Tag: crypto
-
Cryptomixer crypto laundering service taken down by law enforcement
German and Swiss law enforcement agencies have taken down Cryptomixer, an illegal cryptocurrency mixer service, and have confiscated over 25 million euros (approximately $29 … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/12/01/cryptomixer-takedown-seizure/
-
Emerging Android threat ‘Albiriox’ enables full On”‘Device Fraud
Albiriox is new Android MaaS malware enabling on-device fraud and real-time control. It targets 400+ banking, fintech, crypto, and payment apps. Albiriox is a new Android malware sold under a malware-as-a-service model on Russian”‘speaking cybercrime forums. It provides advanced capabilities for on-device fraud, screen manipulation, and real-time interaction with infected devices. It also includes a…
-
Europol Takes Down Illegal Cryptocurrency Mixing Service
Europol, alongside Swiss and German authorities, dismantled the illegal cryptocurrency mixing service ‘Cryptomixer’ First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/europol-takes-down-illegal/
-
Emerging Android threat ‘Albiriox’ enables full On”‘Device Fraud
Albiriox is new Android MaaS malware enabling on-device fraud and real-time control. It targets 400+ banking, fintech, crypto, and payment apps. Albiriox is a new Android malware sold under a malware-as-a-service model on Russian”‘speaking cybercrime forums. It provides advanced capabilities for on-device fraud, screen manipulation, and real-time interaction with infected devices. It also includes a…
-
Police takes down Cryptomixer cryptocurrency mixing service
Law enforcement officers from Switzerland and Germany have taken down the Cryptomixer cryptocurrency-mixing service, believed to have helped cybercriminals launder stolen funds. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/police-takes-down-cryptomixer-cryptocurrency-mixing-service/
-
New Albiriox MaaS Malware Targets 400+ Apps for On-Device Fraud and Screen Control
A new Android malware named Albiriox has been advertised under a malware-as-a-service (MaaS) model to offer a “full spectrum” of features to facilitate on-device fraud (ODF), screen manipulation, and real-time interaction with infected devices.The malware embeds a hard-coded list comprising over 400 applications spanning banking, financial technology, payment processors, cryptocurrency First seen on thehackernews.com Jump…
-
North Korea’s >>Contagious Interview<< Floods npm with 200 New Packages, Using Fake Crypto Jobs to Deploy OtterCookie Spyware
The post North Korea’s >>Contagious Interview
-
North Korea’s >>Contagious Interview<< Floods npm with 200 New Packages, Using Fake Crypto Jobs to Deploy OtterCookie Spyware
The post North Korea’s >>Contagious Interview
-
Albiriox Malware Emerges, Targeting Android Users for Full Device Takeover
A dangerous new Android malware called Albiriox has been discovered by security researchers, posing a serious threat to mobile banking and cryptocurrency users worldwide. The malware operates as a Malware-as-a-Service (MaaS), allowing cybercriminals to rent access to this powerful hacking tool for monthly fees ranging from $650 to $720. The Cleafy Threat Intelligence team first identified Albiriox…
-
Korean web giant Naver acquired crypto exchange Upbit, which reported a $30m heist a day later
Tags: cryptoTalk about buyer’s remorse First seen on theregister.com Jump to article: www.theregister.com/2025/11/28/naver_upbit_crypto_heist/
-
Korean web giant Naver acquired crypto exchange Upbit, which reported a $30m heist a day later
Tags: cryptoTalk about buyer’s remorse First seen on theregister.com Jump to article: www.theregister.com/2025/11/28/naver_upbit_crypto_heist/
-
Korean web giant Naver acquired crypto exchange Upbit, which reported a $30m heist a day later
Tags: cryptoTalk about buyer’s remorse First seen on theregister.com Jump to article: www.theregister.com/2025/11/28/naver_upbit_crypto_heist/
-
Korean web giant Naver acquired crypto exchange Upbit, which reported a $30m heist a day later
Tags: cryptoTalk about buyer’s remorse First seen on theregister.com Jump to article: www.theregister.com/2025/11/28/naver_upbit_crypto_heist/
-
Korean web giant Naver acquired crypto exchange Upbit, which reported a $30m heist a day later
Tags: cryptoTalk about buyer’s remorse First seen on theregister.com Jump to article: www.theregister.com/2025/11/28/naver_upbit_crypto_heist/
-
Crypto Exchange Upbit Suffers Security Breach After $10B Deal
The timing is awful. The breach occurred just hours after its parent company, Dunamu Inc., unveiled a massive $10.3 billion takeover by tech giant Naver Corp. The post Crypto Exchange Upbit Suffers Security Breach After $10B Deal appeared first on TechRepublic. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-upbit-security-breach/
-
Cryptohack Roundup: WLF Scrambles to Secure User Funds
Also: UK Fraud Investigators Make Arrests in $28M Basis Markets Rug-Pull Probe. This week, World Liberty Financial scrambles to secure user funds, the U.K.’s Serious Fraud Office arrests two people over a $28M Basis Markets rug-pull probe, a Gana Payment hack drains $3.1M and Crypto Dispensers weighs a $100M sale following money-laundering charges against its…
-
ThreatsDay Bulletin: AI Malware, Voice Bot Flaws, Crypto Laundering, IoT Attacks, and 20 More Stories
Hackers have been busy again this week. From fake voice calls and AI-powered malware to huge money-laundering busts and new scams, there’s a lot happening in the cyber world.Criminals are getting creative, using smart tricks to steal data, sound real, and hide in plain sight. But they’re not the only ones moving fast. Governments and…
-
Thailand bans World iris scans, orders company to delete data
