Hackers news-Page 43
CZ Insists That DDoS Attacks Were Foul Play From Binance Competitors
As Zhao told Cointelegraph on May 4, the April 29 attack was “well-coordinated” and focused on making Binance services unavailable in some countries of Asia. Competitors behind the attacks? Zhao emphasized that there are “a number of tell-tale” signs that such attacks came from competing exchanges. In the statement, Binance’s CEO stated that DDoS attacks were more expensive for hackers than for the exchange itself. CZ provided more details regarding specific DDoS targets: “The attacks focused on all of our public endpoints in those targeted regions simultaneously. We use a wide range of caching, clustering, and distribution services to optimize …
Blockchain / May 4, 2020
CZ Blames ‘Self-Perceived Competitors’ for New DDoS Attacks on Binance
The world’s largest cryptocurrency exchange, Binance, has faced a series of distributed denial of service, or DDoS, attacks on its Chinese domains earlier today. Binance CEO and founder, Changpeng Zhao, or CZ, tweeted about the attacks on April 29. He explained that the DDoS attacks caused “some lag and interruption of network access.” Binance CEO reassured that there is no need to be concerned, noting that systems are stable and user funds are safe. Binance co-founder Yi He reportedly alerted the issue earlier today In the tweet, CZ also suggested that the new DDoS attacks on Binance were triggered by …
Bitcoin / April 29, 2020
Colorado Hospital Patient Information System Hit by Crypto Ransomware
Hackers have infected the infrastructure of Parkview Medical Center — the largest health center in Pueblo County, Colorado — with cryptocurrency ransomware. Citing a hospital employee, Fox News reported on April 24 that Meditech — the Parkview Medical Center’s system for storing patient information — was infected with ransomware and rendered inoperable. The hospital confirmed the incident in a statement: “On Tuesday, April 21, Parkview Medical Center was the target of a cyber-incident which has resulted in an outage in a number of our IT systems.” As Cointelegraph recently reported, ransomware attacks against hospitals are ongoing, despite the fall in …
Technology / April 29, 2020
Expert Warns: Don’t Trust Ransomware Groups Amid Pandemic
A cybersecurity expert explained why he is convinced that the promises made by ransomware groups amid the pandemic are irrelevant. Brett Callow — threat analyst at cybersecurity firm Emsisoft — told Cointelegraph that multiple ransomware groups recently made promises to halt their activity against medical organizations amid the coronavirus pandemic. Still, he believes that those promises are irrelevant: “The claims of a ceasefire made by ransomware groups are irrelevant [and] should be completely disregarded. Would you leave your front door unlocked simply because the local burglars had pinky-promised not to rob you? Probably not. The story of the frog and …
Blockchain / April 16, 2020
Google Removes 49 Phishing Extensions That Steal Cryptocurrency Data
Google recently removed 49 phishing Google Chrome web browser extensions after receiving reports about their activity. Harry Denley, director of security at cryptocurrency wallet startup MyCrypto, explained in an April 14 Medium post how he got the extensions removed from Chrome’s store within 24 hours with the help of phishing-specialized cybersecurity firm PhishFort. The removed extensions include ones that targeted the owners of hardware wallets produced by Ledger, Trezor and KeepKey, and users of software wallets Jaxx, MyEtherWallet, Metamask, Exodus and Electrum. The extensions triggered the users to enter the credentials needed to access the wallet — such as mnemonic …
Technology / April 15, 2020
Nefarious Parties Peddled Half a Million Zoom Profiles on Darknet
Recent data shows parties selling a massive number of Zoom accounts in the far reaches of the internet. In darknet and hacking forums, perpetrators are pawning off 500,000 user accounts from the popular internet video conferencing site, BleepingComputer said in an April 13 report. Hackers utilized former leaked information The infiltrators used multiple methods to gain access to the plethora of Zoom accounts. “These credentials are gathered through credential stuffing attacks where threat actors attempt to login to Zoom using accounts leaked in older data breaches,” the report said of Zoom users’ information. “The successful logins are then compiled into …
