2020-4-2 14:30 |
The hacking victim, Michael Terpin, alleges that AT&T was aware of SIM-swapping attacks targeting its customers but did not act to prevent them
Similar to Notcoin - Blum - Airdrops In 2024
2020-4-2 14:30 |
The hacking victim, Michael Terpin, alleges that AT&T was aware of SIM-swapping attacks targeting its customers but did not act to prevent them
Similar to Notcoin - Blum - Airdrops In 2024
Cyber attacks have become very common over the past few years. It would appear hackers are primarily targeting entire nations, rather than individual targets. One country dealing with plenty of cyber attacks is Iran.
2019-12-16 07:00 | |
Antivirus solution provider Avast and VPN service NordVPN both disclosed data breaches caused by exposed credentials that granted attackers remote access to internal systems. The twin developments come as supply chain attacks — compromising a third-party vendor with a connection to the true target — targeting security-related apps are becoming a common vector to install malware.
2019-10-22 16:20 | |
Cybercriminals with ties to the Russian government have been found to piggyback on hacking tools developed by Iranian threat groups to mount their own attacks against 35 countries. The findings — based on a joint report by the US National Security Agency and the UK’s National Cyber Security Centre (NCSC) — reveal the focus of the activity was largely in the Middle East, where the targeting interests of both Advanced Persistent Threats (APTs) overlap.
2019-10-22 10:07 | |
Healthcare providers are facing an unprecedented level of social engineering-driven malware threats, according to new research. The findings — disclosed by California-based enterprise security solutions provider Proofpoint US — discovered at least 77 percent of email attacks on the medical sector during the first three months of 2019 involved the use of malicious links.
2019-10-9 19:00 | |
Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.
2019-10-4 15:23 | |
Cybersecurity researchers have detailed a dangerous botnet specifically targeting businesses to steal sensitive data and cryptocurrency. Dubbed “MasterMana Botnet,” the ongoing campaign is believed to be connected to the “Gorgon Group,” a crew of cyberbaddies linked to worldwide criminal activity and repeated attacks on governments.
2019-10-2 19:57 | |
A threat group responsible for a series of malware-based espionage attacks in Singapore and Cambodia has been increasingly targeting the Southeast Asian government sector to steal confidential data, new research indicates.
2019-10-2 15:08 | |
Cisco Talos has identified a group behind a spate of cryptocurrency-mining malware attacks targeting enterprise networks globally.
2019-9-19 15:30 | |
A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.
2019-8-12 14:00 | |
Microsoft today warned that Russian government hackers have been using video decoders, printers, and internet of things devices to breach computer networks. In a blog post, the Microsoft Threat Intelligence Center wrote that the “devices became points of ingress from which the actor established a presence on the network and continued looking for further access.
2019-8-6 03:36 | |
Enterprise search engine Elasticsearch is under threat of being turned into a sophisticated cryptocurrency mining botnet to be used in distributed denial of service (DDoS) attacks. Cybersecurity firm Trend Micro describes a new malware strain that launches multi-stage attacks on publicly accessible databases and servers that run old versions of Elasticsearch software.
2019-7-23 17:54 | |
Mozilla has patched its Firefox browser for a second time in response to a spearphishing campaign targeting employees of cryptocurrency exchange Coinbase, ZDNet reports. According to ZDNet, hackers have been attempting to phish Coinbase staff with emails containing links to malicious websites.
2019-6-21 15:08 | |
Cryptojacking — the process of infecting computers with malware to mine cryptocurrency — has declined alongside prices during cryptowinter. But like any dextrous organism facing extinction, the virus and its propagators are adapting.
2019-4-27 22:07 | |
Microsoft Korea has urged individuals and businesses in the region to adequately protect their computers and other devices against new cyber attacks such as supply chain compromises, cryptojacking, and phishing attacks, by regularly backing up their data on cloud platforms and keeping security software as well as operating systems up to date, reports The KoreaRead MoreRead More.