Data regulators in Thailand said they are blocking the Sam Altman-founded company Tools for Humanity from collecting iris scans in exchange for cryptocurrency payments. First seen on therecord.media Jump to article: therecord.media/thailand-world-iris-scans-ban
-
Chrome Extension Malware Secretly Adds Hidden SOL Fees to Solana Swap Transactions
Security researchers at Socket have uncovered a deceptive Chrome extension called Crypto Copilot that masquerades as a legitimate Solana trading tool while secretly siphoning SOL from users’ swap transactions. The malicious extension, published on June 18, 2024, extracts undisclosed fees by injecting hidden transfer instructions into every transaction users execute. Crypto Copilot markets itself on…
-
Samourai Wallet Founders Jailed in $237M Crypto Laundering Case
Tags: cryptoSamourai Wallet founders Keonne Rodriguez and William Hill were sentenced to 4 and 5 years for laundering $237M via their crypto mixer. First seen on hackread.com Jump to article: hackread.com/samourai-wallet-founders-jailed-crypto-laundering/
-
Samourai Wallet Founders Jailed in $237M Crypto Laundering Case
Tags: cryptoSamourai Wallet founders Keonne Rodriguez and William Hill were sentenced to 4 and 5 years for laundering $237M via their crypto mixer. First seen on hackread.com Jump to article: hackread.com/samourai-wallet-founders-jailed-crypto-laundering/
-
Chrome Extension Caught Injecting Hidden Solana Transfer Fees Into Raydium Swaps
Cybersecurity researchers have discovered a new malicious extension on the Chrome Web Store that’s capable of injecting a stealthy Solana transfer into a swap transaction and transferring the funds to an attacker-controlled cryptocurrency wallet.The extension, named Crypto Copilot, was first published by a user named “sjclark76” on May 7, 2024. The developer describes the browser…
-
Fake Battlefield 6 Downloads Are Spreading Malware, Stealing Player Data
Bitdefender Labs found fake Battlefield 6 pirated copies and trainers spreading aggressive malware, C2 agents, and infostealers, designed to steal player data and crypto-wallets. First seen on hackread.com Jump to article: hackread.com/fake-battlefield-6-downloads-malware-data/
-
North Korean Hackers Evade UN Sanctions Through Cyber Operations and Crypto Schemes
The Multilateral Sanctions Monitoring Team (MSMT) has released a comprehensive report documenting systematic violations of UN sanctions by North Korea. Between 2024 and 2025, North Korean cyber operations have achieved unprecedented scale in cryptocurrency theft. In 2024 alone, DPRK-linked actors stole approximately USD 1.19 billion a 50 percent year-on-year increase. Revealing how the Democratic People’s…
-
North Korean Hackers Evade UN Sanctions Through Cyber Operations and Crypto Schemes
The Multilateral Sanctions Monitoring Team (MSMT) has released a comprehensive report documenting systematic violations of UN sanctions by North Korea. Between 2024 and 2025, North Korean cyber operations have achieved unprecedented scale in cryptocurrency theft. In 2024 alone, DPRK-linked actors stole approximately USD 1.19 billion a 50 percent year-on-year increase. Revealing how the Democratic People’s…
-
Constant-time support lands in LLVM: Protecting cryptographic code at the compiler level
Tags: access, apple, attack, crypto, cryptography, data, exploit, government, group, infrastructure, open-source, rust, vulnerabilityTrail of Bits has developed constant-time coding support for LLVM 21, providing developers with compiler-level guarantees that their cryptographic implementations remain secure against branching-related timing attacks. This work introduces the __builtin_ct_select family of intrinsics and supporting infrastructure that prevents the Clang compiler, and potentially other compilers built with LLVM, from inadvertently breaking carefully crafted constant-time…
-
Constant-time support lands in LLVM: Protecting cryptographic code at the compiler level
Tags: access, apple, attack, crypto, cryptography, data, exploit, government, group, infrastructure, open-source, rust, vulnerabilityTrail of Bits has developed constant-time coding support for LLVM 21, providing developers with compiler-level guarantees that their cryptographic implementations remain secure against branching-related timing attacks. This work introduces the __builtin_ct_select family of intrinsics and supporting infrastructure that prevents the Clang compiler, and potentially other compilers built with LLVM, from inadvertently breaking carefully crafted constant-time…
-
ShadowRay 2.0 Turns AI Clusters into Crypto Botnets
A threat actor is leveraging a flaw in the Ray framework to hijack AI infrastructure worldwide and distribute a self-propagating cryptomining and data theft botnet. First seen on darkreading.com Jump to article: www.darkreading.com/cyber-risk/shadowray-20-ai-clusters-crypto-botnets
-
When the Browser Becomes the Battleground for AI and Last-Mile Attacks
For years we treated the browser as just another application. That era is over. As Vivek Ramachandran points out, the browser has quietly become the new endpoint”, and attackers have noticed. Users now live in the browser for work, banking, crypto, entertainment and everything in between. If that’s where the users are, that’s where the…
-
When the Browser Becomes the Battleground for AI and Last-Mile Attacks
For years we treated the browser as just another application. That era is over. As Vivek Ramachandran points out, the browser has quietly become the new endpoint”, and attackers have noticed. Users now live in the browser for work, banking, crypto, entertainment and everything in between. If that’s where the users are, that’s where the…

