Browsing category

Cryptocurrency

17 year old school boy arrested for Creating Malware that steals Cryptocurrency Wallet Private key passwords

A 17-year-old schoolboy arrested by Japanese police expecting to be the author of a Malware that steals Cryptocurrency Monacoin wallet Private key passwords. He targetted Monacoin a cryptocurrency based on Japanese text and it is quite familiar in Japan. “Japanese police said he created the malware last year October to steal the cryptocurrency wallet passwords […]

Cryptocurrency Mining Smominru Botnet Infected more than 500,000 Windows Machines

Security researchers from Proofpoint detected Monero miners that spread using the infamous EternalBlue Exploit. Attackers using persistent Botnet dubbed Smominru to spread the infection through all possible exploits. The year 2017 is well known for Ransomware, data breaches and Hacking attacks targetting Cryptocurrency exchanges. In 2017 WannaCry Ransomware uses the same EternalBlue vulnerability to exploit […]

Malware Abuse Google Ads to Injecting Coinhive Cryptocurrency Miner

Cyber Criminals using Malvertising Campaign to inject coinhive Cryptocurrency Miner using Google DoubleClick Ads and deployed it on legitimate websites. coinhive is a Cryptocurrency miner that mainly using Javascript to the mine cryptocurrency like Menero that runs on user systems while they visit a website. Attackers now Abusing google DoubleClick ads and running Malvertising Champaign into […]

Coincheck Cryptocurrency Exchange Hacked & Stolen More than $500 Million Worth Currency -World’s Biggest Cryptocurrency Hack Ever

Tokyo-based Coincheck Cryptocurrency Exchange Hacked and stolen more than $500 Million Worth NEM cryptocurrency by unknown hackers and it could be one of the Biggest hacking in the Cryptocurrency history. Coincheck Announced that they are going to refund 523 million NEM for approximately 260,000 holders in a coincheck wallet in Japanese yen and it will be processing […]

Lazarus Hacking Group Delivering RATANKBA Malware & Remote Hacking Tool Via MS Office Documents

Lazarus Hacking group Spreading Weaponized RATANKBA Malware and sophisticated hacking tools via Microsoft office documents that could mainly affect the cryptocurrencies. The Lazarus Hacking group has had multiple operations over the years around 2014-2016, most of which involve either disruption, sabotage, financial theft or espionage. RATANKBA is used by this cyberespionage Campaign for targeting financial institutions […]

More than 30 million people have been Affected with Biggest Cryptocurrency Mining Attack

Security researchers from Palo Alto Networks detected a large-scale cryptocurrency mining operation than last for more than 4 months. Researchers believe it impacted more than 30 million people worldwide. Attackers used malware for Mining Monero using high-performance XMRig. Threat actors used VBS file and various URL Shortening methods to install and run the XMRig payload. […]

Oracle Weblogic Exploit to Deploy Monero Miner

Oracle WebLogic application server is vulnerable to cryptocurrency mining.The security researcher has found this exploit to mine monero coins in the compromised machine. This critical bug allows hackers to run arbitrary commands with WebLogic server with user privileges. The vulnerability (CVE 2017-10271) was present in the WebLogic Web Services component (wls-wsat) and due to lack of improperly […]

PyCryptoMiner – A New Linux Crypto-miner Botnet Spreading over the SSH Protocol to Mining Monero

Highly Sophisticated Python Script Based Linux Crypto-miner botnet called PyCryptoMiner abusing SSH port and targeting Linux users to mining Monero CryptoCurrency. Its written in python language which is difficult to detect and this botnet crypto-miner uses over 36,000 domains that is related to scams, gambling, and adult services. This Crypto miner mainly focusing on mining Monero and […]

Chrome Extension Caught Silently Mining CryptoCurrency without Users Knowledge

Cryptocurrency Miners are in the raise starting from last year, more than 500 million computers are mining cryptoCurrency in their browsers without the user’s knowledge and now the chrome extension Archive Poster. Websites involved in crypto-mining by injecting mining scripts into visitors browsers and most popular among them is Coinhive which offers a JavaScript miner for […]

Largest Crypto-Mining Market Hacked – Hackers may be Stolen $68M

Bitcoin recent rise happened as fast as possible, and it crosses the $14,000 landmark for the first time in history.In the meantime a largest Crypto-Mining Marketplace NiceHash announced that it suffered a security breach. Source: Coindesk NiceHash started in 2014, and it serves as the marketplace for miners, it has multiple coins to mine beginning […]

Estonia Blocked 760,000 National Electronic ID cards due to Critical Crypto Vulnerability Detected in ID Chip

The Republic of Estonia Decides to Cancel 50,000 ID cards issued starting from October 2014 due to potential Crypto vulnerability affecting the digital use of Estonian ID cards. This critical flaw allows to clone the national Identity card of  Estonia by attackers and use it for forgery activities. Theoretically, the reported vulnerability could facilitate the […]

Cryptocurrency wallets Hacked by “CryptoShuffler” Trojan & Stole $140,000 From Many Wallet ID

A newly discovered Trojan called “CryptoShuffler” stole around $140,000 from cryptocurrency wallets by replacing the Original Wallet address with another and transfer into attacker wallet. Once CryptoShuffler spots the address of a cryptocurrency wallet, it will intrude the victim’s wallet at the time of transaction and replace the attacker wallet address.  as a result, the […]

Dangerous Crypto Currency Mining Malware Apps Found on Google Play Store

New Dangerous Crypto Currency Mining  Malware Apps Discovered form Google Play store that is used for Mining Crypto currency using Android Mobile Phones by injecting the malicious javascript While Installing the Malware Contained Play store apps in Victims Mobile. Past few year Crypto currency mining is very easy method for cyber criminals to Generating the […]

DUHK Attack allows Hackers to Recover Encryption Keys and Decrypt Communications Passing Over VPN

DUHK attack targets the old vulnerability that resides in the pseudorandom number generator called ANSI X9.31. It is an algorithm widely used to generate cryptographic keys that secure VPN connections and web browsing sessions. ANSI X9.31 PRNG is a pseudorandom number generator algorithm design that was incorporated into different structures cryptographic standards and listed as […]

Over 1.65 Million Users Infected By Cryptocurrency Malware Miners In 2017

Malware miners are in the raise starting from this year, attackers using various social engineering and more sophisticated attacks such as EternalBlue Which results in attackers getting cryptocurrency Malware, while their victim’s computer systems experience a dramatic slowdown due to the mining process. Over the last month alone, experts from Kaspersky labs have detected several […]