Tag Archive for: Ongoing

Atomic Wallet Hack Exposes $35 Million Crypto Asset Theft – An In-depth Look at the Aftermath and Ongoing Investigation


Join Our Telegram channel to stay up to date on breaking news coverage

The Atomic Wallet hack has shaken the crypto community, causing substantial user losses and prompting an urgent investigation. Here’s a closer look at the aftermath, recovery efforts, and the wider landscape of cryptocurrency breaches, along with Atomic Wallet’s response to the incident.

Atomic Wallet Hack Reveals $35 Million in Crypto Asset Theft

An analysis conducted by on-chain investigator ZachXBT reveals that Atomic Wallet users have suffered crypto asset theft amounting to at least $35 million since June 2. Among these losses, the five largest account for $17 million.

After the attack, Atomic Wallet took to Twitter to inform users that they were actively conducting an investigation into the cause of the incident. Troubling accounts have surfaced, revealing instances of token losses, erasure of transaction histories, and even the outright theft of entire crypto portfolios.

ZachXBT, a pseudonymous Twitter user known for tracking stolen crypto funds and aiding hacked projects, independently conducted an investigation. According to ZachXBT’s findings, the largest victim lost $7.95 million in Tether (USDT). ZachXBT commented that the total amount stolen could potentially exceed $50 million as more victims continue to be discovered.

Atomic Wallet Hack Reveals $35 Million in Crypto Asset Theft

An image shared by ZachXBT on Twitter showcases his investigation into Atomic Wallet’s hack, offering further evidence of the breach.

Atomic Wallet has a user base of over 5 million individuals worldwide. In an interview, a long-time user named Emre, who happens to be a cybersecurity professional, shared his experience as a victim of a security breach.

Emre expressed deep distress after losing nearly $1 million in crypto assets obtained from bug bounty programs. The stolen tokens encompass Bitcoin (BTC), Dogecoin (DOGE), Litecoin (LTC), Ether (ETH), USDT, USD Coin (USDC), BNB, and Polygon (MATIC).

Emre highlighted the lack of concrete updates from Atomic Wallet regarding the incident. While the company claims to be investigating the matter, victims like Emre are still awaiting tangible progress. The funds stored in Atomic Wallet were intended for the establishment of…

Source…

Apple Zero-Days, iMessage Used in 4-Year, Ongoing Spying Effort


For at least the past four years, an advanced persistent threat (APT) actor has been covertly stealing information from iOS devices belonging to an unknown number of victims, using a zero-click exploit delivered via iMessage. Russia’s top intelligence apparatus, the Federal Security Service of the Russian Federation (FSB), is alleging that the attacks are the work of the National Security Agency (NSA) in the United States, and that they have affected thousands of Russian diplomats and others. So far, there’s no evidence to support those claims.

What can be confirmed is the fact that researchers from Kaspersky discovered the malware after spotting suspicious activity originating from dozens of infected iOS phones on its own corporate Wi-Fi network. The company’s ongoing investigation of the campaign — which is still active, researchers stressed — showed the malware is quietly transmitting microphone recordings, photos from instant messages, the user’s geolocation and other private data about the owner to remote command-and-control (C2) servers.

Kaspersky said that it’s “quite confident” that the company was not the sole target of Operation Triangulation, as it has dubbed the campaign. The security vendor is currently working with other researchers and national computer emergency response teams to understand the full scope of the attack and notes that for now, attribution is difficult. 

“We’re awaiting further information from our colleagues from national CERTs and the cybersecurity community to understand the real exposure of this espionage campaign,” Igor Kuznetsov, head of the EEMEA unit at the Kaspersky Global Research and Analysis Team, tells Dark Reading. “Although not certain, we believe that the attack was not targeted specifically at Kaspersky the company’s just first to discover it.”

He adds, “Judging by the cyberattack characteristics, we’re unable to link this cyberespionage campaign to any existing threat actor.”

Further, “It’s very hard to attribute anything to anyone,” Kuznetsov told Reuters in specific response to Russia’s US spying allegations.

Russia’s Claims of US Spy Plot

For its part, the FSB said in a media statement that the spyware…

Source…

City Employees Call for Answers, Ongoing Ransomware Attack on Dallas – NBC 5 Dallas-Fort Worth



City Employees Call for Answers, Ongoing Ransomware Attack on Dallas  NBC 5 Dallas-Fort Worth

Source…

Hackers, data breaches put more Mainers at risk in ‘ongoing chess game’


May 15—As many as 35,086 Mainers may have lost personal information to computer hackers in a data breach reported Friday — and the incident was just one of hundreds that have struck the state in recent months.

PharMerica Corp., a Kentucky-based pharmacy services company, said the hackers stole names, Social Security numbers, insurance information and medication history from the records of 5.8 million people nationwide. In a May 12 letter, the company said it learned March 14 that an “unknown third party” had illicitly accessed the computerized data and that an investigation was underway.

The report came a day after revelations of another data breach, potentially affecting more than 11,000 Maine residents. Brightly Software, a North Carolina subsidiary of industrial conglomerate Siemens, said Thursday that hackers took the names, phone numbers and employer information of roughly 3 million people from a user database.

The theft occurred April 20, and Brightly discovered it April 28, according to the Office of the Maine Attorney General, which maintains a log of data breaches affecting Maine consumers.

Last month, 20,000 Mainers received a notice that hackers had accessed their Social Security numbers, Medicare member numbers and health plan subscriber numbers from the database of NationsBenefits, a health insurance administrator in Florida.

Sometime in early April, a data breach at California-based NextGen Healthcare exposed electronic health records of more than 1 million people, including 3,900 Mainers.

The data disasters affect what may appear to be unlikely targets.

In December, 785 Maine customers of carmaker Nissan were notified their information had been hacked. A ransomware attack and data breach in January hit almost 800 Maine employees and job applicants at Yum! Brands, which owns Taco Bell, KFC, Pizza Hut and other fast-food restaurants.

The list of such incidents gets longer each day: More than 300 data breaches affecting Maine residents have been recorded over the last six months by the attorney general’s office. During the same period in 2019-20, at the onset of the pandemic, there were 218 breaches.

Information security experts say cybercrime is not only on…

Source…