Mostrando postagens com marcador Criptomoeda. Mostrar todas as postagens
Mostrando postagens com marcador Criptomoeda. Mostrar todas as postagens

sábado, 3 de fevereiro de 2018

CRYPTO MINERS MAY BE THE ‘NEW PAYLOAD OF CHOICE’ FOR ATTACKERS

Por  Christopher Kanaracus em 01/02/2018 no site Threatpost.


Ransomware has been a favorite and time-tested tool for cybercriminals, but the rise of cryptocurrency has given them a broad new target with key strategic advantages, leading to a sharp uptick in crypto mining botnets, researchers at Cisco Talos say.
Attackers “are beginning to recognize that they can realize all the financial upside of previous attacks, like ransomware, without needing to actually engage the victim and without the extraneous law enforcement attention that comes with ransomware attacks,” Talos researchers write in a new report.
One prominent example of a cryptocurrency mining botnet is Smominru, which has made as much as $3.6 million since May mining Monero, researchers at Proofpoint say.
Monero has emerged as a favorite among mining botnet creators, and an average-sized system comprised of about 2,000 victims could mine about $200,000 worth of Monero per year, according to Talos’s report.
Mining cryptocurrency of any type is a compute-intensive process, making the prospect of stealing CPU cycles from other machines, rather than make the large upfront investment in infrastructure and ongoing one in electricity costs a tempting one for criminals.
These botnets typically use pool-based mining, which pulls together the computing resources of all the infected systems. “This is similar to launching DDoS attacks “where 100,000 machines flooding a target with bogus traffic becomes much more effective compared to a single system under the attacker’s control,” Talos says.
But in sharp contrast to DDoS attacks, the goal of a successful crypto botnet is to remain undetected, allowing it to run for months or even years, generating cash for its owners all the while.
To that end, attackers are learning and adapting as time goes on, specifying parameters aimed at hiding the botnet malwares on infected systems. For example, limits can be put on CPU usage and system temperature. “If the mining software is executed without these options, victims might notice significant performance degradation on their systems,” Talos’s researchers write.
Mining software is typically being distributed via spam emails that contain attachments such as malicious Word documents. Talos found an example from late 2017 that used a job application spoof.
Attackers are also using exploits to take advantage of vulnerabilities. One high-profile example came in December when hackers exploited vulnerabilities in Oracle WebLogic and PeopleSoft systems to install Monero miners, generating more than $200,000 before being discovered.
Another reason mining botnets are coming into favor is that they’re the “polar opposite” of ransomware from a management perspective, since once systems are infected there is no command-and-control activity involved, Talos adds.
None of this is to say that ransomware is going away, as it will remain effective for more targeted attacks, “but as a payload to compromise random victims, its reach definitely has limits,” they wrote. “Crypto miners may well be the new payload of choice for adversaries. It has been and will always be about money and crypto mining is an effective way to generate revenue.”

quarta-feira, 17 de janeiro de 2018

Carteira da Stellar é hackeada e cerca de US$ 444 mil são roubados

 




O aumento do interesse e dos valores do mercado de criptomoedas também aumentou o interesse em hackear os diferentes sistemas ligados a eles, como o caso de wallets, por exemplo. A vítima, desta vez foi a carteira digital BlackWallet, da Stellar, que teve, de acordo com a Bleeping Computer, mais de 670 mil lumens, no valor de cerca de US$ 444 mil, roubados.
De acordo com  Kevin Beaumont, o hacker sequestrou o servidor do sistema de nomes de domínio (DNS) da BlackWallet durante o fim de semana, adicionando um código que transferiu quaisquer depósitos de 20 ou mais lumens para outra carteira. Pouco depois de roubar os lumens, os hackers começaram a mover os fundos da carteira em que estavam sendo armazenados, para uma outra carteira, no caso a da Bittrex, e trocando as moedas por outros tokens, dificultando o seu rastreio, não ficou claro se a Bittrex foi acionada para congelar os fundos e mapear o hacking.
Embora não esteja claro como o hacker obteu os dados vinculados ao domínio, usuários do Reddit e do Twitter junto com a comunidade de pesquisa de segurança, acreditam que provavelmente alguém reivindicou ser o proprietário do site, contactando o provedor de hospedagem e, por meio da engenharia social, conseguiu acessar a conta. A partir daí, foi fácil transferir os registros DNS para um site hospedado pelo hacker.
Até o momento não foi revelado quantas contas foram afetadas e nem se o saldo das demais contas esta seguro após o hack. Em sua declaração oficial sobre o caso o desenvolvedor da BlackWallet disse:
“SINTO MUITO POR ISSO E ESPERO QUE RECUPEREMOS OS FUNDOS. ESTOU CONVERSANDO COM MEU PROVEDOR DE HOSPEDAGEM PARA OBTER MAIS INFORMAÇÕES SOBRE O HACKER E VER O QUE PODE SER FEITO COM ELE”.

