2019-12-5 19:25 |
Security researchers identify a new crypto-related macOS malware believed to be the product of North Korean hackers at the Lazarus Group
Similar to Notcoin - Blum - Airdrops In 2024
2019-12-5 19:25 |
Security researchers identify a new crypto-related macOS malware believed to be the product of North Korean hackers at the Lazarus Group
Similar to Notcoin - Blum - Airdrops In 2024
Researchers have identified malware associated with an unofficial version of the Tor Browser. Evidence suggests that the covert software has been tricking users into sending Bitcoin to addresses under the control of scammers.
2019-10-19 23:00 | |
A new campaign discovered by security researchers shows that cybercriminals are hiding malware inside WAV audio files. This technique of obfuscating malicious code in plain sight — a method called steganography — was uncovered by BlackBerry’s cybersecurity subsidiary Cylance.
2019-10-17 14:00 | |
Palo Alto Networks’ Unit 42 researchers discovered a new crypto-jacking malware that infected over 2000 victim's computers. The malware infects unsuspecting users’ computers to mine Monero (XMR), a privacy-based cryptocurrency.
2019-10-17 00:37 | |
Researchers have uncovered the first instance case of a cryptojacking worm that propagates via malicious Docker images, according to Palo Alto Networks’ threat intelligence team Unit 42. Dubbed “Graboid,” the worm infects compromised hosts with malware that covertly abuses the systems to mine privacy-focused cryptocurrency Monero before randomly spreading to the next target.
2019-10-16 16:03 | |
Analysts have reportedly discovered the source of the sextortion emails that’ve plagued the internet since last year — the ones that demand Bitcoin or else they’ll leak videos of you masturbating to kinky pornography.
2019-10-14 18:12 | |
Healthcare providers are facing an unprecedented level of social engineering-driven malware threats, according to new research. The findings — disclosed by California-based enterprise security solutions provider Proofpoint US — discovered at least 77 percent of email attacks on the medical sector during the first three months of 2019 involved the use of malicious links.
2019-10-9 19:00 | |
Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.
2019-10-4 15:23 | |
With millions of dollars of cryptocurrency stolen from crypto wallets every year, security researchers found one active botnet being run for about $160.
2019-10-4 23:30 | |
Google desperately needs to curb the spread of Android malware. In September alone, researchers uncovered a total of 172 infected apps on the Play Store. The worst part? These apps had racked up over 335 million installs by the time they were detected by security experts.
2019-10-1 14:43 | |
Losing your data sucks. It sucks even more when someone uses ransomware to maliciously encrypt your files and demands Bitcoin to ensure its safe return. But don’t worry, because there are things you can do to get one over on the cyberbaddies.
2019-9-26 13:08 | |
If all the different types of malware that find a way to sneak into the Google Play Store wasn’t enough, here’s another nasty surprise. A new category of apps called “Fleeceware” has been unearthed on the app distribution platform; these apps were found to abuse the Play Store policies and grossly charge users hundreds of dollars for mundane services like calculators and QR code scanners.
2019-9-26 09:30 | |
The mobile malware campaign targeting the Uyghur Muslim minority in China was also directed at senior members of Tibetan groups, according to new research. The details — disclosed by University of Toronto’s Citizen Lab and TechCrunch — reveal that the targets were sent specifically tailored malicious web links over WhatsApp, which, when opened, exploited browser vulnerabilities on iOS and Android devices to install spyware, and surreptitiously stole private and sensitive information.
2019-9-25 11:36 | |
Google has removed two malicious apps with a combined total of over 1. 5 million downloads after they were caught serving adware. The apps in question — Sun Pro Beauty Camera and Funny Sweet Beauty Selfie Camera — were also found to have “more advanced functionality than your average adware,” according to researchers at Wandera.
2019-9-23 09:00 | |
ZsCaler ThreatLabZ released a report on September 12, 2019, noting that security researchers had uncovered a RAT (Remote Access Trojan) malware that was targeting BTC wallets. Dubbed InnfiRAT, the RAT had been designed to perform a broad array of tasks such as infecting the target machine and more specifically seeking information on available LTC (Litecoin) […]
2019-9-19 18:39 | |
Zscaler ThreatLabZ has discovered a new Remote Access Trojan (RAT) malware designed to steal Bitcoin and Litecoin wallet data from infected systems
2019-9-19 14:25 | |
Cybersecurity researchers have profiled a hacking crew named “Panda” believed to have amassed roughly $90,000 worth of cryptocurrency via remote access tools (RATs) and illicit mining malware. The Cisco Talos Intelligence Group noted that while Panda isn’t exactly sophisticated, it has persisted as one of the internet’s most active attackers in recent years.
