multifactor authentication

Winsage
November 22, 2025
Microsoft's Windows Defender has vulnerabilities that can be exploited by cybercriminals, including a method to remotely disable it using a trusted Windows driver. There has been an increase in counterfeit "Windows Defender" pop-ups that prompt users to call a phone number, connecting them to scammers. These pop-ups do not originate from Microsoft and are often triggered by compromised websites or malicious ads. Scammers use these alerts to gain remote access to victims' computers under the pretense of fixing non-existent issues, often charging for fraudulent services or installing malware. Windows Defender struggles against advanced threats, lacks deeper monitoring capabilities, and is a prime target for attackers due to its widespread use. A multi-faceted security approach, including third-party solutions like Trend Micro, is recommended to address these gaps and enhance protection. Additionally, maintaining smart security habits, such as updating software and using strong passwords, is crucial for overall system security.
AppWizard
October 30, 2025
Google is implementing changes to Android app distribution and billing in the U.S. following a federal court injunction related to the Epic Games antitrust case. This allows Android users to see links within apps directing them to external websites, alternative app stores, or merchant purchase pages, enabling various payment methods beyond Google Play Billing, such as credit cards, PayPal, and direct merchant checkouts. Developers can now promote their own stores and route transactions through any payment processor, potentially offering lower prices or promotional offers. This policy shift applies only to U.S. app users, with existing policies remaining in place for other regions. Historically, Play Store fees were as high as 30%, but the new ability to transact outside the Play Store may lead to cost savings for consumers and increased investment in user acquisition and content development by companies. Developers are expected to experiment with pricing strategies, including web-only introductory rates and loyalty discounts. Google must now compete for developer loyalty based on service quality rather than just platform policies. User trust and safety remain priorities for Google, which will continue to enforce measures to deter scams and harmful applications. Developers will need to implement secure transaction flows and recognizable domains to maintain user confidence. Key questions for the future of the U.S. Android app ecosystem include whether consumer prices will decrease, if major brands will adopt external checkout strategies, and how Google will enhance discovery and compliance tools for developers.
AppWizard
October 2, 2025
ESET Research has identified two new families of Android spyware: Android/Spy.ProSpy and Android/Spy.ToSpy. These malware campaigns target users of secure communication apps, specifically Signal and ToTok, and are distributed through deceptive websites and social engineering, primarily focusing on residents of the United Arab Emirates (UAE). Android/Spy.ProSpy pretends to be upgrades for the Signal and ToTok apps, while Android/Spy.ToSpy targets ToTok users exclusively. Both spyware families require manual installation from unofficial sources, as they are not available in official app stores. The ProSpy campaign was first noted in June 2025 but is believed to have been active since 2024, using misleading websites to distribute malicious APKs. ESET's findings indicate that the ToSpy campaigns are still ongoing, with command and control servers still operational. The spyware collects sensitive data, including contacts, SMS messages, and files, once installed. Users are advised to be cautious when downloading apps from unofficial sources and to avoid enabling installations from unknown origins.
Tech Optimizer
June 5, 2025
The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the FBI and the Australian Cyber Security Centre, released an advisory on the Play ransomware group, which has targeted around 900 entities since its inception in June 2022. The group employs a double extortion model, exploiting vulnerabilities in public-facing applications and using tools for lateral movement and credential dumping. Their operations involve recompiling ransomware binaries for each attack to evade detection. The advisory highlights mitigation measures such as multifactor authentication and regular software patching. The Play ransomware specifically targets virtual environments and encrypts files using AES-256 encryption. Indicators of Compromise (IoCs) include: - SVCHost.dll (Backdoor) - SHA-256: 47B7B2DD88959CD7224A5542AE8D5BCE928BFC986BF0D0321532A7515C244A1E - Backdoor - SHA-256: 75B525B220169F07AECFB3B1991702FBD9A1E170CAF0040D1FCB07C3E819F54A - PSexesvc.exe (Custom Play “psexesvc”) - SHA-256: 1409E010675BF4A40DB0A845B60DB3AAE5B302834E80ADEEC884AEBC55ECCBF7 - HRsword.exe (Disables endpoint protection) - SHA-256: 0E408AED1ACF902A9F97ABF71CF0DD354024109C5D52A79054C421BE35D93549 - Hi.exe (Associated with ransomware) - SHA-256: 6DE8DD5757F9A3AC5E2AC28E8A77682D7A29BE25C106F785A061DCF582A20DC6
Search