• Login
Whats Current In
No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
No Result
View All Result
Whats Current In
No Result
View All Result
Home Cyber Security

Coinbase cyberattack targeted employees with fake SMS alert

Bill Toulas by Bill Toulas
February 20, 2023
Reading Time: 3 mins read
0
Coinbase cyberattack targeted employees with fake SMS alert

Coinbase cyberattack targeted employees with fake SMS alert

RELATED POSTS

CISA warns govt agencies of recently patched Barracuda zero-day

QBot malware abuses Windows WordPad EXE to infect devices

Hot Pixels attack checks CPU temp, power changes to steal data

Coinbase cryptocurrency exchange platform has disclosed that an unknown threat actor stole the login credentials of one of its employees in an attempt to gain remote access to the company’s systems.

As a result of the intrusion the attacker obtained some contact information belonging to multiple Coinbase employees, the company said, adding that customer funds and data remained unaffected.

Coinbase’s cyber controls prevented the attacker from gaining direct system access and prevented any loss of funds or compromise of customer information. Only a limited amount of data from our corporate directory was exposed – Coinbase

Coinbase has shared the findings of their investigation to help other companies identify the threat actor’s tactics, techniques, and procedure (TTPs) and set up appropriate defenses.

Attack details

The attacker targeted several Coinbase engineers on Sunday, February 5 with SMS alerts urging them to log into their company accounts to read an important message.

While most employees ignored the messages, one of them fell for the trick and followed the link to a phishing page. After entering their credentials, they were thanked and prompted to disregard the message.

In the next phase, the attacker tried to log into Coinbase’s internal systems using the stolen credential but failed because access was protected with multi-factor authentication (MFA).

Buy JNews
ADVERTISEMENT

Roughly 20 minutes later, the attacker moved to another strategy. They called the employee claiming to be from the Coinbase IT team and directed the victim to log into their workstation and follow some instructions.

“Fortunately no funds were taken and no customer information was accessed or viewed, but some limited contact information for our employees was taken, specifically employee names, e-mail addresses, and some phone numbers” – Coinbase

Coinbase’s CSIRT detected the unusual activity within 10 minutes since the start of the attack and contacted the victim to inquire about unusual recent activities from their account. The employee then realized something was wrong and terminated communications with the attacker.

Defending

Coinbase has shared some of the observed TTPs that other companies could use to identify a similar attack and defend against it: 

  • Any web traffic from the company’s technology assets to specific addresses, including sso-.com, -sso.com, login.-sso.com, dashboard-.com, and *-dashboard.com.
  • Any downloads or attempted downloads of specific remote desktop viewers, including AnyDesk (anydesk dot com) and ISL Online (islonline[.]com)
  • Any attempts to access the organization from a third-party VPN provider, specifically Mullvad VPN
  • Incoming phone calls/text messages from specific providers, including Google Voice, Skype, Vonage/Nexmo, and Bandwidth
  • Any unexpected attempts to install specific browser extensions, including EditThisCookie

Employees of companies that manage digital assets and have a strong online presence are bound to be targeted by social engineering actors at some point.

Adopting a multi-layered defense can make an attack sufficiently challenging for most threat actors to give up. Implementing MFA protection and the use of physical security tokens can help protect both consumer and corporate accounts.

Share54Tweet34Pin12
Bill Toulas

Bill Toulas

Related Posts

CISA orders govt agencies to update iPhones, Macs by May 1st
Cyber Security

CISA warns govt agencies of recently patched Barracuda zero-day

May 27, 2023
New QakNote attacks push QBot malware via Microsoft OneNote files
Cyber Security

QBot malware abuses Windows WordPad EXE to infect devices

May 27, 2023
Hot Pixels attack checks CPU temp, power changes to steal data
Cyber Security

Hot Pixels attack checks CPU temp, power changes to steal data

May 27, 2023
Time to challenge yourself in the 2023 Google CTF!
Cyber Security

Time to challenge yourself in the 2023 Google CTF!

May 26, 2023
Time to challenge yourself in the 2023 Google CTF!
Cyber Security

Time to challenge yourself in the 2023 Google CTF!

May 26, 2023
The Week in Ransomware – December 16th 2022 – Losing Trust
Cyber Security

The Week in Ransomware – May 26th 2023 – Cities Under Attack

May 26, 2023

Recommended Stories

Bitcoin [BTC]: A sell-off could be on the horizon, unless…

Bitcoin [BTC]: A sell-off could be on the horizon, unless…

March 22, 2023
Can ETH reclaim the $2000 throne as the market enjoys some bullish relief

Can ETH reclaim the $2000 throne as the market enjoys some bullish relief

May 5, 2023
VeChain (VET) Price Prediction 2025-2030: Q2 of 2023 will see VET…

VeChain (VET) Price Prediction 2025-2030: Q2 of 2023 will see VET…

March 12, 2023

Popular Stories

  • New Python malware backdoors VMware ESXi servers for remote access

    Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide

    137 shares
    Share 55 Tweet 34
  • Facts and myths about the warriors who raided Europe and explored the New World

    137 shares
    Share 55 Tweet 34
  • Exploit released for actively abused ProxyNotShell Exchange bug

    137 shares
    Share 55 Tweet 34
  • New Windows Server updates cause domain controller freezes, restarts

    136 shares
    Share 54 Tweet 34
  • Bing Chat’s secret modes turn it into a personal assistant or friend

    136 shares
    Share 54 Tweet 34
Whats Current In

We bring you the best Premium WordPress Themes that perfect for news, magazine, personal blog, etc. Visit our landing page to see all features & demos.

LEARN MORE »

Recent Posts

  • Uniswap spikes despite StarkNet; Avalanche in pursuit?
  • Avorak AI: A leading force in the crypto space
  • Trader Joe: Jimbo protocol attacked, are your holdings safe

Categories

  • Apple Computer
  • Blockchain
  • Cyber Security
  • Tech News
  • Venture Capital

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?