 organizations, mostly in the United States, have been affected by MOVEit attacks from the Russia-linked ransomware cartel, with more than 66 million individuals affected. 

The impact of Clop attacks would add up to a staggering $10.7 billion if we take IBM's estimate, based on the estimated cost of a data breach at $165 per leaked record, and multiply it by the cost of a data breach per leaked record.