Technology / April 14, 2020
Sodinokibi Crypto Ransomware Switches from Bitcoin to Monero to Hide Money Trail
A kind of ransomware — a malware that encrypts user data and asks for a ransom to restore access to it — switched from Bitcoin (BTC) to Monero (XMR) to better protect the hackers’ identities. According to an April 11 report by cybersecurity news outlet BleepingComputer, using Monero will make it harder for law enforcement to track ransom payments to the hackers behind Sodinokibi. As the article mentions, Europol strategy analyst Jerek Jakubcek explained during a February webinar how anoncoins influence legal investigations: “Since the suspect used a combination of TOR and privacy coins, we could not trace the funds. …
Bitcoin / April 13, 2020
UK Company Paid $2.3M Ransom in Bitcoin to Cybercriminals
London-based company, Travelex, reportedly paid hackers almost $2.3 million in Bitcoin (BTC) after suffering a ransomware attack on January 11. According to sources quoted by The Wall Street Journal on April 9, the UK firm’s networks were infiltrated by cybercriminals with a ransomware injection in the new year eve of 2020. The company is known for its chain of foreign-exchange kiosks located in airports and tourist sites around the world. Travelex confirmed the attack to the press shortly after it happened. They did not, however, disclose that they paid a ransom of around 285 BTC, after having their systems offline …
Bitcoin / April 9, 2020
Binance Crypto Exchange Shares Scoop on Embezzlement Claims
Major cryptocurrency exchange Binance is refuting recent claims of embezzlement from a Ukrainian national whose account was frozen for alleged fraud. Speaking to Cointelegraph, Binance noted inaccuracies in the sums of crypto assets that the Ukrainian account holder reported were seized. The exchange seeks to quell accusations that it embezzled roughly $251,000 in crypto unrelated to the case. Mysterious Binance user claims his holdings were misappropriated On April 8, Forklog reported the supposed story of a Binance user — identified as B.K. — who claimed that the exchange embezzled $860,000 after unjustly freezing his account in November 2018. Binance quickly …
Regulation / April 9, 2020
April Fools, Celebrity Scams, & Manipulated Markets: Bad Crypto News of the Week
Bitcoin seems to be settling happily above $6,000 and is currently just north of $6,500 again. Let’s hope we’ve seen the last of those $5,000 movements and we’re ready for a steady climb back to double figures before the halving in mid-May. It’s getting closer. In the meantime, the Federal Reserve now appears to have merged into the federal government. An opinion piece in Bloomberg has described how an alphabet soup of financial programs intended to help the economy through the current crisis is allowing the government to buy up securities through the Fed. The result could allow the government …
Bitcoin / April 4, 2020
Global Cybersecurity League Formed to Fight Hospital Ransomware
A crack team of cybersecurity experts in 65 countries has come together to combat ransomware attacks on hospitals during the coronavirus crisis. Calling themselves the COVID-19 CTI League the community of experts aims to protect the technological infrastructure of front-line medical resources from cyberattacks. Hospitals around the world have seen a big increase in cyberattacks over the past year, in which critical IT systems are encrypted with malware. Gangs demand a Bitcoin ransom in return for the decryption key. Hospitals are often seen as soft targets, due to ageing IT infrastructure and a willingness to pay due to the critical …
Blockchain / April 2, 2020
AT&T Seeks Dismissal of $200M in Damages for 2018 SIM-Swap Attack
AT&T is again seeking to have punitive damages claims of $200 million dismissed in an ongoing court case between the telecoms giant and crypto investor Michael Terpin — who asserts he lost $24 million in crypto as a result of AT&T’s negligence in 2018. In response to Terpin’s second amended complaint — filed with the court on March 16, AT&T is seeking to have two of his eight claims dismissed, alongside $200 million in punitive damage claims. Speaking to Cointelegraph, AT&T’s Jim Kimberley stated: “Fraudulent SIM swaps are a form of theft committed by sophisticated criminals. It is unfortunate that …
Technology / April 1, 2020