• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer
  • About us
  • Write for us
  • Terms and Conditions
  • Privacy Policy
  • Disclaimer
  • Contact
  • All Posts
  • Advertise

TronWeekly

Crypto World News

  • Home
  • Education
    • Best TRON Wallets
    • Beginner’s guide to TRON
  • Opinion
    • Tron Tokens
    • Market Analysis
  • Industry
    • Tron Exchange
    • Project Review
  • Press Release
  • Advertise
  • About us
    • The Team
    • Editorial Policy
    • Write for us
    • Privacy Policy
    • Disclaimer
    • Terms and Conditions
    • Contact
You are here: Home / Archives for News / Cyber Security

Cyber Security

Komainu To Work With UK Regulators By Storing Seized Crypto

January 22, 2021 by Chayanika Deka

The crypto industry is full of perpetrators trying to pocket easy money. Komainu, a digital asset custody service provider seems to be aiding the efforts of the UK government in catching these criminals.

In a recent press release, the digital asset custodian revealed that it was joining hands with the Derbyshire Constabulary to store digital assets that were confisticated during investigatory process. Derbyshire Constabulary was reportedly reportedly representing the National Police Chiefs’ Council Cybercrime Programme. Elaborating on the same, Angela McLaren, the Assistant Commissioner who is spearheading the NPCC economic and cybercrime portfolio said,

“On behalf of The National Cybercrime Programme, Derbyshire Constabulary procurement team led a commercial tender to identify a storage solution which law enforcement would be able to use via a framework agreement. [….] The framework agreement also reduces the duplication and costs associated with different forces all running separate tender processes to find their own solution. “

Post this process, Komainu garnered a thumbs up which led to the platform making their storage solution available to police formed across England, Northern Ireland, Scotland, as well as Wales. Apart from this, the British Transport police along with an array of different law enforcement agencies would be employing the technology Komainu has to offer.

Furthermore, the entire contract was aided by CoinShares a prominent digital asset manager. Just two days ago, CoinShares made news after it revealed its leap towards the launch of a Bitcoin exchange-traded product [ETP]. Additionally, a law enforcement consultancy service of the UK, Gentium was also a part of the contract.

The CEO and co-founder of Komainu, Jean-Marie Mognetti also spoke about the firm’s latest move and said,

“We’re excited to support the NPCC in their investigative efforts against criminals looking to take advantage from the perceived anonymity of digital assets for illicit purposes.”

The growth in the value of the crypto industry has been luring in criminals. However, law enforcement isn’t far behind.

Filed Under: News, Cyber Security, World Tagged With: UK

Ledger User Claims Receiving Death Threat, Ransom Attempts

December 23, 2020 by Reena Shaw

Just days after the personal information of Ledger customers was dumped on a hacker site called ‘Raidforum’, victims were being targeted by e-mail and SMS phishing campaigns. But the certain malicious entities have gone a bit too far as reports now suggest not just a spate of hacking and phishing attempts but even more distressing incidents especially for the ones who had their home addresses revealed.

In an alarming situation for the breach victims, details of kidnapping and murdering threats given by the attackers to victims have emerged. In the latest reddit thread, a Ledger user, whose personal details were compromised, claimed to have recoeved a phone call threatening kidnapping and murder. The attacker allegedly demanded 10 XMR by midnight and also threatened the victim of physical violence if the ransom is not paid.

“He demanded 10 XMR and said if it’s not sent by midnight, he will show up at my house, kidnap me, and “stab to death” any relatives living at my address. I was able to record this phone call as I put him on speaker phone.”

The Ledger situation gets worse and worse. If this doesn't apprise people of the danger of data over-collection (whether by public or private actors), I don't know what will. pic.twitter.com/bHxxXMj2jc

— Rafael Yakobi (@CACryptoLawyer) December 22, 2020

While the Ledger customer did take the help of the local police, this breach has caused severe distress among the community members whose personal information were dumped on the site. Several users have reported phishing emails. Another user under the pseudonym ‘JimboChewdip’ reported a sim swapping incident which cost him $2k. The attacker was able to access the victim’s phone, thereby changing passwords on several platforms.

