Tag Archive for: appears

Nokia X30 5G appears with Android 14, Nokia XR21 5G receives December Security update 2023 (Markets)


Nokia X30 5G may be the very first Nokia smartphones to receive Android 14. HMD Global has yet to provide any official confirmation about Android 14 roll-out to Nokia smartphones. But Nokia X30 5G has now appeared at Geekbench running Android 14.

Check the screenshot below from the benchmarking database.

Nokia Mobile has now expanded the roll-out of December security update 2023 to Nokia XR21 5G. The security update brings only the Google Android patch for the month of December.

For all software update news related to other Nokia smartphones click here. If you want to track November update roll-out to Nokia smartphones you can do it here.

Check below for the November Security update size, list of markets and the update changelog for Nokia XR21 5G. On the basis of tips received from our readers, we will collate a list of markets for Nokia XR21 5G in which updates are now available. So, do let us know if you have received the update in the comments section. You can also try the VPN trick for getting the update and see if it works.

List of markets:

  • Nokia XR21 5G in Malaysia & France

Nokia XR21 5G December security update size:

The update size for Nokia XR21 5G is 98.99 MB. You will either be prompted to download this update, or you can check by going to Settings and searching system updates and then by checking for the update.

Nokia XR21 5G December update changelog:

Nokia XR21 5G is receiving only the 2023 December Android security patch with the update. Here is what the December security update addresses as mentioned by Google on its official Security bulletin page.

The most severe of these issues is a critical security vulnerability in the System component that could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Thanks, Dr Nokia & Hotlain for the tip. Cheers!!

Please follow us on our new Facebook Page “NPU” by clicking here.

Source…

New QakBot phishing campaign appears, months after FBI takedown


Months after an international law enforcement operation dismantled the notorious QakBot botnet, a new phishing campaign distributing the same malicious payload has been discovered.

QakBot (also known as “QBot,” “QuackBot” and “Pinkslipbot”) was one of the most deployed malware loaders in 2023 until an FBI-led takedown in August took the operation offline and untethered 700,000 compromised machines from the botnet.

In a Dec. 15 posted on X (previously Twitter), Microsoft’s Threat Intelligence team said they had identified a new QakBot phishing campaign.

“The campaign began on December 11, was low in volume, and targeted the hospitality industry,” the researchers said.

Targets of the new campaign received an email purporting to be from a U.S. Internal Revenue Service (IRS) employee. The email included a PDF attachment containing a URL that downloaded a digitally signed Windows Installer (.MSI) file.

If victims executed the MSI file, it launched QakBot malware. The payload was configured with a previously unseen version of the malware, 0x500, the Microsoft researchers said.

While the unique versioning suggested updates may have been introduced over the past few months, another researcher said on X: ““All in all, this new Qbot version feels basically the same as the old stuff just with some minor tweaks.”

The ‘duck hunt’ is set to resume

As well as dismantling the botnet in August – in what was dubbed “Operation Duck Hunt” – authorities also seized infrastructure and $8.6 million in cryptocurrency belonging to the gang responsible for QakBot.

While taking out such a major botnet that had taken years to build was considered a significant victory, researchers warned at the time that because arrests were not made, there was a possibility the threat actors responsible for QakBot could regroup.

In October, Cisco Talos said it believed the same gang had been distributing Ransom Knight ransomware and the Remcos backdoor via phishing emails in the weeks prior to the QakBot takedown. Talos researchers said while the August raid took down the group’s command-and-control servers, it had not impacted their spam delivery infrastructure.

QakBot was first observed in 2008…

Source…

Russian Propaganda on Ukraine Appears in Minecraft and Other Video Games


Russian propaganda is spreading into the world’s video games.

In Minecraft, the immersive game owned by Microsoft, Russian players re-enacted the battle for Soledar, a city in Ukraine that Russian forces captured in January, posting a video of the game on their country’s most popular social media network, VKontakte.

A channel on the Russian version of World of Tanks, a multiplayer warfare game, commemorated the 78th anniversary of the defeat of Nazi Germany in May with a recreation of the Soviet Union’s parade of tanks in Moscow in 1945. On Roblox, the popular gaming platform, a user created an array of Interior Ministry forces in June to celebrate the national holiday, Russia Day.

These games and adjacent discussion sites like Discord and Steam are becoming online platforms for Russian agitprop, circulating to new, mostly younger audiences a torrent of propaganda that the Kremlin has used to try to justify the war in Ukraine.

In this virtual world, players have adopted the letter Z, a symbol of the Russian troops who invaded last year; embraced legally specious Russian territorial claims in Crimea and other places; and echoed President Vladimir V. Putin’s efforts to denigrate Ukrainians as Nazis and blame the West for the conflict.

“Glory to Russia,” declared a video tutorial on how to construct a flagpole with a Russian flag on Minecraft. It showed a Russian flag over a cityscape labeled Luhansk, one of the Ukrainian provinces that Russia has illegally annexed.

“The gaming world is really a platform that can impact public opinion, to reach an audience, especially young populations,” said Tanya Bekker, a researcher at ActiveFence, a cybersecurity company that identified several examples of Russian propaganda on Minecraft for The New York Times.

Microsoft’s president, Brad Smith, disclosed in April that the company’s security teams had identified recent Russian efforts “basically to penetrate some of these gaming communities,” citing examples in Minecraft and in Discord discussion groups. He said Microsoft had advised governments, which he did not name, about them, but he played down their significance.

“In truth, it’s not the No. 1 thing we should worry…

Source…

Russian national accused of developing, selling malware appears in U.S. court


A Russian national accused of developing and licensing the “NLBrute” malware and selling at least 35,000 compromised logins appeared in a Florida federal court on Tuesday facing charges of conspiracy, access device fraud and computer fraud.

Dariy Pankov, also known as “dpxaker,” was arrested in the Republic of Georgia on Oct. 4, 2022 and was recently extradited to the United States, U.S. Attorney Roger B. Handberg said in a statement Wednesday. Pankov faces a maximum of 47 years in federal prison if convicted on all counts, Handberg said.

Pankov stands accused of developing NLBrute — also known as nl.exe or nlbrute.exe — and advertising it for sale on an underground forum as early as June 2016, according to an indictment unsealed this week. During that time he also sold more than 35,000 compromised login credentials for access to systems around the world, including in the United States, France, the United Kingdom, Italy and Australia. At least two of those sales were to undercover U.S. law enforcement officers, according to the indictment, and involved login credentials for two separate Florida-based law firms.

Credentials sold by Pankov were “used to facilitate a wide range of illegal activity, including ransomware attacks and tax fraud,” Handberg’s statement said.

Between August 2016 and January 2019 Pankov netted nearly $360,000 from both credential sales and offering access to NLBrute, prosecutors allege. The indictment was originally filed in April 2019 and includes notice that the government intends to take $358,437 in restitution.

Pankov’s attorney did not immediately respond to a request for comment Thursday.

Source…