2019-9-18 15:12 | |
For a long time, Linux users were happy to be free of most malware. Unfortunately, we have been seeing some malware focused on them lately. The latest threat was discovered by TrendMicro and it is called Skidmap.
2019-9-17 03:00 | |
Cybersecurity researchers have identified a new strain of Linux malware that not only mines cryptocurrency illicitly, but provides the attackers with universal access to an infected system via a “secret master password.
2019-9-16 17:42 | |
It was just last week that we covered a report by Google‘s Project Zero security researchers claiming they’d identified a malware campaign targeting iPhones for “at least two years. ” When successful, the exploit chain allowed iPhones to be compromised with no interaction from the user beyond visiting a malicious website.
2019-9-7 23:09 | |
Cybersecurity researchers have discovered a new strain of the nefarious Glupteba malware that uses the Bitcoin blockchain to ensure it remains dangerous. TrendMicro’s latest blog details the previously undocumented variant which is capable of invading systems to mine Monero cryptocurrency and steal sensitive browser data like passwords and cookies.
2019-9-4 17:09 | |
Researchers from Google have uncovered what appears to be a concentrated malware campaign targeting iPhones for at least two years. Thankfully, this may be over now, although they warn it’s possible there are others that are yet to be seen.
2019-8-30 10:02 | |
Another day, another instance of Android malware found on the Google Play app store. Researchers from Kaspersky Lab said they found an app with 100 million downloads that housed a malicious module that then pushed ads or downloaded apps surreptitiously onto compromised Android devices.
2019-8-28 10:07 | |
Google Play Store continues to attract sketchy Android apps despite its best efforts to vet incoming apps for malware. In a new report published by security firm ESET, researchers have discovered the first known instance of an open-source spyware bypassing the internet giant’s app store vetting process — twice.
2019-8-22 15:57 | |
Varonis, a data security and analytics company, has discovered new strains of cryptojacking malware that hijacks a victim’s computer resources to mine monero (XMR), and a mysterious web shell while investigating the cause of a cryptomining infection for a client.
2019-8-15 19:00 | |
Cybersecurity researchers have discovered a mysterious new strain of cryptocurrency mining (cryptomining) malware that employs powerful techniques to avoid detection and analysis. Software firm Varonis determined the malware is based on Monero mining software XMRig, which is open source and hosted on GitHub.
2019-8-15 23:42 | |
Researchers from antivirus developer ESET recently discovered a new form of spam-delivered malware that threatens to steal unsuspecting users’ passwords and financial information, and record their screens if they watch pornography.
2019-8-15 23:19 | |
Researchers at Zscaler ThreatLabZ have identified a new remote-access trojan (RAT) called Saefko, which retrieves Chrome browser history in a search for cryptocurrency-related activity The RAT, written in .
2019-8-9 18:04 | |
If you’re using an Android phone, there’s a new family of ransomware attack that leverages SMS to spread, according to new research from Slovakia-based cybersecurity firm ESET. The ransomware — referred to as Android/Filecoder.
2019-7-31 14:19 | |
Google appears to have a problem with stopping malicious apps from sneaking into the Play Store. In what appears to yet another case of malware disguised as a legitimate app, security researchers from Symantec have found a new app that advertised itself as an unofficial version of Telegram messaging app — only to push malicious websites in the background.
2019-7-16 14:40 | |
Last week I read an article about CRISPR, the latest tool scientists are using to edit DNA. It was a great piece – well researched, beautifully written, factually accurate. It covered some of the amazing projects scientist are working on using CRISPR, like bringing animals back from extinction and curing diseases.
2019-7-14 15:15 | |
Facebook has shut down more than 30 accounts that were found to be spreading Remote Access Trojans (RATs) through malicious links that claimed to inform users about the ongoing political crisis in Libya.
2019-7-2 15:12 | |
Cyber Security Researchers at ESET- a cyber security firm- have uncovered a new threat in the form of a persistent and unusual mining software, which as of now has been categorized as Malware and has been dubbed- “LoudMiner”, Cointelegraph reports.
