Researchers Detect New North Korea-Linked MacOS Malware on Crypto Trading Site

Researchers Detect New North Korea-Linked MacOS Malware on Crypto Trading Site
ôîòî ïîêàçàíî ñ : cointelegraph.com

2019-12-5 19:25

Security researchers identify a new crypto-related macOS malware believed to be the product of North Korean hackers at the Lazarus Group

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Time New Bank (TNB) íà Currencies.ru

$ 0 (+0.00%)
Îáúåì 24H $0
Èçìåíåèÿ 24h: 0.00 %, 7d: 0.01 %
Cåãîäíÿ L: $0 - H: $0
Êàïèòàëèçàöèÿ $0 Rank 99999
Öåíà â ÷àñ íîâîñòè $ 0.002809 (-100%)

malware researchers macos north new product group

malware researchers → Ðåçóëüòàòîâ: 99


Ôîòî:

Cryptojacking worm uses Docker to infect over 2,000 systems to secretly mine Monero

Researchers have uncovered the first instance case of a cryptojacking worm that propagates via malicious Docker images, according to Palo Alto Networks’ threat intelligence team Unit 42. Dubbed “Graboid,” the worm infects compromised hosts with malware that covertly abuses the systems to mine privacy-focused cryptocurrency Monero before randomly spreading to the next target.

2019-10-16 16:03


Cybercriminals are targeting healthcare companies with phishing campaigns to steal sensitive data

Healthcare providers are facing an unprecedented level of social engineering-driven malware threats, according to new research. The findings — disclosed by California-based enterprise security solutions provider Proofpoint US — discovered at least 77 percent of email attacks on the medical sector during the first three months of 2019 involved the use of malicious links.

2019-10-9 19:00


Ôîòî:

State-sponsored Chinese hackers have been targeting Southeast Asia since 2013

Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.

2019-10-4 15:23


Ôîòî:

Android users suckered for $100s by basic calculator and QR scanning apps

If all the different types of malware that find a way to sneak into the Google Play Store wasn’t enough, here’s another nasty surprise. A new category of apps called “Fleeceware” has been unearthed on the app distribution platform; these apps were found to abuse the Play Store policies and grossly charge users hundreds of dollars for mundane services like calculators and QR code scanners.

2019-9-26 09:30


Mobile malware campaign targeting Uyghur Muslims impacted Tibetans too

The mobile malware campaign targeting the Uyghur Muslim minority in China was also directed at senior members of Tibetan groups, according to new research. The details — disclosed by University of Toronto’s Citizen Lab and TechCrunch — reveal that the targets were sent specifically tailored malicious web links over WhatsApp, which, when opened, exploited browser vulnerabilities on iOS and Android devices to install spyware, and surreptitiously stole private and sensitive information.

2019-9-25 11:36


Security Team Uncovers InnfiRAT Remote Access Trojan (RAT) Designed to Steal Bitcoin Wallet Data

ZsCaler ThreatLabZ released a report on September 12, 2019, noting that security researchers had uncovered a RAT (Remote Access Trojan) malware that was targeting BTC wallets. Dubbed InnfiRAT, the RAT had been designed to perform a broad array of tasks such as infecting the target machine and more specifically seeking information on available LTC (Litecoin) […]

2019-9-19 18:39


Ôîòî:

Meet Panda, an illicit cryptocurrency mining crew terrorizing organizations worldwide

Cybersecurity researchers have profiled a hacking crew named “Panda” believed to have amassed roughly $90,000 worth of cryptocurrency via remote access tools (RATs) and illicit mining malware. The Cisco Talos Intelligence Group noted that while Panda isn’t exactly sophisticated, it has persisted as one of the internet’s most active attackers in recent years.

2019-9-18 15:12


Ôîòî:

Nasty Glupteba malware uses Bitcoin blockchain to keep itself alive

Cybersecurity researchers have discovered a new strain of the nefarious Glupteba malware that uses the Bitcoin blockchain to ensure it remains dangerous. TrendMicro’s latest blog details the previously undocumented variant which is capable of invading systems to mine Monero cryptocurrency and steal sensitive browser data like passwords and cookies.

2019-9-4 17:09


Ôîòî:

It’s 2019 and Google still can’t keep malware out of its Android app store

Google appears to have a problem with stopping malicious apps from sneaking into the Play Store. In what appears to yet another case of malware disguised as a legitimate app, security researchers from Symantec have found a new app that advertised itself as an unofficial version of Telegram messaging app — only to push malicious websites in the background.

2019-7-16 14:40


Ôîòî:

Hackers hid malware in a fake trading app to steal your cryptocurrency

Security researchers have uncovered a knock-off cryptocurrency trading website designed to steal the funds of unwitting victims. Cybercriminals have created a website that imitates the Cryptohopper cryptocurrency trading platform to distribute malware that could steal personal information, hijack your clipboard, and crypto-jack your system, Bleeping Computer reports.

2019-6-6 16:16


Ôîòî:

Steam vulnerability exposed users to account hijacking and malware

A vulnerability in Valve‘s Steam platform made it possible for malicious actors to take over user accounts, pilfer their items, and even infect their systems with additional malware. The security kink resided in Steam‘s server browser functionality – which lets players look up severs for a number of games (including hit titles like CS:GO, Half-Life 2, and Team Fortress 2) – according to a HackerOne vulnerability disclosure made public on March 15.

2019-3-21 19:42


New Mac Malware Can Steal Crypto from Exchanges, Can it be Prevented?

Unit 42, the global threat intelligence team at Palo Alto Network, discovered Mac malware that can steal cookies linked to crypto exchanges and wallets. Although usernames and passwords may not be sufficient to initiate withdrawals at crypto exchanges, if hackers manage to steal a combination of login credentials, web cookies, authentication cookies, and SMS data, it could steal user funds.

2019-2-2 21:32