@ledger is hacked, and the next day I have my sim hacked! WTF. Its currently happening. No service on my phone, they got into authenticator app and are requesting password changes to several sites including @coinbase. #crypto Not even sure what to do.

— JimboChewdip (@jimbochewdip) December 22, 2020

 

Ledger CEO Pascal Gauthier had recently apologized for the event and clarified that the data breach has no link nor impact on its hardware wallets, the app or customer funds and concerns only e-commerce related information.

The exec further noted that the goal of the platform was to provide its customers with the best protection and security for their digital assets. However, he went on to confirm that the firm would not be providing any compensation for victims who had their home addresses revealed

That’s precisely Ledger’s mission: we continuously invest to improve security standards. That’s also why we won’t be refunding customers like some have suggested – instead, the best and most sincere thing we can offer is our dedication to being better and making these investments to continuously upgrade the security of the products we make available for you.

Filed Under: Cyber Security, Crypto Scam Tagged With: Ledger

Is The Ledger Leak Forgivable?

December 21, 2020 by Reena Shaw

It has been a bad year for Ledger, even worse for its users. In the latest development, the hacker of Ledger’s data breach on its e-commerce and marketing database has reportedly dumped the stolen contents of the hardware wallet provider customer database on the hacker site called ‘Raidforums.

According to Alon Gol the network security firm Hudson Rock’s Co-founder, the leaked database contains user information such as email IDs, physical addresses, phone numbers, and more information. Over a million customer emails stolen from the hardware wallet manufacturer were made publicly available on a hacker site today.

Ledger confirmed that payment information, credentials [passwords], or crypto funds were not impacted and the data breach has no link nor impact on the platform’s hardware wallets and the Ledger Live application.

While this security seems like just another addition to the long list of cybercrimes, not everyone is of the opinion that Ledger can be forgiven. The pseudonymous crypto researcher, Hasu, for one posted criticized Ledger in the following tweet:

“You simply can’t sell hardware wallets and store the personal information of your customers on an online server. Cut off business with them, only way companies in this space are gonna learn to take our physical security seriously.”

How Can The Ledger Leak Victims Protect Themselves?

While the information leaked in this breach would not directly compromise a users’ Ledger device and crypto funds, it could however be used [or already being used] in social engineering attacks. This was noted by a well-known cryptographer, Nik Bougalis, who went on to state that the attackers are likely to use the information to target users’ and hence they might very well get emails, phone calls, snail mail, and even packages.

According to the Bougalis, most of these will be “ham-fisted” attempts, which will stand out, while others will be tailored and carefully designed to dupe the victims. He also urged the users’ to approach every email critically.

Furthermore, the software engineer also warned,

“If the phone number you used for your order is used as a 2nd factor anywhere, change it immediately. If possible, avoid using SMS/phone as a 2nd factor altogether. Get a YubiKey or something similar and set up something like Google Authenticator.”

In a series of tweets, Bougalis also asked the victims to use a password manager for everything and enable 2FA wherever they can.

 A Quick Synopsis of The Security Breach

This hack seems to originate back in April 2020 to the 28th of June, 2020, when an attacker got access to a portion of Ledger’s e-commerce and marketing database through a third party’s API key that was misconfigured on its website. This apparently enabled unauthorized access to Ledger’s customers’ contact details and order data. The platform claimed to have fixed the data breach within the same day it was detected and the API key was deactivated.

According to the Twitter Handle, ‘Have I Been Pwned’, which was created by Microsoft Regional Director Troy Hunt, revealed that since the time of the original hack, 69% of the addresses in the dumped database as having been compromised.

Filed Under: Cyber Security, Crypto Scam, News Tagged With: Ledger

Estonia Revokes Licenses Of Over 1000 Crypto Platforms

December 18, 2020 by Sahana Kiran

The crypto industry undergoes an array of issues. The citizens of Estonia seem to be tackling a major problem with regard to licenses. While acquiring a license from regulators has become a big issue for crypto platforms, losing it isn’t that big of a deal. Problems pertaining to money laundering aren’t far off as the popularity and the value of the crypto market have lured in several perpetrators. Taking into account these matters, the financial regulator of Estonia has recalled the license of several digital asset firms.

