Cryptocurrency exchange Eterbase hacked, $5.4 million worth of funds stolen

European cryptocurrency exchange platform Eterbase has announced that it has suffered a security breach which saw malicious hackers access its network and steal funds worth US $5.4 million. In a message posted on Telegram, the Slovakian cryptocurrency … Continue reading Cryptocurrency exchange Eterbase hacked, $5.4 million worth of funds stolen

Pakistani Electric Supply Company Struck by Netwalker Ransomware

An electric supply company based in Karachi, Pakistan suffered a Netwalker ransomware infection that disrupted its billing and online services. Bleeping Computer learned of the attack through Ransom Leaks, a ransomware researcher who received word from… Continue reading Pakistani Electric Supply Company Struck by Netwalker Ransomware

Learn Ghidra From Home at SecTor 2020

Running the IoT Hack Lab at SecTor has been a highlight of my year since 2015. Although we won’t be back this year to fill our corner of the MTCC, I’m happy to be teaching A Beginner’s Guide to Reversing with Ghidra as part of the SecTor 2020 virtual c… Continue reading Learn Ghidra From Home at SecTor 2020

DoppelPaymer Gang Claims Responsibility for Newcastle University Issues

The DoppelPaymer ransomware gang claimed responsibility for a digital security incident that affected Newcastle University’s network and systems. In a news release published on its website, Newcastle University revealed that it had begun experiencing i… Continue reading DoppelPaymer Gang Claims Responsibility for Newcastle University Issues

Targeted Company’s Homepage Used in Message Quarantine Phish

Security researchers observed that malicious actors had incorporated a targeted company’s homepage into a message quarantine phishing campaign. The Cofense Phishing Defense Center found that the phishing campaign began with an attack email that disguis… Continue reading Targeted Company’s Homepage Used in Message Quarantine Phish

Newly-discovered KryptoCibule malware has been stealing and mining cryptocurrency since 2018

Security researchers at Slovak security firm ESET have discovered a new family of malware that they say has been using a variety of techniques to steal cryptocurrency from unsuspecting users since at least December 2018.
The post Newly-discovered Krypt… Continue reading Newly-discovered KryptoCibule malware has been stealing and mining cryptocurrency since 2018

Google Ups Bug Bounty Reward Amounts for Product Abuse Risks

Google announced its decision to increase the reward amounts for product abuse risks reported through its bug bounty program. On September 1, Google employees Marc Henson and Anna Hupa announced that researchers could now receive up to $13,337 for repo… Continue reading Google Ups Bug Bounty Reward Amounts for Product Abuse Risks

Dashboards: An Effective Cybersecurity Tool

Data is only as good as what you are able to do with it.  Not only does the cybersecurity universe collect data, but individual enterprises also collect cybersecurity data from within their organization as well as from external sources in order to add … Continue reading Dashboards: An Effective Cybersecurity Tool

Gift Cards Requested in Two-Thirds of BEC Attacks, Report Reveals

A report revealed that scammers requested funds in the form of gift cards in two-thirds of business email compromise (BEC) attacks. For a phishing trends report from the Anti-Phishing Working Group (APWG), APWG member Agari examined thousands of BEC at… Continue reading Gift Cards Requested in Two-Thirds of BEC Attacks, Report Reveals

Emotet Switches to ‘Red Dawn’ Template in Weaponized Word Documents

Researchers observed that the Emotet gang had incorporated a new “Red Dawn” template into their weaponized Word Documents delivered to users. Until recently, Emotet’s handlers had been targeting users with a iOS-themed document template for their malic… Continue reading Emotet Switches to ‘Red Dawn’ Template in Weaponized Word Documents