InfoTech & InfoSec News Blog

Junk gun ransomware

Ransomware for Sale: Your Data Held Hostage

From June 2023 to February 2024, specialists from Sophos‘s cyber intelligence division identified 19 different types of ransomware being offered for sale on four dark web forums for relatively modest sums, ranging from $20...

New York Times Sues OpenAI

GPT-4: AI Model Turned Exploit Expert

Researchers from the University of Illinois at Urbana-Champaign recently published a study demonstrating that OpenAI’s artificial intelligence model, GPT-4, is capable of independently exploiting vulnerabilities in real systems once it receives detailed descriptions of...

Spy Pet

Discord Messages for Sale: Spy Pet Raises Alarms

A service called Spy Pet has raised alarms among Discord users by offering archival and activity tracking services on the platform for a nominal fee of $5. Spy Pet enables third parties, potentially including...

SoumniBot

SoumniBot: Android Malware with Evasive Tactics

A new type of banking malware for Android, named “SoumniBot,” employs an unconventional obfuscation method that leverages vulnerabilities in the process of extracting and analyzing the Android manifest. This allows it to circumvent standard...

OfflRouter virus

Warning: Infected Documents Target Ukraine

Since 2015, certain Ukrainian government networks have remained infected with a malicious program known as OfflRouter. Researchers from Cisco Talos have analyzed over 100 infected documents, which enabled them to identify the virus’s ongoing...

Exynos Galaxy S Series

Smaller, Faster, Cooler: Exynos 2500’s Tech Breakthrough

Previous reports have suggested that Samsung is likely to continue its dual-platform strategy with the Galaxy S25 series, offering both the Snapdragon 8 Gen 4 and the Exynos 2500 versions. However, it remains unclear...

AI Explorer

Win11 AI Explorer may only support Snapdragon X Elite

Microsoft unveiled its Windows Copilot AI assistant as early as May last year, initiating the integration of AI-related functionalities within the Windows operating system and continuously releasing various measures to enhance the usage of...

Condi botnet

Critical TP-Link Flaw Under Attack: Update Now

Fortinet reports that malicious actors continue to exploit a year-old vulnerability in TP-Link routers, incorporating them into various botnets for conducting DDoS attacks. The command injection vulnerability, CVE-2023-1389 (CVSS score: 8.8), was identified at...