Estonia’s Financial Intelligence Unit Take Over 70% Of The Country’s Crypto Firms

Ranking as one of the smallest countries, Estonia has expressed keen interest in crypto. However, the European country decided to keep the crypto platforms in check. A news portal revealed that the Financial Intelligence Unit [FIU] of Estonia had taken down the license of over 1,000 digital asset platforms over the course of this year. Only 400 crypto firms continue to function with a license in the country following the year-long takedown.

Addressing these activities, the Deputy Secretary-General of the Government Committee for the Prevention of Money Laundering and Terrorist Financing, Veiko Tali said,

“We need to monitor the development of new technologies and manage the associated money laundering risks.”

Tali also pointed out that all the existing digital asset platforms would be given close attention to overcome the risks that could endanger the users.

Several suggest that the $220 billion money-laundering scandals that struck the European country had led to the authorities of Estonia to carry out the dismissal of the license. While the FIU took down over 500 crypto platforms in June, the agency revoked the license of a few others throughout 2020. The money-laundering scandal even forced the regulators to put into place more stringent laws. Among the aforementioned platforms, the license of firms that did not start their services in the last six months of acquiring their license was also revoked.

Filed Under: News, Cyber Security, World Tagged With: estonia

25-Year-Old Techie Nabbed For Hacking Websites, Carrying Out Bitcoin-Related Illicit Activities

November 23, 2020 by Reena Shaw

Since the inception of Bitcoin, it has made it attractive to illicit online actors. Cryptocurrency’s latest rally and rise to popularity have once again made it highly lucrative for malicious actors. In recent developments, the Karnataka Police Central Crime Branch [CCB] arrested a 25-year-old software engineer for allegedly hacking websites to steal data and money and then converting them to bitcoins.

Kamal Pant, Commissioner of Police, during a press conference, stated,

“CCB has arrested Srikrishna alias Shreeki, aged 25 years, adept at computer programming and had done his Bachelors in Computer Science. He hacked many websites, online gaming portals, and made illegal gains. He also tried to hack into government websites.”

According to reports, the accused, who is known as Sri Krishna used peddle as well as consume drugs bought from the darknet. Earlier, he had allegedly hacked online poker games to win money and Bitcoins online. The authorities accused him of visiting hacking gaming websites and other sites to steal data, get information on credit/debit cards used by people who accessed the sites.

A CCB official also went on to say that Sri Krishna was approached by Suneesh Hegde who was looking to purchase hydro ganja through dealers on the darknet, to which Sri Krishna agreed to help them out. For the last two years, the duo would buy hydro ganja and other drugs from the darknet and pay with Bitcoins which Sri Krishna got by converting money by hacking accounts.

The drugs were couriered in consignments and the accused confessed collecting them at the foreign post office in Chamarajpet, Bengaluru.

Besides, he also happens to be the prime accused in the case of stealing Rs. 11 crores from the e-procurement website and has reportedly confessed to hacking the website of the Karnataka government back in August 2019.

Filed Under: Bitcoin News, Cyber Security Tagged With: cyber crime, India

Hong Kong Crypto Exchanges Will Soon Be Obligated To Follow Regulations

November 3, 2020 by Sahana Kiran

Cryptocurrencies are finally finding their place in the global financial scene. Cities like Hong Kong have been making progress in the same. As the value of these assets has been surging, people have been veering towards the crypto industry. More people diving into the market has definitely sparked up some hacks and scams. In order to keep this in control, the regulators of different countries have been putting into place new laws and amendments to the existing ones. Hong Kong seems to be heading in that direction.

Regulation Is A Must In Hong Kong Crypto Scene

The Securities and Futures Commission [SFC] of Hong Kong revealed that every crypto exchange in the purview of the city was subject to regulations. In a Fintech Week program that took place on Tuesday, Ashley Alder, the Chief Executive Officer of Hong Kong’s Securities and Futures Commission affirmed that crypto platforms functioning in the city of Hong Kong would be regulated even if they do not trade security tokens.

