Tag: crypto
-
Crypto wallets received a record $158 billion in illicit funds last year
Tags: cryptoIllegal cryptocurrency flows hit a record $158 billion in 2025, reversing a three-year trend of declining amounts from $86B in 2021 to $64B in 2024. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/crypto-wallets-received-a-record-158-billion-in-illicit-funds-last-year/
-
Cryptohack Roundup: Probe Into Missing Seized Bitcoin
Tags: cryptoAlso: CZ on Trump Pardon, Arrest in Crypto-Linked Drug Case. This week, South Korean prosecutors probed missing seized bitcoin. CZ said a Trump pardon eased his conviction burden. A former Olympian arrested in a crypto-linked drug case. The U.S. SEC dropped litigation against Gemini Earn. Major hacks and a $37 million laundering prison sentence. First…
-
This startup aims to solve crypto’s broken key management problem
Crypto security firm Sodot launches Exchange API Vault to stop API key theft, securing billions in assets while supporting low latency, high frequency trading. First seen on hackread.com Jump to article: hackread.com/startup-solve-crypto-broken-key-management-problem/
-
US Sentences Chinese National for Role in $36.9 Million Crypto Scam
A Chinese national has been sentenced for his role in a massive $36.9 million cryptocurrency scam operated from… First seen on hackread.com Jump to article: hackread.com/us-sentences-chinese-man-crypto-scam/
-
Open Directory Exposure Leaks BYOB Framework Across Windows, Linux, and macOS
An exposed command-and-control server hosting a complete deployment of the BYOB (Build Your Own Botnet) framework, a sophisticated post-exploitation tool targeting Windows, Linux, and macOS systems. The discovery, made through Hunt.io’s AttackCapture tooling, reveals an active campaign that has operated for approximately ten months with multi-platform remote access capabilities and integrated cryptocurrency mining operations. The…
-
Long-running North Korea threat group splits into 3 distinct operations
The trio, which share lineage with the more broadly defined Lazarus Group, are focused on espionage and cryptocurrency theft, according to CrowdStrike. First seen on cyberscoop.com Jump to article: cyberscoop.com/north-korea-labyrinth-chollima-splits-crowdstrike/
-
Finanzaufsicht: Bafin rügt schwere Mängel bei Bitpanda
Tags: cryptoDie Finanzaufsicht kritisiert beim Krypto-Broker Bitpanda massive Defizite in der IT-Sicherheit und im Risikomanagement. First seen on golem.de Jump to article: www.golem.de/news/finanzaufsicht-bafin-ruegt-schwere-maengel-bei-bitpanda-2601-204745.html
-
Massives Datenleck bedroht rund 150 Millionen Benutzer
Tags: credentials, credit-card, crypto, cyberattack, data-breach, finance, fraud, login, mail, malware, password, phishing, riskDie offengelegten Zugangsdaten stellen ein erhebliches Sicherheitsrisiko dar.Der Cybersicherheitsforscher Jeremiah Fowler deckte kürzlich ein Datenleck mit 149 Millionen Login-Daten auf. Zu den Opfern zählen vor allem Nutzer großer Tech-und Streaming-Anbieter. Aber auch Finanzdienstleistungskonten, Krypto-Wallets oder Handelskonten, Bank- und Kreditkarten-Logins tauchten in den offengelegten Datensätzen auf. Laut Forschungsbericht enthält die Datenbank jedoch nicht nur Benutzernamen und…
-
Chinese money launderers moved more than $16 billion of illicit crypto in 2025, report finds
In 2025, Chinese-language organizations laundered on average $44 million in illicit crypto each day, amounting to $16.1 billion. First seen on therecord.media Jump to article: therecord.media/chinese-money-launderers-moved-more-crypto-2025
-
G_Wagon NPM Package Exploits Users to Steal Browser Credentials with Obfuscated Payload
A highly sophisticated infostealer malware disguised as a legitimate npm UI component library has been targeting developers through the ansi-universal-ui package. The malware, internally identified as >>G_Wagon,<>a lightweight, modular UI component […] The post G_Wagon NPM Package Exploits Users to Steal Browser Credentials with Obfuscated Payload appeared first on GBHackers Security | #1 Globally Trusted…
-
