Messenger

AppWizard
May 19, 2025
Experiencing unexpected battery drain on Android devices can be caused by background apps. To manage these apps and alleviate battery issues, users can activate the Adaptive Battery feature by navigating to Settings > Battery > Battery Saver > Adaptive Battery and toggling it on. Regular updates for both the Android system and applications can improve battery performance. Users can check for Android updates in Settings > System > Software updates and for app updates in the Google Play Store under Manage apps & device. To monitor battery usage, users can go to Settings > Battery > Battery usage to identify which apps consume the most power. For RAM usage, enabling Developer options allows users to see which apps are using memory by going to Settings > About phone > Build number (tap seven times) > System > Developer options > Running services. Users can stop or uninstall background apps by navigating to Settings > Apps > See all apps, selecting the app, and choosing to force stop or uninstall it. To limit background activity for specific apps, users can enable "Pause app activity if unused" or toggle off "Allow background usage" in the app's battery usage settings. Some manufacturers offer built-in options for managing background apps, and third-party apps like Greenify can also help. Common battery-draining apps include social media and streaming services.
AppWizard
May 14, 2025
Since April 2024, the threat actor Marbled Dust has been exploiting a zero-day vulnerability (CVE-2025-27920) in the Output Messenger chat application, targeting user accounts that have not applied necessary fixes. This exploitation has resulted in the collection of sensitive data from users in Iraq, specifically linked to the Kurdish military. Microsoft has high confidence in this assessment and notes that Marbled Dust conducts reconnaissance to identify potential targets using Output Messenger. Marbled Dust has successfully utilized this vulnerability to deploy malicious files and exfiltrate data. Microsoft notified the application’s developer, Srimax, about the vulnerability, leading to the release of a software update. A second vulnerability (CVE-2025-27921) was also found, but no exploitation of this second flaw has been observed. The zero-day vulnerability allows an authenticated user to upload malicious files to the server's startup directory. Marbled Dust has exploited this flaw to place a backdoor file, OMServerService.vbs, in the startup folder, enabling them to access communications and sensitive data indiscriminately. The attack chain begins with Marbled Dust gaining access to the Output Messenger Server Manager, likely through DNS hijacking or other credential interception techniques. Once inside, they exploit the vulnerability to drop malicious files, including a GoLang backdoor, which connects to a Marbled Dust command-and-control domain for data exfiltration. To mitigate this threat, Microsoft recommends updating to the latest version of Output Messenger, activating various security protections, and implementing rigorous vulnerability management strategies. Microsoft Defender XDR customers can identify potential threat activity through specific alerts related to Marbled Dust and utilize advanced hunting queries for detection. Indicators of compromise include traffic to the domain api.wordinfos[.]com, associated with Marbled Dust activities.
AppWizard
May 13, 2025
Microsoft reported that Turkish espionage operatives have been exploiting a zero-day vulnerability (CVE-2025-27920) in the Output Messenger app to gather intelligence on the Kurdish military in Iraq. This operation, attributed to the group Marbled Dust, began in April 2024. The vulnerability is a directory traversal flaw in version 2.0.62 of the app, and many users have not yet updated to the patched version released in December. Marbled Dust has used this flaw to access sensitive user data and deploy malicious files within the Output Messenger server. The group has a history of targeting entities opposing Turkish interests and has evolved its tactics by leveraging this vulnerability for unauthorized access. Srimax and Microsoft are advising users to upgrade to version V2.0.63 to mitigate the risks associated with the exploit.
AppWizard
May 6, 2025
Skype has officially ceased to exist as of today. It was introduced in 2011-2012 as a more robust alternative to MSN Messenger, allowing for group calls and video interactions. Skype served as a platform for social interactions, job interviews, and long-distance communication. Over time, users shifted to alternatives like WhatsApp, Messenger, and Zoom, especially during the pandemic, leading Microsoft to integrate Skype's features into its Teams platform. Despite its decline, Skype remains a symbol of a bygone era, representing significant moments and connections in users' lives.
AppWizard
May 5, 2025
National Security Advisor Michael Waltz was preparing for a television interview at the White House using the messaging app TeleMessage, which is currently facing a temporary suspension due to a security breach. The parent company, Smarsh, is investigating the incident and has halted all TeleMessage services while engaging an external cybersecurity firm. The breach reportedly involves the theft of data from messages sent via TeleMessage's versions of popular messaging platforms, but there is no indication that Waltz's messages were accessed. The White House has not responded to inquiries about the service suspension. Waltz was previously photographed using TeleMessage while communicating with various officials. Former President Donald Trump intends to nominate Waltz as the U.S. ambassador to the United Nations, with Secretary of State Marco Rubio serving as the interim national security advisor. Concerns have been raised about whether private messages are automatically deleted, potentially violating federal records-retention laws, and TeleMessage may compromise Signal's end-to-end encryption.
AppWizard
May 5, 2025
Signal has experienced a significant increase in its user base due to recent publicity stemming from a White House scandal related to a Houthi attack plan. The app's popularity has surged as individuals and organizations seek secure communication features, particularly its end-to-end encryption. This rise in interest aligns with a broader trend toward privacy-centric applications amid concerns about data security. In contrast, the U.S. National Security Adviser has faced severe consequences for misusing the platform, highlighting the tension between security and accountability in digital communications.
AppWizard
May 2, 2025
Signal, the encrypted messaging app, has seen a surge in popularity due to increased media attention on the White House's Houthi attack plan scandal. The app's usage has risen as public perception shifts, with many viewing Signal as a champion of privacy amidst concerns about data breaches and surveillance. The app has reported a notable increase in daily active users, and market analysts anticipate potential expansions and innovations as competitors take note of Signal's success. The scandal has led to discussions about privacy and security, particularly affecting key figures within the U.S. government.
Search