Elaborating on the same, Alder said in his speech,

“Under the current legislative framework if a platform operator is really determined to operate completely off the regulatory radar it can do so simply by ensuring that its traded crypto assets are not within the legal definition of a security.”

Last year, the SFC proposed that the crypto platforms were to voluntarily abide by the regulatory framework put forth by the financial watchdogs of the city. However, certain exchanges continued to steer away from this and engaged in operations without keeping in mind the regulations.

Furthermore, the SFC will be initiating a new program with regard to licensing of platforms keeping in mind anti-money laundering schemes. While this is still underway, platforms that aid cryptocurrency trading in the city would be monitored and regulated as soon as the regimes are out and about.

With news pertaining to breach of regulations from across the globe, several governments have been sprucing up their game. BitMEX and OKEx’s latest swim in troubled waters is proof enough that irrespective of their popularity exchanges must abide by rules and regulations. The Hong Kong financial watchdog made it clear that anyone that fails to register their platform or abide by the regulations would be categorized as offenders of the law.

Filed Under: World, Cyber Security, News Tagged With: Hong kong

BitMEX Incurs Acute Loss Despite Denying CFTC And DOJ Charges

October 3, 2020 by Sahana Kiran

Prominent cryptocurrency exchange, BitMEX recently fell under the purview of the Commodities Futures Trading Commission [CFTC] of the United States. The financial regulator reportedly charged the owners of BitMEX for illegally running the crypto derivatives platform.

BitMEX Strikes Back

BitMEX has been one of the notable exchanges in the crypto industry. However, the latest news could pose as a huge setback for the exchange. In a recent release, the CFTC alleged that BitMEX was an unregistered platform and had violated several regulations put forth by the CFTC including the embodiment of anti-money laundering procedures. Along with CFTC, the owners of BitMEX, Ben Delo, Arthur Hayes as well as Samuel Reed were also charged by the Department of Justice for violating the Bank Secrecy Act.

The announcement pointed out that the aforementioned trio was carrying out illegal leveraging services, futures, options, swaps on digital assets like Bitcoin [BTC], Ether [ETH], and other prominent cryptocurrencies since November 2014. The financial regulator further revealed that the exchange had garnered more than $1 billion worth of fees since 2014.

Soon after the CFTC charged the exchange with the case, BitMEX shared a press release to assure its users that it wasn’t in troubled waters. BitMEX went on to denounce the CFTC’s charges and suggested that the platform would continue to defend the accusations. The exchange affirmed that the latest news wouldn’t have an impact on the operations of the exchange. However, an off-cycle withdrawal would be processed at 8:00 UTC as well as 13:00 UTC on 2 October 2020.

The announcement further read,

“We strongly disagree with the U.S. government’s heavy-handed decision to bring these charges, and intend to defend the allegations vigorously. From our early days as a start-up, we have always sought to comply with applicable U.S. laws, as those laws were understood at the time and based on available guidance.”

BitMEX Faces Acute Losses

Despite its attempts to eliminate commotion in the crypto community, BitMEX failed to retain its users. Several online analytics platforms highlighted how the exchange was subject to huge losses since the CFTC and DOJ charges. Glassnode Studio reported that a total of 40,000 BTC was withdrawn from the exchange. The platform shared the same on Twitter,

#Bitcoin outflows from BitMEX addresses continue – our data shows that in the past hour another 7.200 BTC were withdrawn.

The total amount pulled from the exchange over the past day is now nearly 40,000 $BTC.

Live chart: https://t.co/jlunNHscY3 pic.twitter.com/i0jtdjBtqG

— glassnode (@glassnode) October 2, 2020

While Bitcoin has been trading for $10,532.50, the aforementioned number of Bitcoins withdrawn from the exchange amounted up to a whopping $420 million. BitMEX went on to break several other records in terms of outflows. Glassnode also highlighted that a total of $243 million in BTC was withdrawn within a course of just one hour, making it the largest to date.

Additionally, the XBTUSD open interest had also taken a hit on the exchange. Prominent data analytics platform, Skew pointed out that the open interest was down by 20% since the news of the charges surfaced the internet.

EjULsxCWAAEUkUJ scaled

CFTC’s latest allegations have already begun taking a toll on the cryptocurrency exchange. The prolongation of this withdrawal spree could further cause a tremendous loss for BitMEX.

