ARTICLES  HOME  MARCH  Cryptocurrency Articles - H 2020 


H  AI(1) APT(24) Attack(15) BigBrothers(53) BotNet(9) Crime(17) Cryptocurrency(22) Cyber(3) Exploit(23) Hacking(17) ICS(3) Incindent(10) IoT(1) Mobil(0) OS(1) Phishing(6) Ransom(32) Safety(1) Security(17) Social(7) Spam(0) Virus(107) Vulnerebility(93)


Beware: Scam-as-a-Service Aiding Cybercriminals in Crypto Wallet-Draining Attacks

CATEGORIE : Cryptocurrency

DATE: 31.12.23

WEB : The Hacker News

Cybersecurity researchers are warning about an increase in phishing attacks that are capable of draining cryptocurrency wallets.

"These threats are unique in their approach, targeting a wide range of blockchain networks, from Ethereum and Binance Smart Chain to Polygon, Avalanche, and almost 20 other networks by using a crypto wallet-draining technique," Check Point researchers Oded Vanunu, Dikla Barda, and Roman Zaikin said.

Warning: Poorly Secured Linux SSH Servers Under Attack for Cryptocurrency Mining

CATEGORIE : Cryptocurrency

DATE: 27.12.23

WEB : The Hacker News

Poorly secured Linux SSH servers are being targeted by bad actors to install port scanners and dictionary attack tools with the goal of targeting other vulnerable servers and co-opting them into a network to carry out cryptocurrency mining and distributed denial-of-service (DDoS) attacks.

"Threat actors can also choose to install only scanners and sell the breached IP and account credentials on the dark web," the AhnLab Security Emergency Response Center (ASEC) said in a report on Tuesday.

Four U.S. Nationals Charged in $80 Million Pig Butchering Crypto Scam

CATEGORIE : Cryptocurrency

DATE: 19.12.23

WEB : The Hacker News

Four U.S. nationals have been charged for participating in an illicit scheme that earned them more than $80 million via cryptocurrency investment scams.

The defendants – Lu Zhang, 36, of Alhambra, California; Justin Walker, 31, of Cypress, California; Joseph Wong, 32, Rosemead, California; and Hailong Zhu, 40, Naperville, Illinois – have been charged with conspiracy to commit money laundering, concealment money laundering, and international money laundering.

New Security Vulnerabilities Uncovered in pfSense Firewall Software - Patch Now

CATEGORIE : Vulnerebility

DATE: 15.12.23

WEB : The Hacker News

Multiple security vulnerabilities have been discovered in the open-source Netgate pfSense firewall solution called pfSense that could be chained by an attacker to execute arbitrary commands on susceptible appliances.

The issues relate to two reflected cross-site scripting (XSS) bugs and one command injection flaw, according to new findings from Sonar.

Founder of Bitzlato Cryptocurrency Exchange Pleads Guilty in Money-Laundering Scheme

CATEGORIE : Cryptocurrency

DATE: 8.12.23

WEB : The Hacker News

The Russian founder of the now-defunct Bitzlato cryptocurrency exchange has pleaded guilty, nearly 11 months after he was arrested in Miami earlier this year.

Anatoly Legkodymov (aka Anatolii Legkodymov, Gandalf, and Tolik), according to the U.S. Justice Department, admitted to operating an unlicensed money-transmitting business that enabled other criminal actors to launder their illicit proceeds. He faces up to five years in prison.

North Korea's Lazarus Group Rakes in $3 Billion from Cryptocurrency Hacks

CATEGORIE : Cryptocurrency

DATE: 30.11.23

WEB : The Hacker News

Threat actors from the Democratic People's Republic of Korea (DPRK) are increasingly targeting the cryptocurrency sector as a major revenue generation mechanism since at least 2017 to get around sanctions imposed against the country.

"Even though movement in and out of and within the country is heavily restricted, and its general population is isolated from the rest of the world, the regime's ruling elite and its highly trained cadre of computer science professionals have privileged access to new technologies and information," cybersecurity firm Recorded Future said in a report shared with The Hacker News.

U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers

CATEGORIE : Cryptocurrency

DATE: 30.11.23

WEB : The Hacker News

The U.S. Treasury Department on Wednesday imposed sanctions against Sinbad, a virtual currency mixer that has been put to use by the North Korea-linked Lazarus Group to launder ill-gotten proceeds.

"Sinbad has processed millions of dollars' worth of virtual currency from Lazarus Group heists, including the Horizon Bridge and Axie Infinity heists," the department said.

Researchers Uncover Undetectable Crypto Mining Technique on Azure Automation

CATEGORIE : Cryptocurrency

DATE: 9.11.23

WEB : The Hacker News

Cybersecurity researchers have developed what's the first fully undetectable cloud-based cryptocurrency miner leveraging the Microsoft Azure Automation service without racking up any charges.

Cybersecurity company SafeBreach said it discovered three different methods to run the miner, including one that can be executed on a victim's environment without attracting any attention.

EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub

CATEGORIE : Cryptocurrency

DATE: 30.10.23

WEB : The Hacker News

A new ongoing campaign dubbed EleKtra-Leak has set its eyes on exposed Amazon Web Service (AWS) identity and access management (IAM) credentials within public GitHub repositories to facilitate cryptojacking activities.

