Cybersecurity news-Page 18
Russian Cybercrime Surged 25x in 5 Years, Says Local AG
Igor Krasnov, Russia’s new Attorney General, says that cybercrime in Russia has surged 25 times over the past five years. Krasnov made the statement during a recent meeting devoted to fighting cybercrime in Russia, according to an official statement on July 17. Only 25% of cybercrime in Russia gets solved At the event, Krasnov outlined that there have already been 225,000 cases in the first half of 2020, a 92% increase in the same timeframe from 2019. The total number of Russian cases for all of last year was just 294,000, Krasnov said. He cited a number of crimes, like …
Bitcoin / July 17, 2020
A Banking Trojan That Steals Crypto Is Targeting Latin American Users
Cybersecurity experts are warning about a family of banking trojans that target Windows users across Latin America, but this trojan happens to focus on stealing cryptocurrencies. According to a report published by cybersecurity firm ESET, the malware is known as “Mekotio” and has been active since approximately March 2018. Since then, threat actors have been continuously upgrading the capabilities and range of attack, mostly known by targeting over 51 banks. But now the trojan is focusing on Bitcoin (BTC), instead of just stealing banking details. This implies that Mekotio is targeting individual users. Spain is also on Mekotio’s radar The …
Bitcoin / July 17, 2020
A Hacker is Attempting to Sell a Las Vegas Hotel Database for Crypto
The MGM Resort suffered a massive data breach in 2019 that left 142 million hotel guests exposed. A hacker is now selling the stolen database for roughly $2,900. According to the information revealed by ZDNet, a dark web marketplace claims that data from 142,479,937 MGM hotel guests are on sale. Preferred payment is denominated in Bitcoin (BTC) and Monero (XMR). MGM Resorts confirmed the data breach, stating that they’re aware of the scope of this previously reported incident from 2019. No financial data was leaked However, according to the research, the cybercriminal did not leak any sensitive data from the …
Technology / July 14, 2020
Gemini Unveils Hardware Key Compatibility on Mobile App
Gemini revealed hardware security key functionality for its mobile application, giving customers compatibility with devices such as YubiKey for added security. Thanks to WebAuthn compatibility on Gemini's app, iOS and Android "Gemini customers can now use USB and near-field communication, or NFC, security keys to securely sign into the Gemini Mobile App," the exchange said Tuesday in a statement provided to Cointelegraph. The addition bolsters two-factor authentication Two-factor authentication, or 2FA, allows for added security beyond a simple website password login. If enabled, 2FA requires a code from a mobile device for website login after a user inputs their password. …
Technology / July 14, 2020
Crypto Scams Reach New Heights in 2020 With $24M Stolen So Far
Blockchain tracking and analytics platform, Whale Alert, revealed that over the past four years, scammers have stolen over $38 million worth of Bitcoin (BTC). New heights could be reached at the end of 2020 Whale Alert’s study, which relies on data from the crypto scam tracking site, Scam Alert, suggests that the popularity of dozens of different types of scams have been on the rise. Some of these include giveaways, sextortion, fake exchanges, fake ICO’s, Bitcoin recovery, video scams, fake tumblers, and malware. In 2017, scammers stole roughly $5M in Bitcoin from unsuspecting victims. In the first quarter of 2020, …
Bitcoin / July 13, 2020
US Secret Service Creates Finance-Related Cybercrime Task Force
The U.S. Secret Service announced the creation of the Cyber Fraud Task Force, or CFTF on July 10, after merged its Electronic Crimes Task Forces and Financial Crimes Task Forces into a single network. According to the official announcement, the Secret Service had been planning over two years to create a unified task force to combat cybercrimes related to the financial sector and fight things like ransomware attacks, business email compromise scams, credit card online stealing, among others. The CFTF appears in a context that the illegal market of credit card stolen data through the dark web and banking details …
Blockchain / July 12, 2020
Crypto Management App Denies Being Hacked
Plutus, a crypto finance app founded in 2015, denied social media reports that its database was compromised by a hacking attack launched by alleged threat actors. On July 9, Israel-based threat intelligence firm, Sixgill, published an alert through their official Twitter account which stated that hackers have been sharing a database stolen from the crypto app since July 7, with no additional details revealed. Official Plutus statement on the alleged cyber-incident However, a representative from Plutus sent Cointelegraph the following statement: “We have investigated several possible attack vectors and not found any evidence of hacking. We want to reassure our …
Technology / July 10, 2020
Your Passwords Could Be For Sale on the Dark Web Right Now
A recent study revealed that over 15 billion credentials are in circulation via the dark web, representing a 300% increase since 2018. Available information ranges from network access credentials, banking login data, and even streaming services accounts from Netflix. According to research conducted by the cybersecurity firm Digital Shadows, part of the leaked data is even circulating for free. The report warns that the reason that so many account credentials are available online is that people are using non-complex passwords that can be easily brute-forced using hacking tools. Access to corporate networks as an open door for ransomware attacks Among …
Technology / July 10, 2020
Successful Ransomware Attacks Decline in 2020
The number of successful ransomware attacks witnessed a decrease between January and April 2020 in the U.S. public sector amid the COVID-19 crisis. However, researchers have recently noticed that trend reversing, with incidents now starting to increase. According to the study by the malware lab, Emsisoft, the figures show a decline in comparison to the 966 targeted establishments that were successfully attacked at the cost of $7.5 billion. Strong decline in the figures compared with 2019 stats However, during the Q1 and Q2 2019, just 128 federal and state entities, healthcare providers, and educational districts were attacked by ransomware gangs. …
Technology / July 9, 2020
Why Does Binance’s Android App Need to Use Your Microphone?
Twitter users have raised concerns about the possibility of Binance’s Android app containing spyware. This speculation comes after recent revelations suggest that the social video platform, TikTok, contains spyware created by the Chinese government. According to the Twitter user @ShitcoinSherpa, who posted a certificate issuer’s screenshot, the permissions asked by Binance in its Android app include access to the camera and the ability to record audio. Notedly the app does not appear to have any public features that use these functions: The delicious irony of shitting on TikTok for being Chinese spyware, but still using the Binance app 🙄 pic.twitter.com/rn9RGW2z88 …
Technology / July 8, 2020
Hacker Group Amassed $7M in Crypto by Selling Stolen Credit Cards
A hacker gang known as “Keeper” established an interconnected network to steal credit card data from over 570 e-commerce sites. Since 2017, they have profited around $7 million in crypto by selling card information through the dark web. According to a July 7 study by threat intelligence firm, Gemini Advisory, the hacker group managed to create 64 attacker domains and 73 exfiltration domains. These domains were used to retrieve user credit card data from numerous e-commerce sites located across 55 countries. The malicious domains hosted an identical login panel from each e-commerce website. They inserted a malware payload to get …
Regulation / July 7, 2020
The US Secret Service Issues Ransomware Warning
The U.S. Secret Service issued a warning about an increase in hacks targeting managed service providers, or MSPs, of both the U.S. private sector and various government entities. According to a document published by ZDNet on June 7, threat actors have been widely relying on ransomware attacks, point-of-sale intrusions, and business email compromise scams to breach the internal networks of MSP customers. Remote management software under threat MSPs are service providers related to remote management software for enterprises, including file-sharing systems for internal networks, which could also be hosted inside a cloud infrastructure. U.S. Secret Service officials issued a warning, …
Regulation / July 7, 2020