2019-6-24 21:47 | |
It’s a new week, which means only one thing: it’s time for Hard Fork’s roundup of cryptocurrency and blockchain headlines from over the weekend. Let’s get to it. 1. Security researchers from Trend Micro have uncovered a new type of cryptocurrency mining botnet.
2019-6-24 10:55 | |
Google’s Android is facing a tough battle against malware apps, and there seems no end in sight. According to new research, Google’s Play Store is riddled with thousands of possible malware-ridden counterfeit apps and games.
2019-6-24 10:22 | |
We’ve seen cryptocurrency hungry hackers hiding mining malware in Adobe Flash updates, and even in legitimate Windows updates, but now hackers are hiding it in cracked audio production software.
2019-6-20 16:42 | |
It seems we can’t go more than a week without news of a new cryptocurrency mining malware or botnet being discovered. This time, security researchers have uncovered another Monero mining botnet that’s targeting China.
2019-6-13 16:02 | |
Security researchers have identified yet another cryptocurrency mining malware. This time it’s installing itself on enterprise application servers, and using a clever trick to remain hidden. If that wasn’t enough, the malware has already claimed its first major victim: Oracle servers.
2019-6-11 13:22 | |
Security researchers have uncovered a knock-off cryptocurrency trading website designed to steal the funds of unwitting victims. Cybercriminals have created a website that imitates the Cryptohopper cryptocurrency trading platform to distribute malware that could steal personal information, hijack your clipboard, and crypto-jack your system, Bleeping Computer reports.
2019-6-6 16:16 | |
Cybersecurity researchers have discovered BlackSquid, a new malware family that exploits unpatched loopholes in web servers, network drives, and removable drives to mine privacy-centric monero (XMR), according to a TrendMicro report on June 3, 2019.
2019-6-5 09:00 | |
With the infamous cryptocurrency mining script Coinhive now offline, you’d be forgiven for thinking crypto-jacking was a thing of the past. Sadly though, security researchers have uncovered a new malware family that’s attacking hardware to get it to secretly mine cryptocurrency.
2019-6-4 15:50 | |
As many as 50,000 servers worldwide have allegedly been infected with an advanced cryptojacking malware that mines privacy-focused cryptocurrency turtlecoin
2019-5-29 17:55 | |
An unfortunate consequence of Bitcoin’s price revival in recent weeks is the resurgence of cryptocurrency malware on Google Play. ESET security researchers, have verified that there were at least two apps on Google Play specifically designed to steal users’ coins.
2019-5-23 13:25 | |
New enterprise-targeting crypto mining malware Beapy surged to over 12,000 unique infection across 732 organizations since March, according Symantec researchers
2019-4-25 15:36 | |
A vulnerability in Valve‘s Steam platform made it possible for malicious actors to take over user accounts, pilfer their items, and even infect their systems with additional malware. The security kink resided in Steam‘s server browser functionality – which lets players look up severs for a number of games (including hit titles like CS:GO, Half-Life 2, and Team Fortress 2) – according to a HackerOne vulnerability disclosure made public on March 15.
2019-3-21 19:42 | |
Receiving Bitcoin investment related emails could cause a Windows clipboard hijacker to be installed on your computer, researchers warn. The new malware spam campaign that aims to steal bitcoins from its victims is currently underway; it’s still unknown how many devices are affected.
2019-3-16 00:35 | |
If you were to place a bet on what stories would be included in Moonday Mornings each week, what would you say? A dodgy cryptocurrency stealing app? A lawsuit? Maybe some new research that kills some hype? Or maybe even some news of government organizations joining the party? Well, you’d be right if that’s what you guessed.
2019-2-11 12:52 | |
Crypto markets may still be way down but malware is on the rise and is still infiltrating the largest app market places on the web. Google Play Store has yet again been found to be hosting malicious applications designed to steal cryptocurrencies.
2019-2-11 11:01 | |
Unit 42, the global threat intelligence team at Palo Alto Network, discovered Mac malware that can steal cookies linked to crypto exchanges and wallets. Although usernames and passwords may not be sufficient to initiate withdrawals at crypto exchanges, if hackers manage to steal a combination of login credentials, web cookies, authentication cookies, and SMS data, it could steal user funds.
2019-2-2 21:32 | |
Mac users face a new malware threat in the form of CookieMiner, which researchers warn can hack their exchange accounts
2019-2-2 13:40 | |