4 Sicherheitsrisiken, die CIOs bei der Nutzung von Krypto-Technologien oft unterschätzen
Krypto-Technologien haben sich vom Nischenexperiment zu einem strategischen Thema entwickelt. Für viele Unternehmen geht es dabei weniger um Spekulation, sondern um Infrastrukturfragen: digitale Identitäten, tokenisierte Prozesse oder neue Zahlungswege. Genau hier entstehen Risiken, die im Managementalltag leicht untergehen. 2026 stehen CIOs und CISOs vor einer paradoxen Situation. Einerseits wächst der Druck, sich mit Krypto-Technologien auseinanderzusetzen….…
-
DPRK’s Konni Targets Blockchain Developers With AI-Generated Backdoor
The North Korean threat group is using a new PowerShell backdoor to compromise development environments and target cryptocurrency holdings, according to researchers. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/dprks-konni-targets-blockchain-developers-ai-generated-backdoor
-
Romania probes two suspects over alleged hitmanhire website
Police seized devices and cryptocurrency in multiple raids aimed at an alleged assassins-for-hire platform, Romanian authorities said. First seen on therecord.media Jump to article: therecord.media/romania-assassins-for-hire-website-investigation
-
149M Logins from Roblox, TikTok, Netflix, Crypto Wallets Found Online
Another day, another trove of login credentials in plain text found online. First seen on hackread.com Jump to article: hackread.com/logins-roblox-tiktok-netflix-crypto-wallets-found/
-
Hacker who stole 120,000 bitcoins wants a second chance”, and a security job
Crypto theft was “the worst thing I had ever done.” First seen on arstechnica.com Jump to article: arstechnica.com/security/2026/01/hacker-who-stole-120000-bitcoins-wants-a-second-chance-and-a-security-job/
-
ThreatsDay Bulletin: Pixel Zero-Click, Redis RCE, China C2s, RAT Ads, Crypto Scams & 15+ Stories
Most of this week’s threats didn’t rely on new tricks. They relied on familiar systems behaving exactly as designed, just in the wrong hands. Ordinary files, routine services, and trusted workflows were enough to open doors without forcing them.What stands out is how little friction attackers now need. Some activity focused on quiet reach and…
-
Malicious PyPI Package Impersonates SymPy, Deploys XMRig Miner on Linux Hosts
A new malicious package discovered in the Python Package Index (PyPI) has been found to impersonate a popular library for symbolic mathematics to deploy malicious payloads, including a cryptocurrency miner, on Linux hosts.The package, named sympy-dev, mimics SymPy, replicating the latter’s project description verbatim in an attempt to deceive unsuspecting users into thinking that they…
-
North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews
Tags: ai, crypto, finance, intelligence, jobs, middle-east, north-korea, programming, service, softwareAs many as 3,136 individual IP addresses linked to likely targets of the Contagious Interview activity have been identified, with the campaign claiming 20 potential victim organizations spanning artificial intelligence (AI), cryptocurrency, financial services, IT services, marketing, and software development sectors in Europe, South Asia, the Middle East, and Central America.The new findings First seen…
-
North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews
Tags: ai, crypto, finance, intelligence, jobs, middle-east, north-korea, programming, service, softwareAs many as 3,136 individual IP addresses linked to likely targets of the Contagious Interview activity have been identified, with the campaign claiming 20 potential victim organizations spanning artificial intelligence (AI), cryptocurrency, financial services, IT services, marketing, and software development sectors in Europe, South Asia, the Middle East, and Central America.The new findings First seen…
-
North Korean PurpleBravo Campaign Targeted 3,136 IP Addresses via Fake Job Interviews