sábado, 30 de dezembro de 2017

Bitcoin exchange hit by DDoS attack after kidnapping of its official

Por Wagas em 29/12/2017 no site HackRead

Bitcoin exchange hit by DDoS attack after kidnapping of its official
Bitcoin is one of those cryptocurrencies whose value has rapidly increased making it a lucrative target for cybercriminals and hackers. That is the reason we often read about scams including malware, phishing or malicious apps aiming at cryptocurrency exchanges and investors.

Kidnapping

On December 26th, 2017, Russian blockchain expert Pavel Lerner, one of the employees at Exmo cryptocurrency was kidnapped in Kiev, Ukraine after a group of men in balaclavas dragged him into a black Mercedes-Benz when Lerner left for work.
The incident was first reported by Ukranian and Russian media. The police, on the other hand, has also confirmed the incident but declined to share the victim’s identity citing that the case is under investigation.
Bitcoin exchange hit by DDoS attacks after kidnapping of its official
Pavel Lerner (Facebook)
Exmo Finance which is a United Kingdom-based cryptocurrency exchange with operations in India, Russia, Spain, Thailand, Lithuania, Singapore and the United States told RT.
“Any information regarding his whereabouts is very much appreciated. Despite the situation, the exchange is working as usual. We also want to stress that nature of Pavel’s job at EXMO doesn’t assume access either to storages or any personal data of users. All users funds are absolutely safe”

DDoS Attacks

On December 28th, 2017, that is two days after Lerner’s kidnapping, EXMO tweeted that its servers are under DDoS attack, as a result, its website suffered an outage. “EXMO is under the DDoS attack. The site will be available within half an hour. We apologize for the temporary inconvenience. Sincerely, The EXMO Team.”
EXMO is under the DDoS attack.

The site will be available within half an hour.

We apologize for the temporary inconvenience.

Sincerely, The EXMO Team

The company did not provide any further information about the cyber attack, however, its customers used Twitter to show their anger and complaint about poor support, slow service and not returning their funds.

Not The First Kidnapping

Although it is unclear whether Lerner’s kidnapping is related to his job and the fact that he analyzes a multi-billion industry or whether it was a result of some personal grudges; this is not the first time when the terms cryptocurrency and kidnapping have been used altogether.
A couple of weeks ago, a man in New York was kidnapped, held at gunpoint and asked for the 24-word secret passphrase for his Ethereum (Bitcoin rival) cryptocurrency. As a result, $1.8 million worth of Ethereum belonging to the victim were stolen.

quarta-feira, 20 de dezembro de 2017

Greedy North Korean Hackers Targeting Cryptocurrencies and Point-of-Sale Terminals

Por Mohit Jumar em  20/12/2017 no site The Hacker News

korea-hacker-lazarus-ratankba-cryptocurrency
The North Korean hacking group has turned greedy.


Security researchers have uncovered a new widespread malware campaign targeting cryptocurrency users, believed to be originated from Lazarus Group, a state-sponsored hacking group linked to the North Korean government.


Active since 2009, Lazarus Group has been attributed to many high profile attacks, including Sony Pictures Hack, $81 million heists from the Bangladesh Bank, and the latest — WannaCry.


The United States has officially blamed North Korea for global WannaCry ransomware attack that infected hundreds of thousands of computers across more than 150 countries earlier this year.


In separate news, security experts have blamed Lazarus group for stealing bitcoins worth millions from the South Korean exchange Youbit, forcing it to shut down and file for bankruptcy after losing 17% of its assets.

Researchers from security firm Proofpoint have published a new report, revealing a connection between Lazarus Group and a number of multistage cyber attacks against cryptocurrency users and point-of-sale systems.

"The group has increasingly focused on financially motivated attacks and appears to be capitalizing on both the increasing interest and skyrocketing prices for cryptocurrencies," the researchers said. "The Lazarus Group’s arsenal of tools, implants, and exploits is extensive and under constant development."
After analyzing a large number of spear phishing emails with different attack vectors from multiple spear phishing campaigns, researchers discovered a new PowerShell-based reconnaissance implant from Lazarus Group arsenal, dubbed PowerRatankba.


Encryption, obfuscation, functionality, decoys, and command-and-control servers used by PowerRatankba closely resembles the original Ratankba implant developed by Lazarus Group.


