What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2019-04-01 14:24:05 Cryptocurrency exchange loses millions in heist (lien direct) Bithumb believes that, unlike in past incidents, this theft was the work of rogue insiders Bithumb
ZDNet.webp 2019-03-30 20:28:00 Bithumb cryptocurrency exchange hacked a third time in two years (lien direct) Hackers believed to have made off with nearly $20 million in EOS and Ripple cryptocurrencies. Bithumb
The_Hackers_News.webp 2019-03-30 03:09:05 Hackers Steal $19 Million From Bithumb Cryptocurrency Exchange (lien direct) Hackers yesterday stole nearly $19 million worth of cryptocurrency from Bithumb, the South Korea-based popular cryptocurrency exchange admitted today. According to Primitive Ventures' Dovey Wan, who first broke the information on social media, hackers managed to compromise a number of Bithumb's hot EOS and XRP wallets and transferred around 3 million EOS (~ $13 million) and 20 million XRP (~ Bithumb
zataz.webp 2018-06-27 09:51:00 25 millions d\'euros en crypto-monnaies volés à BitHumb (lien direct) L’entreprise BitHumb alerte ses clients à la suite du vol de 25 millions d’euros en crypto-monnaie. Les braquages du XXIe siècle sont numériques. Il faut dire aussi que l’argent liquide n’est plus vraiment présent dans les coffres des banques physiques. Les voleurs l’on... Cet article 25 millions d’euros en crypto-monnaies volés à BitHumb est apparu en premier sur ZATAZ. Bithumb Bithumb
SecurityAffairs.webp 2018-06-26 04:44:00 Lazarus APT hackers leverages HWP Documents in a recent string of attacks (lien direct) Security researchers at AlienVault uncovered a series of cyber attacks on cryptocurrency exchanges leveraging weaponized Hangul Word Processor HWP documents (Hangul Word Processor documents). The string of attacks involving the HWP documents has been attributed to the North Korea-linked Lazarus APT group, and includes the hack of the South Korean virtual currency exchange Bithumb. The hackers […] Hack Threat Bithumb APT 38
DarkReading.webp 2018-06-25 18:30:00 Malware in South Korean Cyberattacks Linked to Bithumb Heist (lien direct) Lazarus Group is likely behind a spearphishing campaign containing malicious code to download Manuscrypt malware. Malware Medical Bithumb Bithumb APT 38
AlienVault.webp 2018-06-22 14:41:00 Malicious Documents from Lazarus Group Targeting South Korea (lien direct) By Chris Doman, Fernando Martinez and Jaime Blasco We took a brief look at some documents recently discussed and reviewed by researchers in South Korea over the past week. The malware is linked to Lazarus, a reportedly North Korean group of attackers. One malicious document appears to be targeting members of a recent G20 Financial Meeting, seeking coordination of the economic policies between the wealthiest countries. Another is reportedly related to the recent theft of $30 million from the Bithumb crypto-currency exchange in South Korea. This article stands very much on the shoulders of other work by researchers in South Korea. Credit for initially identifying these documents goes to @issuemakerslab, @_jsoo_ and others. Malicious Documents We looked at three similar malicious documents: 국제금융체제 실무그룹 회의결과.hwp ("Results of the international financial system working group meeting") - cf09201f02f2edb9c555942a2d6b01d4 금융안정 컨퍼런스 개최결과.hwp ("Financial Stability Conference held") -  69ad5bd4b881d6d1fdb7b19939903e0b 신재영 전산담당 경력.hwp (“[Name] Computer Experience”) - 06cfc6cda57fb5b67ee3eb0400dd5b97 The decoy document, mentioning the G20 International Financial Architecture Working Group Meeting The decoy document of a resume These are Hangul Word Processor (“HWP”) files - a South Korean document editor. The HWP files contain malicious postscript code to download either a 32 or 64 bit version of the next stage from: https://tpddata[.]com/skins/skin-8.thm - eb6275a24d047e3be05c2b4e5f50703d - 32 bit https://tpddata[.]com/skins/skin-6.thm - a6d1424e1c33ac7a95eb5b92b923c511 - 64 bit The malware is Manuscrypt (previously described by McAfee and Wannacry Bithumb APT 38
