Hackers Distributing Malicious Python Packages via Popular Developer Q&A Platform – OfficialSarkar

Hackers Distributing Malicious Python Packages via Popular Developer Q&A Platform – OfficialSarkar

In yet another sign that threat actors are always looking out for new ways to trick users into downloading malware, it has come to light that the question-and-answer (Q&A) platform known as Stack Exchange has been abused to direct unsuspecting developers to bogus Python packages capable of draining their cryptocurrency wallets. “Upon installation, this code…

New Android Banking Trojan BingoMod Steals Money, Wipes Devices – OfficialSarkar

New Android Banking Trojan BingoMod Steals Money, Wipes Devices – OfficialSarkar

Aug 01, 2024Ravie LakshmananBanking Trojan / Cyber Fraud Cybersecurity researchers have uncovered a new Android remote access trojan (RAT) called BingoMod that not only performs fraudulent money transfers from the compromised devices but also wipes them in an attempt to erase traces of the malware. Italian cybersecurity firm Cleafy, which discovered the RAT towards the…

There Are Two Sides To Everything – OfficialSarkar

There Are Two Sides To Everything – OfficialSarkar

How to detect and prevent attackers from using these various techniques Obfuscation is an important technique for protecting software that also carries risks, especially when used by malware authors. In this article, we examine obfuscation, its effects, and responses to it. What Is Obfuscation? Obfuscation is the technique of intentionally making information difficult to read,…

Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware – OfficialSarkar

Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware – OfficialSarkar

Aug 01, 2024Ravie LakshmananData Encryption / Browser Security Google has announced that it’s adding a new layer of protection to its Chrome browser through what’s called app-bound encryption to prevent information-stealing malware from grabbing cookies on Windows systems. “On Windows, Chrome uses the Data Protection API (DPAPI) which protects the data at rest from other…

Facebook Ads Lead to Fake Websites Stealing Credit Card Information – OfficialSarkar

Facebook Ads Lead to Fake Websites Stealing Credit Card Information – OfficialSarkar

Aug 01, 2024Ravie LakshmananOnline Fraud / Malvertising Facebook users are the target of a scam e-commerce network that uses hundreds of fake websites to steal personal and financial data using brand impersonation and malvertising tricks. Recorded Future’s Payment Fraud Intelligence team, which detected the campaign on April 17, 2024, has given it the name ERIAKOS…

Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova – OfficialSarkar

Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova – OfficialSarkar

Jul 31, 2024Ravie LakshmananCyber Espionage / Threat Intelligence Companies in Russia and Moldova have been the target of a phishing campaign orchestrated by a little-known cyber espionage group known as XDSpy. The findings come from cybersecurity firm F.A.C.C.T., which said the infection chains lead to the deployment of a malware called DSDownloader. The activity was…

DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight – OfficialSarkar

DigiCert to Revoke 83,000+ SSL Certificates Due to Domain Validation Oversight – OfficialSarkar

Jul 31, 2024Ravie LakshmananWeb Security / Compliance Certificate authority (CA) DigiCert has warned that it will be revoking a subset of SSL/TLS certificates within 24 hours due to an oversight with how it verified if a digital certificate is issued to the rightful owner of a domain. The company said it will be taking the…

North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS – OfficialSarkar

North Korea-Linked Malware Targets Developers on Windows, Linux, and macOS – OfficialSarkar

Jul 31, 2024Ravie LakshmananMalware / Software Development The threat actors behind an ongoing malware campaign targeting software developers have demonstrated new malware and tactics, expanding their focus to include Windows, Linux, and macOS systems. The activity cluster, dubbed DEV#POPPER and linked to North Korea, has been found to have singled out victims across South Korea,…

How To Get the Most From Your Security Team’s Email Alert Budget – OfficialSarkar

How To Get the Most From Your Security Team’s Email Alert Budget – OfficialSarkar

We’ll TL;DR the FUDdy introduction: we all know that phishing attacks are on the rise in scale and complexity, that AI is enabling more sophisticated attacks that evade traditional defenses, and the never-ending cybersecurity talent gap means we’re all struggling to keep security teams fully staffed. Given that reality, security teams need to be able…

Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware – OfficialSarkar

Chinese Hackers Target Japanese Firms with LODEINFO and NOOPDOOR Malware – OfficialSarkar

Jul 31, 2024Ravie LakshmananCyber Attack / Threat Intelligence Japanese organizations are the target of a Chinese nation-state threat actor that leverages malware families like LODEINFO and NOOPDOOR to harvest sensitive information from compromised hosts while stealthily remaining under the radar in some cases for a time period ranging from two to three years. Israeli cybersecurity…