The PowerRatankba implant is being spread using a massive email campaign through the following attack vectors:

  • Windows executable downloader dubbed PowerSpritz
  • Malicious Windows Shortcut (LNK) files
  • Several malicious Microsoft Compiled HTML Help (CHM) files
  • Multiple JavaScript (JS) downloaders
  • Macro-based Microsoft Office documents
  • Backdoored popular cryptocurrency applications hosted on fake websites
PowerRatankba, with at least two variants in the wild, acts as a first-stage malware that delivers a fully-featured backdoor (in this case, Gh0st RAT) only to those targeted companies, organizations, and individuals that have interest in cryptocurrency.
"During our research, we discovered that long-term sandboxing detonations of PowerRatankba not running cryptocurrency related applications were never infected with a Stage2 implant. This may indicate that the PowerRatankba operator(s) were only interested in infecting device owners with an obvious interest in various cryptocurrencies," reads the 38-page-long report [PDF] published by Proofpoint.
Once installed, Gh0st RAT allows cybercriminals to steal credentials for cryptocurrency wallets and exchanges.

It's notable that PowerRatankba and Gh0st RAT don't exploit any zero-day vulnerability; instead, Lazarus Group relies on mixed programming practices, like C&C communication over HTTP, use of Spritz encryption algorithm and the Base64-encoded custom encryptor.

"It is already well-known that Lazarus Group has targeted and successfully breached several prominent cryptocurrency companies and exchanges," the researchers say. "From these breaches, law enforcement agencies suspect that the group has amassed nearly $100 million worth of cryptocurrencies based on their value today."
Besides stealing cryptocurrencies, the group was also found infecting SoftCamp point-of-sale (POS) terminals, largely deployed in South Korea, using RatankbaPOS malware for stealing credit card data.


Since RatankbaPOS was sharing same C&C server as the PowerRatankba implant, it is believed that both the implants are linked to Lazarus Group.


The explosive growth in cryptocurrency values has motivated not only traders but also hackers to invest all their time and resources in making digital wealth.


More details about the new malware campaigns run by Lazarus Group can be found in the in-depth report [PDF], titled "North Korea Bitten by Bitcoin Bug—Financially motivated campaigns reveal a new dimension of the Lazarus Group," published by PowerPoint on Wednesday.

sexta-feira, 15 de dezembro de 2017

Conheça os inovadores por trás da Blockchain, a maior tendência tecnológica de 2017

Por Amanda Bastiani em 14/12/2017 no site Criptomoedas Fácil.

Resultado de imagem para criptomoedas

yourstory.com, um dos sites mais importantes da Índia com notícias relacionadas à tecnologia e startups, divulgou uma lista dos cérebros por trás da tecnologia blockchain, ou seja, os inovadores que aderiram à tecnologia tornando-a a maior tendência tecnológica de 2017.
Apesar do Bitcoin e da sua tecnologia base, a Blockchain, terem dominado diversas manchetes espalhadas pelo mundo durante este ano, muitas pessoas desconhecem as pessoas que promovem tais inovações. Desde inovadores tecnológicos e empresários até grandes investidores, várias pessoas foram responsáveis por diversas aplicações desta tecnologia revolucionária. Confira abaixo, sem uma ordem específica, algumas das maiores e mais importantes figuras deste universo:

Satoshi Nakamoto

Satoshi Nakamoto, pseudônimo responsável pelo design original do Bitcoin, entrou em cena pela primeira vez em 2008 com seu WhitePaper “Bitcoin: um sistema de caixa eletrônico ponto-a-ponto“. Satoshi permaneceu ativo no desenvolvimento do Bitcoin até 2010, quando desapareceu sem deixar rastro. Ao longo dos anos, muitas tentativas para descobrir a identidade de Satoshi foram feitas, mas, embora existam diversas teorias da conspiração, nunca houve uma resposta conclusiva. Estima-se que Satoshi possui cerca de um milhão de Bitcoins, o equivalente a mais de US$17 bilhões, de acordo com a cotação atual da moeda digital.

Vitalik Buterin

Vitalik Buterin é o co-fundador e inventor do Ethereum, popularmente considerada a segunda criptomoeda mais popular e poderosa deste universo, ficando atrás somente do Bitcoin. O jovem de 23 anos aprendeu sobre o Bitcoin através de seu pai aos 19 anos de idade e usou suas habilidades de programação para criar uma “rede de mineração descentralizada e uma plataforma de desenvolvimento de softwares baseada nela”. Apesar de jovem, ele é uma das pessoas mais influentes e respeitadas do universo das criptomoedas. Em 2011, Vitalik também criou a Bitcoin Magazine, importante site de notícias do universo das moedas digitais.