AlienVault.webp 2018-06-22 13:00:00 Things I Hearted this Week, 22nd June 2018 (lien direct) The Tesla Insider Elon Musk sent out an email stating an employee had stabbed the company in the back like Brutus, changing production code, and leaking inside information. I'll admit that like many people who have talked about or written about insider threats in the past, I instinctively punched the air and yelled, "YES! I warned you but you didn't listen." The incident is also notable for the impact it had on the company's  share price which dropped more than 6% in trading. "I was dismayed to learn this weekend about a Tesla employee who had conducted quite extensive and damaging sabotage to our operations, this included making direct code changes to the Tesla Manufacturing Operating System under false usernames and exporting large amounts of highly sensitive Tesla data to unknown third parties." Insider threats defined | AlienVault Tesla hit by insider saboteur who changed code, exfiltrated data | SC Magazine Tesla sinks after Elon Musk says an employee conducted 'sabotage' and Trump ramps up fears of a trade war (TSLA) | Business Insider Can't Fix Won't Fix, Don't Fix Organisations cannot afford to view penetration testing as a tick box exercise. How should they mitigate the fact some vulnerabilities can’t be fixed, won’t be fixed, and in some instances, actually shouldn’t be fixed? Can’t fix, won’t fix, don’t fix: Is it time for businesses to rethink how they action pen test results?| IT Pro Portal On the topic of pen tests, check out Adrian Sanabria's presentation slides from RSA earlier this year on killing the pen test. It's time to kill the pen test (PDF) | RSAconference To add balance, and to convince you pen testers out there that I'm not a bad person who hates all pen testers, here's an awesome collection of penetration testing resources that include tools, online resources, books, courses, conferences, magazine... Awesome Penetration Testing | Kinimiwar, GitHub A Case Study In Bad Disclosure Imagine you're a researcher and have found a vulnerability, you then disclose it responsibly to a vendor, then that vendor fixes the issue - but instead of sending the chopper over to you with a care package, they pretend like you didn't exist. Akin to Tom Cruise getting disavowed in every single Mission Impossible movie. Then imagine that vendor submitted the vulnerability details to Google and received a bug bounty award to the tune of $5,000. Then to top it off, they sat back in a massive reclining chair, threw their head back and laughed as they donated the full $5,000 to a good cause. Hack Vulnerability Guideline Bithumb Tesla Tesla
no_ico.webp 2018-06-21 11:45:01 South Korea 35bn Won Bithumb Theft (lien direct) The security of cryptocurrency has been thrown into the spotlight after the South Korean cryptocurrency exchange Bithumb said 35bn won ($31.5m) worth of virtual coins were stolen by hackers. This story has raised the question of security and whether cryptocurrency can be retrieved, if stolen. Senior IEEE Member and Professor of Cybersecurity at Ulster University, Dr Kevin Curran, says that consumers are … The ISBuzz Post: This Post South Korea 35bn Won Bithumb Theft Bithumb
ESET.webp 2018-06-21 08:04:01 South Korea\'s largest cryptocurrency exchange hacked (lien direct) Bithumb has claimed that $31.5 million worth of virtual coins were stolen by hackers Bithumb
The_State_of_Security.webp 2018-06-20 12:34:04 South Korean Cryptocurrency Exchange Loses $32M in Heist (lien direct) A South Korean cryptocurrency exchange suffered a heist in which thieves made off with approximately $32 million in stolen assets. On 20 June, Bithumb disclosed the hack in a statement published to its website: We noticed that between last night and today early morning, about 35,000,000,000 KRW worth cryptocurrencies have been stolen. However, this loss […]… Read More Bithumb
SecurityAffairs.webp 2018-06-20 11:08:01 (Déjà vu) Hackers Steal $31 Million from South Korean cryptocurrency exchange Bithumb (lien direct) Just weeks after Korean exchange Coinrail was hacked, the Bithumb crypto exchange was hacked, crooks stole over $30 million in cryptocurrency. It has happened again, for the second time in a year, the cryptocurrency exchange Bithumb has been hacked. The South Korean cryptocurrency exchange confirmed that hackers stole 35 billion won ($31.6 million) worth of cryptocurrency […] Bithumb
bleepingcomputer.webp 2018-06-20 04:00:00 Bithumb Hacked Second Time in a Year. Hackers Steal $31 Million (lien direct) For the second time in a year, South Korean cryptocurrency exchange Bithumb has been hacked, and this time around, hackers stole the equivalent of 35 billion won ($31.6 million) worth of cryptocurrency. [...] Bithumb
