• Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware

    Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware

    Google has announced that it’s adding a new layer of protection to its Chrome browser through what’s called app-bound encryption to prevent information-stealing malware from grabbing cookies on Windows systems. “On Windows, Chrome uses the Data Protection API (DPAPI) which protects the data at rest from other users on the system or cold boot attacks,”…

    Read More

  • DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight

    DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight

    Certificate authority (CA) DigiCert has warned that it will be revoking a subset of SSL/TLS certificates within 24 hours due to an oversight with how it verified if a digital certificate is issued to the rightful owner of a domain. The company said it will be taking the step of revoking certificates that do not…

    Read More

  • North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS

    North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS

    The threat actors behind an ongoing malware campaign targeting software developers have demonstrated new malware and tactics, expanding their focus to include Windows, Linux, and macOS systems. The activity cluster, dubbed DEV#POPPER and linked to North Korea, has been found to have singled out victims across South Korea, North America, Europe, and the Middle East.…

    Read More

  • Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware

    Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware

    Japanese organizations are the target of a Chinese nation-state threat actor that leverages malware families like LODEINFO and NOOPDOOR to harvest sensitive information from compromised hosts while stealthily remaining under the radar in some cases for a time period ranging from two to three years. Israeli cybersecurity company Cybereason is tracking the campaign under the…

    Read More

  • How To Get the Most From Your Security Team’s Email Alert Budget

    How To Get the Most From Your Security Team’s Email Alert Budget

    We’ll TL;DR the FUDdy introduction: we all know that phishing attacks are on the rise in scale and complexity, that AI is enabling more sophisticated attacks that evade traditional defenses, and the never-ending cybersecurity talent gap means we’re all struggling to keep security teams fully staffed.  Given that reality, security teams need to be able…

    Read More

  • Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

    Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes

    A new malicious campaign has been observed making use of malicious Android apps to steal users’ SMS messages since at least February 2022 as part of a large-scale campaign. The malicious apps, spanning over 107,000 unique samples, are designed to intercept one-time passwords (OTPs) used for online account verification to commit identity fraud. “Of those…

    Read More

  • New Mandrake Spyware Found in Google Play Store Apps After Two Years

    New Mandrake Spyware Found in Google Play Store Apps After Two Years

    A new iteration of a sophisticated Android spyware called Mandrake has been discovered in five applications that were available for download from the Google Play Store and remained undetected for two years. The applications attracted a total of more than 32,000 installations before being pulled from the app storefront, Kaspersky said in a Monday write-up.…

    Read More

  • The Power and Peril of RMM Tools

    The Power and Peril of RMM Tools

    As more people work remotely, IT departments must manage devices distributed over different cities and countries relying on VPNs and remote monitoring and management (RMM) tools for system administration.  However, like any new technology, RMM tools can also be used maliciously. Threat actors can establish connections to a victim’s device and run commands, exfiltrate data,…

    Read More

  • Cybercriminals Target Polish Businesses with Agent Tesla and Formbook Malware

    Cybercriminals Target Polish Businesses with Agent Tesla and Formbook Malware

    Cybersecurity researchers have detailed widespread phishing campaigns targeting small and medium-sized businesses (SMBs) in Poland during May 2024 that led to the deployment of several malware families like Agent Tesla, Formbook, and Remcos RAT. Some of the other regions targeted by the campaigns include Italy and Romania, according to cybersecurity firm ESET. “Attackers used previously

    Read More

  • Cyber Threat Intelligence: Illuminating the Deep, Dark Cybercriminal Underground

    Cyber Threat Intelligence: Illuminating the Deep, Dark Cybercriminal Underground

    Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.  The deep and dark web, otherwise known as the cybercriminal…

    Read More