FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New Stealthy Shikitega Malware Targeting Linux Systems and IoT Devices

By Ravie Lakshmanan — September 7th 2022 at 12:38
A new piece of stealthy Linux malware called Shikitega has been uncovered adopting a multi-stage infection chain to compromise endpoints and IoT devices and deposit additional payloads. "An attacker can gain full control of the system, in addition to the cryptocurrency miner that will be executed and set to persist," AT&T Alien Labs said in a new report published Tuesday. The findings add to a
☐ ☆ ✇ The Hacker News

Hackers Use ModernLoader to Infect Systems with Stealers and Cryptominers

By Ravie Lakshmanan — August 30th 2022 at 12:55
As many as three disparate but related campaigns between March and Jun 2022 have been found to deliver a variety of malware, including ModernLoader, RedLine Stealer, and cryptocurrency miners onto compromised systems. "The actors use PowerShell, .NET assemblies, and HTA and VBS files to spread across a targeted network, eventually dropping other pieces of malware, such as the SystemBC trojan and
☐ ☆ ✇ The Hacker News

FBI Warns Investors to Take Precautions with Decentralized Financial Platforms

By Ravie Lakshmanan — August 30th 2022 at 06:12
The U.S. Federal Bureau of Investigation (FBI) on Monday warned of cyber criminals increasingly exploiting flaws in decentralized finance (DeFi) platforms to plunder cryptocurrency. "The FBI has observed cyber criminals exploiting vulnerabilities in the smart contracts governing DeFi platforms to steal investors' cryptocurrency," the agency said in a notification. Attackers are said to have used
☐ ☆ ✇ The Hacker News

Nitrokod Crypto Miner Infected Over 111,000 Users with Copies of Popular Software

By Ravie Lakshmanan — August 29th 2022 at 10:15
A Turkish-speaking entity called Nitrokod has been attributed to an active cryptocurrency mining campaign that involves impersonating a desktop application for Google Translate to infect over 111,000 victims in 11 countries since 2019.  "The malicious tools can be used by anyone," Maya Horowitz, vice president of research at Check Point, said in a statement shared with The Hacker News. "They can
☐ ☆ ✇ The Hacker News

Crypto Miners Using Tox P2P Messenger as Command and Control Server

By Ravie Lakshmanan — August 24th 2022 at 17:59
Threat actors have begun to use the Tox peer-to-peer instant messaging service as a command-and-control method, marking a shift from its earlier role as a contact method for ransomware negotiations. The findings from Uptycs, which analyzed an Executable and Linkable Format (ELF) artifact ("72client") that functions as a bot and can run scripts on the compromised host using the Tox protocol. Tox
☐ ☆ ✇ The Hacker News

Hackers Stole Crypto from Bitcoin ATMs by Exploiting Zero-Day Vulnerability

By Ravie Lakshmanan — August 22nd 2022 at 05:54
Bitcoin ATM manufacturer General Bytes confirmed that it was a victim of a cyberattack that exploited a previously unknown flaw in its software to plunder cryptocurrency from its users. "The attacker was able to create an admin user remotely via CAS administrative interface via a URL call on the page that is used for the default installation on the server and creating the first administration
☐ ☆ ✇ The Hacker News

SOVA Android Banking Trojan Returns With New Capabilities and Targets

By Ravie Lakshmanan — August 15th 2022 at 11:54
The SOVA Android banking trojan is continuing to be actively developed with upgraded capabilities to target no less than 200 mobile applications, including banking apps and crypto exchanges and wallets, up from 90 apps when it started out. That's according to the latest findings from Italian cybersecurity firm Cleafy, which found newer versions of the malware sporting functionality to intercept
☐ ☆ ✇ The Hacker News

Newly Uncovered PyPI Package Drops Fileless Cryptominer to Linux Systems

By Ravie Lakshmanan — August 15th 2022 at 06:37
A now-removed rogue package pushed to the official third-party software repository for Python has been found to deploy cryptominers on Linux systems. The module, named "secretslib" and downloaded 93 times prior to its deletion, was released to the Python Package Index (PyPI) on August 6, 2022 and is described as "secrets matching and verification made easy." <!--adsense--> "On a closer
☐ ☆ ✇ The Hacker News

Tornado Cash Developer Arrested After U.S. Sanctions the Cryptocurrency Mixer

By Ravie Lakshmanan — August 14th 2022 at 07:11
Dutch authorities on Friday announced the arrest of a software developer in Amsterdam who is alleged to be working for Tornado Cash, days after the U.S. sanctioned the decentralized crypto mixing service. The 29-year-old individual is "suspected of involvement in concealing criminal financial flows and facilitating money laundering" through the service, the Dutch Fiscal Information and
☐ ☆ ✇ The Hacker News

U.S. Sanctions Virtual Currency Mixer Tornado Cash for Alleged Use in Laundering

By Ravie Lakshmanan — August 9th 2022 at 12:32
The U.S. Treasury Department on Monday placed sanctions against crypto mixing service Tornado Cash, citing its use by the North Korea-backed Lazarus Group in the high-profile hacks of Ethereum bridges to launder and cash out the ill-gotten money. Tornado Cash, which allows users to move cryptocurrency assets between accounts by obfuscating their origin and destination, is estimated to have been
☐ ☆ ✇ The Hacker News

U.S. Offers $10 Million Reward for Information on North Korean Hackers

By Ravie Lakshmanan — July 28th 2022 at 06:09
The U.S. State Department has announced rewards of up to $10 million for any information that could help disrupt North Korea's cryptocurrency theft, cyber-espionage, and other illicit state-backed activities. "If you have information on any individuals associated with the North Korean government-linked malicious cyber groups (such as Andariel, APT38, Bluenoroff, Guardians of Peace, Kimsuky, or
☐ ☆ ✇ The Hacker News

Hackers Increasingly Using WebAssembly Coded Cryptominers to Evade Detection

By Ravie Lakshmanan — July 26th 2022 at 12:13
As many as 207 websites have been infected with malicious code designed to launch a cryptocurrency miner by leveraging WebAssembly (Wasm) on the browser. Web security company Sucuri, which published details of the campaign, said it launched an investigation after one of its clients had their computer slowed down significantly every time upon navigating to their own WordPress portal. This
☐ ☆ ✇ The Hacker News

Hackers Use Evilnum Malware to Target Cryptocurrency and Commodities Platforms

By Ravie Lakshmanan — July 21st 2022 at 12:01
The advanced persistent threat (APT) actor tracked as Evilnum is once again exhibiting signs of renewed activity aimed at European financial and investment entities. "Evilnum is a backdoor that can be used for data theft or to load additional payloads," enterprise security firm Proofpoint said in a report shared with The Hacker News. "The malware includes multiple interesting components to evade
☐ ☆ ✇ The Hacker News

This Cloud Botnet Has Hijacked 30,000 Systems to Mine Cryptocurrencies

By Ravie Lakshmanan — July 20th 2022 at 11:44
The 8220 cryptomining group has expanded in size to encompass as many as 30,000 infected hosts, up from 2,000 hosts globally in mid-2021. "8220 Gang is one of the many low-skill crimeware gangs we continually observe infecting cloud hosts and operating a botnet and cryptocurrency miners through known vulnerabilities and remote access brute forcing infection vectors," Tom Hegel of SentinelOne 
❌