Tags: ai, crypto, finance, intelligence, jobs, middle-east, north-korea, programming, service, softwareAs many as 3,136 individual IP addresses linked to likely targets of the Contagious Interview activity have been identified, with the campaign claiming 20 potential victim organizations spanning artificial intelligence (AI), cryptocurrency, financial services, IT services, marketing, and software development sectors in Europe, South Asia, the Middle East, and Central America.The new findings First seen…
-
Linux users targeted by crypto thieves via hijacked apps on Snap Store
Cryptocurrency thieves have found a new way to turn trusted software packages for Linux on the Snap Store into crypto-stealing malware, Ubuntu contributor and former Canonical … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/21/linux-malware-snap-store/
-
Cybercriminals speak the language young people trust
Criminal groups actively recruit, train, and retain people in structured ways. They move fast, pay in crypto, and place no weight on age. Young people are dealing with a new … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2026/01/21/children-cybercrime-recruitment/
-
Evelyn Stealer Malware Abuses VS Code Extensions to Steal Developer Credentials and Crypto
Cybersecurity researchers have disclosed details of a malware campaign that’s targeting software developers with a new information stealer called Evelyn Stealer by weaponizing the Microsoft Visual Studio Code (VS Code) extension ecosystem.”The malware is designed to exfiltrate sensitive information, including developer credentials and cryptocurrency-related data. Compromised developer First seen on thehackernews.com Jump to article: thehackernews.com/2026/01/evelyn-stealer-malware-abuses-vs-code.html
-
Discord Exploited to Spread Clipboard Hijacker Stealing Cryptocurrency Funds
CloudSEK’s STRIKE team has uncovered a sophisticated cryptocurrency theft operation orchestrated by the threat actor >>RedLineCyber,<< who deliberately impersonates the notorious RedLine Solutions to establish credibility within underground communities. Rather than collecting comprehensive system data, the malware employs a highly targeted approach: continuously monitoring the Windows clipboard for cryptocurrency wallet addresses and performing silent substitution…
-
Mandiant pushes organizations to dump insecure NTLMv1 by releasing a way to crack it
Tags: attack, authentication, computer, credentials, crypto, cve, data, data-breach, email, encryption, group, Hardware, international, mandiant, microsoft, network, ntlm, phishing, risk, service, supply-chain, theft, threat, vulnerability, windowspass-the-hash. The benefit is time and money saved: Mandiant reckons its rainbow table allows the recovery of an NTLMv1 key in 12 hours using a computer costing $600, rather than relying on third party services or expensive hardware to brute-force the keys.None of this makes NTLMv1 less secure or easier to target than it already…
-
Quantum-resistant zero trust architecture for MCP hosts
Learn how to build a quantum-resistant zero trust architecture for MCP hosts. Protect AI infrastructure with lattice-based crypto and 4D access control. First seen on securityboulevard.com Jump to article: securityboulevard.com/2026/01/quantum-resistant-zero-trust-architecture-for-mcp-hosts/
-
Cyberkriminelle rekrutieren Insider
Tausende von US-Dollar oder Euro warten auf interessierte Komplizen. Sicherheitsforscher von Check Point Software Technologies beobachten vermehrte Angebote dieser Art in Darknet-Foren. Zwischen 3000 und 15 000 US-Dollar werden derzeit für Daten oder Zugänge geboten. Krypto-Währungsbörsen, Banken und Cloud-Anbieter sind derzeit die Hauptziele. Prävention ist nur mittels Mitarbeiterschulung, strengen Zugriffskontrollen und der Überwachung des Darknets…
-
North Korean Hackers Exploit Code Repositories in “Contagious Interview” Campaign
A newly documented campaign dubbed “Contagious Interview” shows North Korean threat actors weaponising developer tooling and code-repository workflows to steal credentials, cryptocurrency wallets and establish remote access even when victims never “run” the code they are sent. In a recent case analysed by SEAL, a malicious Bitbucket repository (hxxps://bitbucket[.]org/0xmvptechlab/ctrading) was delivered as a take”‘home technical…

