article thumbnail

Recent ‘MFA Bombing’ Attacks Targeting Apple Users

Krebs on Security

Several Apple customers recently reported being targeted in elaborate phishing attacks that involve what appears to be a bug in Apple’s password reset feature. “It was like this system notification from Apple to approve [a reset of the account password], but I couldn’t do anything else with my phone. .”

Passwords 345
article thumbnail

The latest variant of the RapperBot botnet adds cryptojacking capabilities

Security Affairs

ssh/authorized_keys, anyone with the corresponding private key can authenticate the SSH server without supplying a password. Initially, they deployed and executed a separate Monero miner alongside the usual RapperBot binary, but starting from January 2023, they included the mining capabilities in the bot.

Mining 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Why any sudden influx of spam emails is an indicator of a likely security issue

The Last Watchdog

Typically, scammers want to get ahold of an email because it’s a gold mine of information. For example, attackers may hope people won’t notice purchase confirmations or password change requests when intermingled with an enormous amount of spam. Change Passwords. Wider harm So why does it matter if someone has your email?

Security 188
article thumbnail

E-Verify’s “SSN Lock” is Nothing of the Sort

Krebs on Security

After verifying my email address, I was asked to pick a strong password and select a form of multi-factor authentication (MFA). The most secure MFA option offered (a one-time code generated by an app like Google Authenticator or Authy) was already pre-selected, so I chose that.

Passwords 289
article thumbnail

FBI, CISA Echo Warnings on ‘Vishing’ Threat

Krebs on Security

” “The actors then convinced the targeted employee that a new VPN link would be sent and required their login, including any 2FA [2-factor authentication] or OTP [one-time passwords]. authenticate the phone call before sensitive information can be discussed.

article thumbnail

Kinsing malware targets Kubernetes environments via misconfigured PostgreSQL

Security Affairs

The crypto-miner Kinsing was first spotted by security firm Aqua Security in April 2020, at the time the experts spotted threat actors scanning the Internet for Docker servers running API ports exposed without a password. The Kinsing malware abuses the resources of the Docker installations to mine cryptocurrency.

Mining 90
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

18 Central European Time (CET), cyptocurrency mining service NiceHash disccovered that some of the settings for its domain registration records at GoDaddy were changed without authorization, briefly redirecting email and web traffic for the site. authenticate the phone call before sensitive information can be discussed.

Phishing 363