Filed Under: Industry, Bitcoin News, Cyber Security, News Tagged With: arthur hayes, BitMEX, CFTC

Australian Citizen Sent to Prison for 15 months for Using Government Facilities to Mine Cryptocurrencies

September 21, 2020 by Akash Anand

The cryptocurrency market has witnessed several events in its short history for people to sit up and take notice. As the number of developments and updates has increased within the industry, so has the number of people tapping it for nefarious activities.

According to recent reports from down under, a 34-year old Sydney resident has been sentenced to prison for utilizing the Commonwealth Scientific and Industrial Research Organization’s computer systems to mine cryptocurrencies. The illegal activity was undertaken by a single individual whose hearing took place just last week. 

The unnamed culprit used the facilities to divert power from government-sanctioned projects for his own selfish needs. Sources close to the investigation revealed that the facility and the projects accumulated losses over $76,000 because of the recent activities. Australian Federal Police Cybercrime Operations stated that the culprit was first hired as a contractor back in January 2018. This gave him access to sensitive servers and a treasure trove of information.

During his tenure at the CSIRO, the culprit accessed servers and supercomputers to mine cryptocurrencies such as Bitcoin worth $9,400. This was precious time and resources that were meant to be used for coming up with solutions for issues of national importance. Speaking about the arrest, AFP Commander Cybercrime Operations Chris Goldsmid stated:

“The AFP commends the prompt actions of CSIRO in identifying this criminal conduct and swiftly reporting it for investigation. This man’s activities diverted these supercomputer resources away from performing significant scientific research for the nation, including Pulsar Data Array Analysis, medical research and climate modeling work to measure impacts to the environment from climate change. The consequences are clear – this was a misuse of Australian taxpayers’ trust by a Commonwealth employee, motivated by personal gain and greed.”

Once the AFP got wind of the illegal activities, the body procured search warrants for the culprit’s place of residence. From there, the AFP discovered items such as laptops and mobile phones used to conduct the crime. As soon as sufficient evidence was collected, the culprit was charged with offenses related to the Commonwealth. The case took on its next step when the 34-year old ex-contractor pleaded guilty in February of this year. He was charged with 15 months in prison last Friday which also includes 300 hours of community service.

Filed Under: News, Cyber Security, Industry Tagged With: Australia, crime, Cryptocurrency, news

Cryptocurrency Exchange Bitrue Hit by a DDoS Attack

September 21, 2020 by Reena Shaw

The digital asset management platform, Bitrue suffered a distributed denial-of-service [DDoS] attack on 20th September. This led to the web services on the platform being unavailable. Bitrue further revealed that a few app functions that rely on web services were also affected.

Its official tweet read,

All Bitrue functions should now be working correctly. There are no lasting effects of this attack and all user funds are safe. If you continue to have any issues, please send us a DM or contact us at [email protected]

— Bitrue (@BitrueOfficial) September 21, 2020

The platform also revealed that there were “no lasting effects” of the attack and confirmed that all the funds were safe.

Additionally, in February this year, OKEx and Bitfinex suffered multiple sophisticated assaults of DDoS attacks. The first attack on OKEx routed nearly 200 gigabytes per second of traffic. In less than 24-hours another denial attack followed, this time on Bitfinex, which put a strain on the platform’s activity. During the same OKEx was hit with a second attack by the bad actors routing 400 gigabytes per second of traffic.

Cryptocurrency exchanges weren’t the only targets of DDoS attacks. Nearly a month ago, the New Zealand stock exchange was hit by a DDoS attack which led to a series of outages as a result of targeted disruption by cybercriminals who demanded Bitcoin in order to cease the attack.

 A quick primer: 

DDoS attack is a method of disruption on the Internet and does not require much sophistication or effort. By overloading a target with bogus traffic, a malicious actor is able to make a website or service unavailable. One of the many reasons as to why this is done could potentially be for the purpose of suspending trading in order to achieve some kind of pricing advantage.