AlienVault.webp 2018-01-08 14:00:00 A North Korean Monero Cryptocurrency Miner (lien direct) AlienVault labs recently analysed an application compiled on Christmas Eve 2017. It is an Installer for software to mine the Monero crypto-currency. Any mined currency is sent to Kim Il Sung University in Pyongyang, North Korea. The Installer copies a file named intelservice.exe to the system. The filename intelservice.exe is often associated with crypto-currency mining malware. Based on the arguments it’s executed with, it’s likely a piece of software called xmrig.  It’s not unusual to see xmrig in malware campaigns. It was recently used in some wide campaigns exploiting unpatched IIS servers to mine Monero. The Installer executes Xmrig with the following command: "-o barjuok.ryongnamsan.edu.kp:5615 -u 4JUdGzvrMFDWrUUwY... -p KJU" + processorCount + " -k -t " + (processorCount -1)" The installer passes xmrig the following arguments: 4JUdGzvrMFDWrUUwY3toJATSeNwjn54LkCnKBPRzDuhzi5vSepHfUckJNxRL2gjkNrSqtCoRUrEDAgRwsQvVCjZbRy5YeFCqgoUMnzumvS is the address of the Monero wallet barjuok.ryongnamsan.edu.kp is the mining server that would receive any mined currency. The ryongnamsan.edu.kp domain indicates this server is located at Kim Il Sung University. The password, KJU, is a possible reference to Kim Jong-un Why was this application created? The hostname barjuok.ryongnamsan.edu.kp address doesn’t currently resolve. That means the software can’t send mined currency to the authors - on most networks. It may be that: The application is designed to be run within another network, such as that of the university itself; The address used to resolve but no longer does; or The usage of a North Korean server is a prank to trick security researchers. It’s not clear if we’re looking at an early test of an attack, or part of a ‘legitimate’ mining operation where the owners of Wannacry Bithumb APT 38
no_ico.webp 2017-07-07 13:18:50 Bithumb Exchange Breach: “This Latest Attack Is Troublesome On A Variety Of Levels. ….” (lien direct) The ISBuzz Post: This Post Bithumb Exchange Breach: “This Latest Attack Is Troublesome On A Variety Of Levels. ….” Bithumb
itsecurityguru.webp 2017-07-06 10:08:51 Largest cryptocurrency exchange hacked. Over $1 million worth of Bitcoin stolen (lien direct) Bithumb, one of the world’s largest Bitcoin and Ether cryptocurrency exchanges, has been breached resulting in the loss of more than $1 Million in cryptocurrencies after a number of its user accounts were compromised. We reached out to some of the world’s leading cybersecurity experts for their thoughts on this latest hack. Ben Hertzberg, research ... Guideline Bithumb ★★★★★
DarkReading.webp 2017-07-05 20:25:00 Bitcoin Funds Stolen from Bithumb Exchange (lien direct) Exchange employee's home PC the initial attack vector. Bithumb
grahamcluley.webp 2017-07-05 12:48:46 Major cryptocurrency exchange hacked - customers\' Bitcoin and Ethereum accounts plundered (lien direct) Major cryptocurrency exchange hacked - customers' Bitcoin and Ethereum accounts plunderedRead more in my article on the Hot for Security blog. Bithumb
SecurityWeek.webp 2017-07-05 12:30:39 Bitcoin, Ethereum Stolen Following Bithumb Hack (lien direct) Hackers have stolen significant amounts of Bitcoin and Ethereum after hijacking a computer belonging to an employee of Bithumb, one of the world's largest cryptocurrency exchanges. Bithumb
itsecurityguru.webp 2017-07-05 09:10:16 Hackers Steal Billions in S.Korean Won by Hacking 4th Largest Bitcoin Exchange (lien direct) Bithumb, one of the largest Bitcoin and Ether exchange platforms, has been hacked resulting in a loss of billions of South Korean Won with a number of user accounts compromised. Information such as users' phone numbers, email addresses, etc. have been leaked as such, reports Bravenewcoin. Read Full Story  ORIGINAL SOURCE: HackRead Bithumb ★★★
The_Hackers_News.webp 2017-07-05 03:18:16 Largest Cryptocurrency Exchange Hacked! Over $1 Million Worth Bitcoin and Ether Stolen (lien direct) One of the world's largest Bitcoin and Ether cryptocurrencies exchanges Bithumb has recently been hacked, resulting in loss of more than $1 Million in cryptocurrencies after a number of its user accounts compromised. Bithumb is South Korea's largest cryptocurrency exchange with 20% of global ether trades, and roughly 10% of the global bitcoin trade is exchanged for South Korea's currency, the Bithumb
bleepingcomputer.webp 2017-07-04 19:49:29 Fourth Largest Cryptocurrency Exchange Was Hacked. Users Lose Ethereum & Bitcoin (lien direct) Bithumb, the world's fourth largest cryptocurrency exchange by volume, confirmed a security incident during which an unknown hacker was able to make off with an yet undetermined amount of funds. [...] Bithumb
Last update at: 2024-04-28 00:09:52
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter