FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

Indian National Pleads Guilty to $37 Million Cryptocurrency Theft Scheme

By: Newsroom β€” May 28th 2024 at 12:50
An Indian national has pleaded guilty in the U.S. over charges of stealing more than $37 million by setting up a website that impersonated the Coinbase cryptocurrency exchange platform. Chirag Tomar, 30, pleaded guilty to wire fraud conspiracy, which carries a maximum sentence of 20 years in prison and a $250,000 fine. He was arrested on December 20, 2023, upon entering the country. "Tomar and
☐ β˜† βœ‡ WIRED

How Researchers Cracked an 11-Year-Old Password to a $3 Million Crypto Wallet

By: Kim Zetter β€” May 28th 2024 at 11:30
Thanks to a flaw in a decade-old version of the RoboForm password manager and a bit of luck, researchers were able to unearth the password to a crypto wallet containing a fortune.
☐ β˜† βœ‡ The Hacker News

GHOSTENGINE Exploits Vulnerable Drivers to Disable EDRs in Cryptojacking Attack

By: Newsroom β€” May 22nd 2024 at 08:57
Cybersecurity researchers have discovered a new cryptojacking campaign that employs vulnerable drivers to disable known security solutions (EDRs) and thwart detection in what's called a Bring Your Own Vulnerable Driver (BYOVD) attack. Elastic Security Labs is tracking the campaign under the name REF4578 and the primary payload as GHOSTENGINE. Previous research from Chinese
☐ β˜† βœ‡ The Hacker News

Zoom Adopts NIST-Approved Post-Quantum End-to-End Encryption for Meetings

By: Newsroom β€” May 22nd 2024 at 04:46
Popular enterprise services provider Zoom has announced the rollout of post-quantum end-to-end encryption (E2EE) for Zoom Meetings, with support for Zoom Phone and Zoom Rooms coming in the future. "As adversarial threats become more sophisticated, so does the need to safeguard user data," the company said in a statement. "With the launch of post-quantum E2EE, we are doubling down on
☐ β˜† βœ‡ The Hacker News

Cyber Criminals Exploit GitHub and FileZilla to Deliver Malware Cocktail

By: Newsroom β€” May 20th 2024 at 09:26
A "multi-faceted campaign" has been observed abusing legitimate services like GitHub and FileZilla to deliver an array of stealer malware and banking trojans such as Atomic (aka AMOS), Vidar, Lumma (aka LummaC2), and Octo by impersonating credible software like 1Password, Bartender 5, and Pixelmator Pro. "The presence of multiple malware variants suggests a broad cross-platform targeting
☐ β˜† βœ‡ The Hacker News

Chinese Nationals Arrested for Laundering $73 Million in Pig Butchering Crypto Scam

By: Newsroom β€” May 19th 2024 at 09:46
The U.S. Department of Justice (DoJ) has charged two arrested Chinese nationals for allegedly orchestrating a pig butchering scam that laundered at least $73 million from victims through shell companies. The individuals, Daren Li, 41, and Yicheng Zhang, 38, were arrested in Atlanta and Los Angeles on April 12 and May 16, respectively. The foreign nationals have been "charged for leading a scheme
☐ β˜† βœ‡ The Hacker News

Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking

By: Newsroom β€” May 17th 2024 at 17:20
The cryptojacking group known as Kinsing has demonstrated an ability to continuously evolve and adapt, proving to be a persistent threat by swiftly integrating newly disclosed vulnerabilities to the exploit arsenal and expand its botnet. The findings come from cloud security firm Aqua, which described the threat actor as actively orchestrating illicit cryptocurrency mining
☐ β˜† βœ‡ The Hacker News

Ebury Botnet Malware Compromises 400,000 Linux Servers Over Past 14 Years

By: Newsroom β€” May 15th 2024 at 10:56
A malware botnet called Ebury is estimated to have compromised 400,000 Linux servers since 2009, out of which more than 100,000 were still compromised as of late 2023. The findings come from Slovak cybersecurity firm ESET, which characterized it as one of the most advanced server-side malware campaigns for financial gain. "Ebury actors have been pursuing monetization activities [...],
☐ β˜† βœ‡ The Hacker News

Dutch Court Sentences Tornado Cash Co-Founder to 5 Years in Prison for Money Laundering

By: Newsroom β€” May 15th 2024 at 08:28
A Dutch court on Tuesday sentenced one of the co-founders of the now-sanctioned Tornado Cash cryptocurrency mixer service to 5 years and 4 months in prison. While the name of the defendant was redacted in the verdict, it's known that Alexey Pertsev, a 31-year-old Russian national, had been awaiting trial in the Netherlands on money laundering charges.
☐ β˜† βœ‡ WIRED

The $2.3 Billion Tornado Cash Case Is a Pivotal Moment for Crypto Privacy

By: Andy Greenberg β€” May 13th 2024 at 14:12
Tuesday’s verdict in the trial of Alexey Pertsev, a creator of crypto-privacy service Tornado Cash, is the first in a string of cases that could make it much harder to skirt financial surveillance.
☐ β˜† βœ‡ The Hacker News

New Spectre-Style 'Pathfinder' Attack Targets Intel CPU, Leak Encryption Keys and Data

By: Newsroom β€” May 8th 2024 at 14:17
Researchers have discovered two novel attack methods targeting high-performance Intel CPUs that could be exploited to stage a key recovery attack against the Advanced Encryption Standard (AES) algorithm. The techniques have been collectively dubbed Pathfinder by a group of academics from the University of California San Diego, Purdue University, UNC Chapel
☐ β˜† βœ‡ The Hacker News

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering

By: Newsroom β€” May 7th 2024 at 09:32
A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken into custody in Greece in July 2017. He was subsequently extradited to the U.S. in August 2022. Vinnik and his co-conspirators have been accused of owning and managing
☐ β˜† βœ‡ The Hacker News

Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million

By: Newsroom β€” May 2nd 2024 at 12:26
A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in
☐ β˜† βœ‡ The Hacker News

Bitcoin Forensic Analysis Uncovers Money Laundering Clusters and Criminal Proceeds

By: Newsroom β€” May 1st 2024 at 14:25
A forensic analysis of a graph dataset containing transactions on the Bitcoin blockchain has revealed clusters associated with illicit activity and money laundering, including detecting criminal proceeds sent to a crypto exchange and previously unknown wallets belonging to a Russian darknet market. The findings come from Elliptic in collaboration with researchers from the&
☐ β˜† βœ‡ WIRED

A Vast New Data Set Could Supercharge the AI Hunt for Crypto Money Laundering

By: Andy Greenberg β€” May 1st 2024 at 13:00
Blockchain analysis firm Elliptic, MIT, and IBM have released a new AI modelβ€”and the 200-million-transaction dataset it's trained onβ€”that aims to spot the β€œshape” of bitcoin money laundering.
☐ β˜† βœ‡ The Hacker News

DOJ Arrests Founders of Crypto Mixer Samourai for $2 Billion in Illegal Transactions

By: Newsroom β€” April 25th 2024 at 10:21
The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of two co-founders of a cryptocurrency mixer called Samourai and seized the service for allegedly facilitating over $2 billion in illegal transactions and for laundering more than $100 million in criminal proceeds. To that end, Keonne Rodriguez, 35, and William Lonergan Hill, 65, have been charged
☐ β˜† βœ‡ The Hacker News

eScan Antivirus Update Mechanism Exploited to Spread Backdoors and Miners

By: Newsroom β€” April 24th 2024 at 07:02
A new malware campaign has been exploiting the updating mechanism of the eScan antivirus software to distribute backdoors and cryptocurrency miners like XMRig through a long-standing threat codenamed GuptiMiner targeting large corporate networks. Cybersecurity firm Avast said the activity is the work of a threat actor with possible connections to a North Korean hacking group dubbed 
☐ β˜† βœ‡ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By: The Hacker News β€” April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
☐ β˜† βœ‡ The Hacker News

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

By: Newsroom β€” April 22nd 2024 at 07:12
Microsoft has revealed that North Korea-linked state-sponsored cyber actors have begun to use artificial intelligence (AI) to make their operations more effective and efficient. "They are learning to use tools powered by AI large language models (LLM) to make their operations more efficient and effective," the tech giant said in its latest report on East Asia hacking groups. The
☐ β˜† βœ‡ The Hacker News

New RedLine Stealer Variant Disguised as Game Cheats Using Lua Bytecode for Stealth

By: Newsroom β€” April 21st 2024 at 08:42
A new information stealer has been found leveraging Lua bytecode for added stealth and sophistication, findings from McAfee Labs reveal. The cybersecurity firm has assessed it to be a variant of a known malware called RedLine Stealer owing to the fact that the command-and-control (C2) server IP address has been previously identified as associated with the malware. RedLine Stealer,&nbsp
☐ β˜† βœ‡ The Hacker News

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

By: Newsroom β€” April 19th 2024 at 11:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,
☐ β˜† βœ‡ The Hacker News

Hackers Exploit OpenMetadata Flaws to Mine Crypto on Kubernetes

By: Newsroom β€” April 18th 2024 at 05:54
Threat actors are actively exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads and leverage them for cryptocurrency mining activity. That's according to the Microsoft Threat Intelligence team, which said the flaws have been weaponized since the start of April 2024. OpenMetadata is an open-source platform that operates as a
☐ β˜† βœ‡ The Hacker News

Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack

By: Newsroom β€” April 16th 2024 at 11:14
The maintainers of the PuTTY Secure Shell (SSH) and Telnet client are alerting users of a critical vulnerability impacting versions from 0.68 through 0.80 that could be exploited to achieve full recovery of NIST P-521 (ecdsa-sha2-nistp521) private keys. The flaw has been assigned the CVE identifier CVE-2024-31497, with the discovery credited to researchers Fabian BΓ€umer and Marcus
❌