Search
MacOS Malware KandyKorn Targets Crypto Owners
3.11.2023
A new MacOS malware, known as KandyKorn and linked to the notorious Lazarus Group, has recently been identified. The malware was discovered by the Elastic Security Labs. According to an official report published by the blockchain security firm, KandyKorn relies on social engineering tactics...
Apple MacOS malware targets crypto community and engineers
3.11.2023
The social engineering attacks trick community members into downloading a malicious ZIP archive named ‘Cross-platform Bridges.zip’ — imitating an arbitrage bot designed for automated profit generation
Report: Lazarus Group Deploys New ‘Kandykorn’ Malware in Crypto Exchange Attack
2.11.2023
The state-sponsored North Korean hacker group Lazarus Group used a new type of malware called “Kandykorn” to target a cryptocurrency exchange. On October 31, Elastic Security Labs reported that the notorious Lazarus Group used a new type of malicious software (malware) called...
Lazarus used ‘KANDYKORN’ malware in attempt to compromise exchange —Elastic
1.11.2023
Lazarus members posed as engineers and fooled exchange employees into downloading difficult-to-detect malware
Kaspersky Unveils Powerful Malware Posing as Crypto Miner Infecting Over 1 Million Computers
27.10.2023
Global cybersecurity and digital privacy firm Kaspersky’s researchers have discovered highly sophisticated malware affecting over a million victims since 2017. The malware – “StripedFly” – initially masqueraded as a cryptocurrency miner and was later found to be...
International Police Take Down Capcom Hackers
24.10.2023
A hacker gang that breached various high-profile companies like computer component manufacturer ADATA and video game publisher Capcom within the last several years has been arrested by an international police force, according to law enforcement agency Europol.Read more
EtherHiding: Why hackers may prefer Binance’s BNB Smart Chain
20.10.2023
According to cybersecurity analysts at 0xScope and CertiK, threat actors may prefer using BNB Smart Chain contracts because it’s cheaper and seen as having lower security than Ethereum
Zátěžový test AI chatbotů. Jak rozumí obrázkům, škrabopisu a dokážou vytvořit malware budoucnosti?
17.10.2023
Velká trojka chatbotů už umí „vidět“ obrázky • Snaží se pochopit, co na nich je a to i drobné nuance • Poperou se v deseti úkolech a ten poslední bude fakt extrémně těžký
Levné čínské TV boxy s Androidem obsahují předinstalovaný malware
16.10.2023
EtherHiding: Hackers create novel way to hide malicious code in blockchains
16.10.2023
Threat actors have worked out a way to hide malicious payloads in Binance smart contracts to lure victims into updating their browsers from fake prompts, according to cybersecurity researchers
Sony Suffers Two Hacks In Four Months, Thousands Of Employees' Info Exposed
5.10.2023
A week after an extortion group called Ransomed.vc claimed to have hacked into Sony’s systems and stolen 3.14GB of data, the company has admitted to a second security breach. This one occurred back in May and involved the personal data of nearly 6,791 current and former employees.Read more
Lazarus Group’s New Malware is Harder To Detect, Cyber Security Firm Warns Crypto Firms
2.10.2023
Cyber security experts at ESET have warned firms of the threat posed by the Lazarus Group’s new malware “LightlessCan” saying it is more difficult to detect than previous versions.
According to the firm, the malware is mostly deployed in employment scams luring users to install a malicious payload...
Crypto firms beware: Lazarus’ new malware can now bypass detection
2.10.2023
The malware payload “LightlessCan" — used in fake job scams — is far more challenging to detect than its predecessor, warns cybersecurity researchers at ESET
Hackers Exploit Windows Tool to Deploy Crypto-Mining Malware
8.9.2023
Hackers have targeted a popular Windows-based software packaging tool to infect computers with crypto mining malware, IT security firm Cisco Talos Intelligence Group has revealed.
The mining attack on computers happens through a Windows tool known as Advanced Installer, and the attackers have used...
Windows tool targeted by hackers deploys crypto mining malware
7.9.2023
Software installers affected are mainly used for 3D modeling and graphic design, with French being the most frequent language used in the malware campaign
‘Infamous Chisel’ Malware Targets Crypto Wallets and Exchanges: A Joint Warning by FBI and GCHQ
1.9.2023
The “Infamous Chisel,” a new sophisticated malware, has been targeting crypto wallets and exchanges, as revealed in a joint report by the U.S. Federal Bureau of Investigation (FBI) and the U.K.’s Government Communications Headquarters (GCHQ). Multi-Agency Alert Over...
Today in Crypto: 5-Country Joint Advisory Report Warns About Russian Malware Targeting Crypto Users, IBM Shares 5 Points for Success of Digital Euro
1.9.2023
Get your daily, bite-sized digest of cryptoasset and blockchain-related news – investigating the stories flying under the radar of today’s crypto news.__________...
Read More: Today in Crypto: 5-Country Joint Advisory Report Warns About Russian Malware Targeting Crypto Users, IBM Shares 5 Points...
FBI report warns against 'Infamous Chisel' - new malware targeting crypto wallets
1.9.2023
The FBI and the UK’s GCHQ published a joint report warning users about a new malware called “Infamous Chisel” which targets Android devices
WinRAR patches zero-day bug that targeted stock and crypto traders
25.8.2023
According to cybersecurity firm Group-IB, weaponized ZIP file archives were being shared on crypto trading forums, with each one containing a nasty surprise
Blackberry Cybersecurity Division Identifies Top Crypto Malware Amid Soaring Digital Asset Attacks
3.8.2023
The cybersecurity division of Blackberry, a former smartphone giant, has highlighted the most notorious malware families targeting cryptocurrencies.
In a ‘Global Threat Intelligence Report’ published Thursday, between March and May, Blackberry stopped over 1.5 million cyberattacks, that hit...