Eric Lombrozo, Ciphrex Corp.

Eric Lombrozo, membro da equipe inicial de desenvolvedores do Bitcoin, é, atualmente, co-fundador e co-CEO da Ciphrex Corp., uma empresa que desenvolve ferramentas e plataformas de desenvolvimento de aplicativos para protocolos criptográficos. Contribuinte de longa data do projeto Bitcoin Core, Eric contribuiu no passado para o desenvolvimento de outras criptomoedas, como Ripple e Ethereum.

Nick Szabo

Se Satoshi Nakamoto é o pai do Bitcoin, Nick Szabo pode ser considerado o avô. Em 1998, Nick projetou um mecanismo para uma moeda digital descentralizada chamada “bit gold“. Apesar do bit gold nunca ter decolado, o projeto foi considerado, muitas vezes, o percursor que lançou as bases para criação do Bitcoin. Nick sofre, até hoje, com especulações sobre ser a verdadeira identidade de Satoshi Nakamoto, porém ele tem negado o fato ao longo dos anos.

Riccardo Spagni

Riccardo Spagni é um dos sete co-fundadores da Monero, uma criptomoeda conhecida pelo nível de privacidade e anonimato que oferece aos investidores e transações. Um dos defensores mais assíduos da descentralização e da não-regulação presente em todas as tecnologias baseadas em blockchain, Riccardo é, atualmente, um dos principais porta-vozes de assuntos que vão desde blockchain e a sua regulação até o potencial da tecnologia para diversas aplicações futuras.

Zooko Wilcox

Especialista em segurança da informação Zooko Wilcox é o fundador e CEO da Zcash, uma criptomoeda focada em proporcionar o anonimato que atualmente não é possível nas transações de Bitcoin. Uma criptomoeda relativamente nova (lançada no final de 2016), a Zcash foi criada por Zooko com a colaboração do criptógrafo Matthew D. Green da Johns Hopkins University, EUA.

Charlie Lee

Charlie Lee é o criador da Litecoin, uma criptomoeda alternativa ao Bitcoin. Ex-diretor de desenvolvimento da Coinbase, uma das maiores corretoras de criptomoedas do mundo, Lee também trabalhou por seis anos no Google contribuindo para diversas plataformas, incluindo o YouTube Mobile, o ChromeOS e os jogos do Google Play.

Brian Behlendorf, HyperLedger

Brian Behlendorf é uma das figuras mais conhecidas nos universos da tecnologia, programação de computadores e softwares de código aberto. Behlendorf é membro fundador do Grupo Apache (atualmente conhecido como Apache Software Foundation), membro dos conselhos da Fundação Mozilla (desde 2003), da Benetech (2009) e da Electronic Frontier Foundation (2013) e CTO do Fórum Econômico Mundial. Em 2014, ele juntou-se à Fundação Linux. Seu mais novo projeto é a liderança do Hyperledger na Fundação Linux, que tem o objetivo de criar avanços na tecnologia blockchain e suas aplicações.

Jeff Garzik, Bloq

Autodenominado futurista, empresário e engenheiro de software, Jeff Garzik é co-fundador e CEO da Bloq, uma empresa de criação de serviços e aplicativos baseados em Bitcoin, Ethereum e outras plataformas descentralizadas de código aberto. Recentemente, Garzik lançou duas novas criptomoedas, Metronome e UnitedBitcoin, como parte dos seus esforços para encontrar melhores maneiras de escalabilidade para o Bitcoin.
loading...

segunda-feira, 11 de dezembro de 2017

In-Store WiFi Provider Used Starbucks Website to Generate Monero Coins

Por Wagas em 11/12/2017 no site de HackRead

In-Store WiFi Provider Used Starbucks Website to Generate Monero Coins
The value of Bitcoin is increasing rapidly making it almost impossible for most of the world to invest and that is why users are trying to invest or mine other currencies including Monero digital coin which is around USD 265.

Starbucks And CoinHive Code

On December 2nd, a Twitter user Noah Dinkin sent out a screenshot that showed coffee giant Starbucks’ reward site for Argentina was using CoinHive’s code to generate Monero coins by using CPU power of site’s visitors. In this case, Starbucks’ customers.
In his tweet, Dinkin mentioned that the culprit behind this scheme could be the company’s in-store WiFi provider. However, for last few months cybercriminals have been hacking websitesto place CoinHive code secretly. In fact, just a few days ago researchers identified more than 5,000 sites that were hijacked to insert CoinHive code yet Starbucks direct involvement is still unclear.
Hi @Starbucks @StarbucksAr did you know that your in-store wifi provider in Buenos Aires forces a 10 second delay when you first connect to the wifi so it can mine bitcoin using a customer's laptop? Feels a little off-brand.. cc @GMFlickingerpic.twitter.com/VkVVdSfUtT
“Hi, @Starbucks @StarbucksAr did you know that your in-store wifi provider in Buenos Aires forces a 10-second delay when you first connect to the wifi so it can mine bitcoin using a customer’s laptop? Feels a little off-brand.. cc @GMFlickinger,” the tweet said.
In-Store WiFi Provider Used Starbucks Website to Generate Monero Coins
Image credit: @imnoah/Twitter
Starbucks is popular for providing free WiFi access to its customers while its reward program lets customers earn reward stars based on the amount of money they spend at Starbucks. But little did the Argentinian customers know that CPU power of their devices was being used to generate Monero coins.
As of now, there has been no response from Starbucks but for customers, the lesson is there is no such thing as “free WiFi.”

How Does CoinHive Work

For those who are unaware of how CoinHive works, it is a company that provides cryptocurrency miner written in Javascript, which sends any coins mined by the browser to the owner of the website. Previously, ThePirateBay and CBS’s ShowTime websites were also caught using the code to generate Monero coins.
Although the general conception is that once a visitor closes the website using cryptocurrency miner, it stops mining however recently, researchers discovered that tons of sites keep using CPU power to mine even if users close the site tab.

Cloudflare Not Cool With Secret Miners

According to CloudFlare, using cryptocurrency mining code without informing users and not providing them the option to opt out is considered as malware. To highlight the seriousness of the matter, the company booted off one of its customers for secretly using cryptocurrency miner.

“Multiple domains in your account were injecting Coinhive mining code without notifying users. … We consider this to be malware, and as such, the account was suspended, and all domains removed from Cloudflare,” Cloudflare told its customer in October said.

sábado, 25 de novembro de 2017

Blockchain Wallet CoinPouch Hacked; Verge Coins Stolen



Blockchain Wallet CoinPouch Hacked; Verge Coins Stolen
Another day, another cryptocurrency wallet hacked – This time; it is Blockchain Wallet CoinPouch.
CoinPunch, a Plano, Texas-based company providing multi-currency crypto wallets announced on Twitter that it suffered a breach in which one of its nodes that stored Verge currency got affected and resulted in the loss of user’s funds.
We discovered a hack of a @vergecurrency node that is connected to Coinpouch which resulted in the loss of user's funds. We are preparing a statement of the hack and the actions we are taking regarding the hack.
The official Twitter account of Verge Currency has also acknowledged the hack and hopes that something will be done to bring the stolen funds back, since that the “Thanksgiving” related holidays in the United States might slow down the investigation.
The company did share alleged wallet address (DM5Esw71BnTdJzX1FWpNLvdnrLuCS91v4N) where stolen funds are being currently held. A look at the address shows there are 126 million Verge coins (XVG 126,138,145) in the wallet which is around $668,532.
our condolences to all users that had their funds stored on coinpouch. hopefully we can find out what happened. seems the coins have ended up at this address: DM5Esw71BnTdJzX1FWpNLvdnrLuCS91v4N 
https:// tatus/933124946565451777 
On Reddit, however, a user shared another wallet address (D97fyoejXSLfcGwxC4UQt7AXKSnJwDiBxC) and stated that someone stole their Verge coin and sent it to the address which at the time of sending contained XVG 377,000,000 coins that are roughly $1,998,100. But at the time of publishing this article, there were XVG 17000000 in the wallet.
Blockchain Wallet CoinPouch Hacked; Verge Coins Stolen
Screenshots from both wallet addresses
It might be possible that Verge tweeted the wrong wallet address. Therefore, it is unclear which wallet address is correct. Verge has also blamed CoinPunch for not securing their platform meanwhile in their official statement, CoinPunch said that on the 9th November 2017, a CoinPouch wallet users reported missing Verge coins, but upon investigating, it turned out to be a network related issue. After few days, more users had reported similar problem forcing the company to dig further, and found that one of the Verge nodes was compromised.
“At this moment neither Coinpouch nor Justin, the founder and lead developer of Verge,” said the statement.
This is second cryptocurrency related security breach in November. On 21st of this month, hackers stole $30 million worth of cryptocurrency after hacking Tether, a start-up firm known for offering dollar-backed digital currency.

At the time of publishing this article, the current status of the investigation is unknown since both companies tweeted about the issue one day ago.