2019-4-23 11:00 | |
Electrum servers are still under a sustained Denial-of-Service (DoS) attack. The wallet developers announced the issue on April 7, 2018. In correspondence with Bitcoin Magazine, Electrum developer Thomas Voegtlin speculated that the attack may be a form of retaliation from a phishing attacker who has been targeting Electrum in recent weeks.
2019-4-11 21:47 | |
North Korean hackers with the backing of Pyongyang are targeting cryptocurrency exchange platforms as part of efforts to raise funding for the country’s nuclear weapons program. Wired reports that several international cybersecurity experts believe a hacking syndicate based in the country is also responsible for attacks against banks across the globe.
2019-4-5 13:00 | |
Security breaches to online cryptocurrency exchange platforms is not new. Infact, many hackers specifically devote their time, energy and resources in targeting exchange with big assets to attack and this act calls for improved awareness and cryptographic innovations that would protect blockchain platforms from such malicious attacks. As encrypted as the blockchain system is, it […]
2019-4-5 01:05 | |
Coinbin, a South Korean crypto exchange, declared bankruptcy on February 22, 2019, citing foul play from inside the company. Business Korea reported on Coinbin’s recent failure, claiming that the company had lost $26 million as a result of theft and the subsequent bankruptcy declaration.
2019-2-27 23:13 | |
Scammers are purportedly targeting users of cryptocurrency wallets Electrum and MyEtherWallet
2019-2-6 00:56 | |
According to reports from cybersecurity researchers, there’s a new ransomware virus on the loose that’s targeting bitcoin miners. A file locking program called H-Ant has allegedly infected certain Antminer models in China and if the ransom is not paid the software aims to destroy the infected machine.
2019-1-24 21:37 | |
According to reports from cybersecurity researchers, there’s a new ransomware virus on the loose that’s targeting bitcoin miners. A file locking program called H-Ant has allegedly infected certain Antminer models in China and if the ransom is not paid the software aims to destroy the infected machine.
2019-1-25 21:37 | |
One of the more problematic trends over the past few years comes in the form of ransomware. It would appear one particular group, referred to as SamSam, is mainly intent on targeting potential victims in the United States.
2018-11-9 21:00 | |
Cases of crypto mining malware, software designed to illegally mine cryptocurrency, has nearly doubled in the second quarter, with evidence suggesting that a rising number of criminals could be creating malware specifically for targeting mobile devices.
2018-9-26 16:35 | |
As cryptocurrencies are becoming mainstream, hackers are finding new ways to hack into user’s accounts and steal their digital coin holdings. From ransomware attacks to attacks on cryptocurrency exchanges, hackers have done it all.
2018-9-7 08:19 | |
Kaspersky’s Global Research and Analysis Team (GReAT) has discovered a new type of malware that poses as a legitimate trading app but is capable of wreaking havoc and goes undetected after infecting the host machine.
2018-8-27 15:00 | |
One major class of attacks to hit the hacking landscape recently is cryptomining. While cryptomining on its own supports a good cause when being done consciously, it also allows nefarious actors to make a lot of money fast, and, with the sheer number of cryptocurrencies available to mine, it is becoming a popular choice for attackers.
2018-7-18 23:18 | |
A GitHub directory lists over 30 physical attacks targeting crypto owners; creator claims rate of assaults is accelerating.
2018-7-10 20:47 | |
Security researchers have revealed that a controversial malware is targeting MacOS users talking about cryptocurrencies on Slack and Discord. “Dumb” MacOS Attack The malware was first reported by Remco Verhoef of SANS.
2018-7-5 07:00 | |
Two very popular platforms, Slack and Discord, have been mired in some troubling circumstances. According to security researchers, there have been MacOS malware attacks targeting the two platforms, especially those who tend to discuss cryptocurrencies.
2018-7-3 10:30 | |