Tag Archive for: launch

Google to launch a new ‘anti-virus’ system for apps, reveals Android 15 beta release


Android 15, set to debut on Pixel smartphones later this year, has revealed intriguing features through developer previews and public beta releases. Among these features is a potential new tool aimed at aiding users in identifying and containing malicious apps on their devices.

Feature Unveiled in Android 15 Beta:

The latest beta of Android 15 has unveiled a prospective feature that could chnage app security on the platform. Reported by Android Authority, this feature allows system apps like Google Play Services or the Play Store to isolate and impose restrictions on detected apps, akin to antivirus programs on Windows.

Functionality and Implementation:

The proposed functionality involves quarantining apps, severely limiting their capabilities once identified as potential threats. While the code for this feature exists within Android 15, it remains dormant pending activation. If implemented, quarantined apps would face restrictions such as being barred from displaying notifications, hiding their windows, stopping activities, and preventing device ringing.

Also read: Looking for a smartphone? To check mobile finder

Restricted Access and Potential Limitations:

The envisaged “QUARANTINE_APPS” permission would be exclusively granted to apps signed by Google’s certificate, effectively restricting the quarantine function to the Play Store or Google Play Services. Notably, despite quarantine, apps would remain visible in the app drawer, albeit greyed out. Tapping on such icons would inform users of their unavailability and offer options for restoration.

Uncertainties Surrounding Implementation:

While the feature was initially observed in a developer build of Android 14 in 2022, its fate in Android 15 remains uncertain. Should Google proceed with its integration, it’s likely that only designated Google entities would wield the power to quarantine apps. Such a tool could prove invaluable in cases where suspicious app behavior is flagged by Google’s Play Protect malware scanner.

As Android 15 inches closer to its official release, the potential inclusion of a…

Source…

GhostSec and Stormous Launch Joint Ransomware Attacks in Over 15 Countries


The cybercrime group called GhostSec has been linked to a Golang variant of a ransomware family called GhostLocker.

“TheGhostSec and Stormous ransomware groups are jointly conducting double extortion ransomware attacks on various business verticals in multiple countries,” Cisco Talos researcher Chetan Raghuprasad said in a report shared with The Hacker News.

“GhostLocker and Stormous ransomware have started a new ransomware-as-a-service (RaaS) program STMX_GhostLocker, providing various options for their affiliates.”

Attacks mounted by the group have targeted victims in Cuba, Argentina, Poland, China, Lebanon, Israel, Uzbekistan, India, South Africa, Brazil, Morocco, Qatar, Turkiye, Egypt, Vietnam, Thailand, and Indonesia.

Some of the most impacted business verticals include technology, education, manufacturing, government, transportation, energy, medicolegal, real estate, and telecom.

GhostSec – not to be confused with Ghost Security Group (which is also called GhostSec) – is part of a coalition called The Five Families, which also includes ThreatSec, Stormous, Blackforums, and SiegedSec.

Cybersecurity

It was formed in August 2023 to “establish better unity and connections for everyone in the underground world of the internet, to expand and grow our work and operations.”

Late last year, the cybercrime group ventured into ransomware-as-a-service (RaaS) with GhostLocker, offering it to other actors for $269.99 per month. Soon after, the Stormous ransomware group announced that it will use Python-based ransomware in its attacks.

The latest findings from Talos show that the two groups have banded together to not only strike a wide range of sectors, but also unleash an updated version of GhostLocker in November 2023 as well as start a new RaaS program in 2024 called STMX_GhostLocker.

“The new program is made up of three categories of services for the affiliates: paid, free, and another for the individuals without a program who only want to sell or publish data on their blog (PYV service),” Raghuprasad explained.

STMX_GhostLocker, which comes with its own leak site on the dark web, lists no less than six victims from India, Uzbekistan, Indonesia, Poland, Thailand, and Argentina.

GhostLocker…

Source…

Apple Rushes To Fix A Vision Pro Zero Day Exploit, Announces 600 Apps For Today’s Launch


The inclusion of 600 apps for Vision Pro is no surprise, as Apple has been building a massive ecosystem of apps and content for several years across its devices. On the entertainment front, apps such as Apple TV will provide unique and immersive content to users that won’t be replicated on standard devices. Having a large virtual screen in front of users is certainly appealing if executed well, along with surround sound and curated content. 

With gaming, there is a plethora of opportunity here for Apple to expand on the popularity of Apple Arcade, and gain some high-end marketshare on that front from other popular headsets. 

Productivity is a major area where Apple plans to focus its efforts, with the idea that spatial computing can replace the traditional desktop for some users. Apps such as Zoom, popular with work-from-home, can be a starting point for those dipping their feet into this immersive world that Apple is aiming for. 

If users will ultimately buy into the idea of Vision Pro as a replacement or supplemental device for work and play remains to be seen. While there is no killer app available yet, the Apple ecosystem is robust and the technology is sufficiently capable to provide an experience not available elsewhere yet. 

apple webkit

While new apps are always needed to prove a products seaworthiness upon its maiden voyage, security is just as important. Apple has quickly released a security update addressing “maliciously crafted web content which may lead to arbitrary code execution.” This update is part of visionOS 1.0.1 for developers, and visionOS1.0.2 for those with visionOS1.0. 

While Vision Pro won’t have the same number of users as Apple’s iPhone, there will be a sufficient user base that makes security updates like this vital. Apple products have a reputation for being less likely to have issues such as malware, so keeping that reputation on a halo product such as Vision Pro is certainly in Apple’s best interest. 

Source…

US, partners target North Korea with sanctions following satellite launch


WASHINGTON/SEOUL (Reuters) -The United States on Thursday targeted North Korea with fresh sanctions after its launch of a spy satellite last week, designating foreign-based agents it accused of facilitating sanctions evasion to gather revenue and technology for its weapons of mass destruction program.

The U.S. Treasury Department in a statement said it also applied sanctions to cyber espionage group Kimsuky, accusing it of gathering intelligence to support North Korea’s strategic and nuclear ambitions.

Thursday’s action, taken in coordination with Australia, Japan and Korea, comes after North Korea last week successfully launched its first reconnaissance satellite, which it has said was designed to monitor U.S. and South Korean military movements.

“Today’s actions by the United States, Australia, Japan, and the Republic of Korea reflect our collective commitment to contesting Pyongyang’s illicit and destabilizing activities,” Treasury’s Under Secretary for Terrorism and Financial Intelligence, Brian Nelson, said in the statement.

“We will remain focused on targeting these key nodes in the DPRK’s illicit revenue generation and weapons proliferation,” Nelson added, calling North Korea by the initials of its official name, the Democratic People’s Republic of Korea.

South Korea’s foreign ministry said on Friday that it had blacklisted 11 North Koreans for involvement in the country’s satellite and ballistic missile development, banning them from any financial transactions.

The list includes senior officials from the National Aerospace Technology Administration, which oversaw the satellite launch, and the munitions industry department.

North Korea’s mission to the United Nations in New York did not immediately respond to a request for comment on Thursday’s sanctions.

Since the launch of the satellite, North Korea said that its leader, Kim Jong Un, has reviewed spy satellite photos of the White House, Pentagon and U.S. aircraft carriers at the naval base of Norfolk. Its state media has also reported that the satellite photographed cities and military bases in South Korea, Guam, and Italy, in addition to Washington.

On Monday, the United Nations ambassadors of the United States and North Korea…

Source…