Upon analyzing some of the DDoS attacks hitting the many cryptocurrency exchanges on CloudFlare network in order to gauge any visible patterns of interest, the eb-infrastructure and website-security company found that the prominent volume of DDoS traffic originated from SSDP amplification attacks, NTP amplification attacks, and application-layer attacks.

While most cryptocurrency exchanges have been able to recover from the impact of a Distributed Denial of Service attacks within a single day, however, with trading coming to a complete halt due to it essentially implies that a long-lasting DDoS attack could severely affect the revenues of the platform.

Filed Under: Cyber Security, News Tagged With: Bitfinex, Bitrue, DDoS Attack, OKEx

US Authorities Charge Seven International Hackers Over Cyber Crime Including “Crypto-Jacking”

September 17, 2020 by Sahana Kiran

Hackers and scammers have begun to see the crypto industry as a valuable stage, as the number of crypto-related violations is clearly on the surge.  A recent bust by the United States has put a stop to an array of hacks.

Hackers Eye Crypto Mining Rewards

The United States Department of Justice recently shared an announcement highlighting charges on seven individuals for carrying out hacks on over 100 companies across the globe. The US officials suggested that the alleged criminals included two businessmen from Malaysia and five residents from China. The statement revealed that the hackers operated under the labels, “APT41,” “Barium,” “Winnti,” “Wicked Panda,” and “Wicked Spider.”

The hackers engaged in several illicit activities like theft of source code, software code signing certificates, customer account data, and valuable business information. Along with this, the alleged criminals went on to employ crypto-jacking schemes where they mined cryptocurrencies via victim computers. Over the years, the crypto mining industry has attracted a lot of interest from individuals, thanks to miner rewards. People stealing electricity or software to aid their mining process has caused a huge ruckus across the globe.

Speaking about the latest incident, the Deputy Attorney General, Jeffrey A. Rosen suggested that the officials were looking into disordering the interventions of the cybercriminals. He added,

“Regrettably, the Chinese communist party has chosen a different path of making China safe for cybercriminals so long as they attack computers outside China and steal intellectual property helpful to China.”

The statement further revealed that the hackers had targeted software development companies, video gaming platforms, computer manufacturers, nonprofit platforms, think-tanks, telecommunication firms along with governments as well as politicians. The hackers not only focused on the United States but also steered into Australia, South Korea, Taiwan, Thailand, Vietnam, Indonesia, Japan, Malaysia, Pakistan, Singapore, Brazil, Chile, Hong Kong, and India.

The five Chinese men charged by the US officials were identified as Tan Dailin, Jiang Lizhi, Qian Chuan, Fu Qiang, and Zhang Haoran.  The Malaysian businessmen were Ling Yang Ching and Wong Ong Hua. All the aforementioned individuals were aged between 32 to 46.

Filed Under: News, Crypto Scam, Cyber Security Tagged With: China, Crypto mining scam, Malaysia

  • Go to page 1
  • Go to page 2
  • Go to Next Page »

Primary Sidebar

Recent Posts

  • Where Is Chainlink’s Price Headed? January 24, 2021
  • It’s Ethereum’s Turn To Soar Higher; Here’s Why January 24, 2021
  • Here’s How Tether Inflows Played Crucial Role in Identifying Bitcoin’s Dip Buy Opportunities January 24, 2021
  • Chainlink reaches ATH of $24; Is Grayscale taking notice? January 23, 2021
  • NYDFS Seeks New Tools To Collect Real-time Financial Data January 23, 2021


Footer

News

  • Altcoin News
  • Bitcoin News
  • Blockchain
  • Tron News
  • World

Digest

  • Meet the Founder
  • Price Winning Article
  • DeFi
  • Cyber Security
  • Crypto Scam

Industry

  • Project Review
  • Technology
  • Fintech
  • Tron Exchange
  • New in Town

Tron Universe

  • Event and Tron Parties
  • New in Town
  • Tron Tokens

Follow Us

Subscribe US

Copyright © 2021 · Tron Weekly. All Rights Reserved. NOTE: Tron Weekly is an independent crypto news site that adheres to the strict journalism policy anchored on transparency, trust, and objectivity, we have no affiliation with the TRON Foundation, its founder Justin Sun or any other cryptocurrency firm.