Month: December 2022

Dec 21, 2022Ravie Lakshmanan The Raspberry Robin worm has been used in attacks against telecommunications and government office systems across Latin America, Australia, and Europe since at least September 2022. “The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing
0 Comments
Gameplay footage from the China-set Assassin’s Creed Mobile, codenamed Jade, has seemingly leaked online. The series of recordings allegedly originate from an alpha test for the mobile game, which some players reportedly gained access to, before publisher Ubisoft stepped in and stopped accepting sign-ups. The footage in question was allegedly recorded on an iPhone, and
0 Comments
Germany’s antitrust regulator said Wednesday it had shelved an investigation into Google’s News Showcase service, after the tech giant made “important adjustments” to ease competition concerns. The decision comes after Google earlier this year made a major concession by offering to exclude “Google News Showcase” content from its general search results. “Google has responded to
0 Comments
Microsoft was hit on Tuesday in US court with a private consumer lawsuit claiming the technology company’s $69 billion (roughly Rs. 5,71,200 crore) bid to purchase Call of Duty maker Activision Blizzard will unlawfully squelch competition in the video game industry. The complaint filed in federal court in California comes about two weeks after the
0 Comments
Dec 21, 2022Ravie LakshmananEmail Security / Data Security Threat actors affiliated with a ransomware strain known as Play are leveraging a never-before-seen exploit chain that bypasses blocking rules for ProxyNotShell flaws in Microsoft Exchange Server to achieve remote code execution (RCE) through Outlook Web Access (OWA). “The new exploit method bypasses URL rewrite mitigations for
0 Comments
Tecno recently unveiled the Tecno Phantom X2 series of premium smartphones at its ‘Beyond the Extraordinary’ event in Saudi Arabia earlier this month. It launched the standard Tecno Phantom X2 in India as well. Tecno India CEO Arijeet Talapatra has now reportedly divulged the company’s plan of expanding its product lineup in 2023. It hopes
0 Comments
Oppo has announced that it will offer four years of Android updates with its ColorOS interface for select smartphone models slated to arrive in 2023. The Chinese smartphone manufacturer will also offer five years of security patches to these handsets. While the names of the smartphone models receiving additional OS updates have not been revealed
0 Comments
Six lakh complaints of cybercrime have been registered at the Citizen Financial Cyber Fraud Reporting and Management System since its inception in 2019, Union Minister of State for Home Ajay Kumar Mishra said on Tuesday. Mishra said the Citizen Financial Cyber Fraud Reporting and Management System, under the Indian Cyber Crime Coordination Centre (I4C), has
0 Comments
Fortnite creator Epic Games will pay $520 million (roughly Rs. 4,305 crore) to settle allegations that it illegally collected children’s personal information and tricked people into making purchases, the Federal Trade Commission and the company said on Monday. It will pay a record penalty of $275 million (roughly Rs. 2,300 crore) for violating a children’s privacy
0 Comments
Dec 20, 2022Ravie LakshmananCyber War / Cyber Attack The Russia-linked Gamaredon group attempted to unsuccessfully break into a large petroleum refining company within a NATO member state earlier this year amid the ongoing Russo-Ukrainian war. The attack, which took place on August 30, 2022, is just one of multiple attacks orchestrated by the advanced persistent
0 Comments