"As a result of this, the threat actor associated with the campaign was able to create multiple AWS Elastic Compute (EC2) instances that they used for wide-ranging and long-lasting cryptojacking operations," Palo Alto Networks Unit 42 researchers William Gamazo and Nathaniel Quist said in a technical report shared with The Hacker News.

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

CATEGORIE : Cryptocurrency

DATE: 8.10.23

WEB : The Hacker News

As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year.

"As traditional entities such as mixers continue to be subject to seizures and sanctions scrutiny, the crypto crime displacement to chain- or asset-hopping typologies is also on the rise," blockchain analytics firm Elliptic said in a new report published this week.

New AMBERSQUID Cryptojacking Operation Targets Uncommon AWS Services

Cryptojacking Operation

CATEGORIE : Cryptocurrency

DATE: 18.9.23

WEB : The Hacker News

A novel cloud-native cryptojacking operation has set its eyes on uncommon Amazon Web Services (AWS) offerings such as AWS Amplify, AWS Fargate, and Amazon SageMaker to illicitly mine cryptocurrency.

The malicious cyber activity has been codenamed AMBERSQUID by cloud and container security firm Sysdig.

Cybercriminals Weaponizing Legitimate Advanced Installer Tool in Crypto-Mining Attacks

Crypto-Mining Attacks

CATEGORIE : Cryptocurrency

DATE: 9.9.23

WEB : The Hacker News

A legitimate Windows tool used for creating software packages called Advanced Installer is being abused by threat actors to drop cryptocurrency-mining malware on infected machines since at least November 2021.

"The attacker uses Advanced Installer to package other legitimate software installers, such as Adobe Illustrator, Autodesk 3ds Max, and SketchUp Pro, with malicious scripts and uses Advanced Installer's Custom Actions feature to make the software installers execute the malicious scripts," Cisco Talos researcher Chetan Raghuprasad said in a technical report.

Tornado Cash Founders Charged in Billion-Dollar Crypto Laundering Scandal

Tornado Cash

CATEGORIE : Cryptocurrency

DATE: 24.8.23

WEB : The Hacker News

The U.S. Justice Department (DoJ) on Wednesday unsealed an indictment against two founders of the now-sanctioned Tornado Cash cryptocurrency mixer service, charging them with laundering more than $1 billion in criminal proceeds.

Both the individuals, Roman Storm and Roman Semenov, have been charged with conspiracy to commit money laundering, conspiracy to commit sanctions violations, and conspiracy to operate an unlicensed money-transmitting business.

Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead

CATEGORIE : Cryptocurrency

DATE: 23.8.23

WEB : The Hacker News

Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security's p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting malware while continuing to develop infrastructure for an upcoming (spoiler: now launched) campaign targeting various cloud services.

Malicious Campaigns Exploit Weak Kubernetes Clusters for Crypto Mining

Kubernetes

CATEGORIE : Cryptocurrency

DATE: 9.8.23

WEB : The Hacker News

Exposed Kubernetes (K8s) clusters are being exploited by malicious actors to deploy cryptocurrency miners and other backdoors.

Cloud security firm Aqua, in a report shared with The Hacker News, said a majority of the clusters belonged to small to medium-sized organizations, with a smaller subset tied to bigger companies, spanning financial, aerospace, automotive, industrial, and security sectors.

Hackers Target Apache Tomcat Servers for Mirai Botnet and Crypto Mining

Apache Tomcat Servers

CATEGORIE : Cryptocurrency

DATE: 27.7.23

WEB : The Hacker News

Misconfigured and poorly secured Apache Tomcat servers are being targeted as part of a new campaign designed to deliver the Mirai botnet malware and cryptocurrency miners.

The findings come courtesy of Aqua, which detected more than 800 attacks against its Tomcat server honeypots over a two-year time period, with 96% of the attacks linked to the Mirai botnet.

Of these attack attempts, 20% (or 152) entailed the use of a web shell script dubbed "neww" that originated from 24 unique IP addresses, with 68% of them originating from a single IP address (104.248.157[.]218).

Python-Based PyLoose Fileless Attack Targets Cloud Workloads for Cryptocurrency Mining

Cryptocurrency Mining

CATEGORIE : Cryptocurrency

DATE: 26.7.23

WEB : The Hacker News

A new fileless attack dubbed PyLoose has been observed striking cloud workloads with the goal of delivering a cryptocurrency miner, new findings from Wiz reveal.

"The attack consists of Python code that loads an XMRig Miner directly into memory using memfd, a known Linux fileless technique," security researchers Avigayil Mechtinger, Oren Ofer, and Itamar Gilad said. "This is the first publicly documented Python-based fileless attack targeting cloud workloads in the wild."

SCARLETEEL Cryptojacking Campaign Exploiting AWS Fargate in Ongoing Campaign

SCARLETEEL Attackers

CATEGORIE : Cryptocurrency

DATE: 11.7.23

WEB : The Hacker News

Cloud environments continue to be at the receiving end of an ongoing advanced attack campaign dubbed SCARLETEEL, with the threat actors now setting their sights on Amazon Web Services (AWS) Fargate.

"Cloud environments are still their primary target, but the tools and techniques used have adapted to bypass new security measures, along with a more resilient and stealthy command and control architecture," Sysdig security researcher Alessandro Brucato said in a new report shared with The Hacker News.

Japanese Cryptocurrency Exchange Falls Victim to JokerSpy macOS Backdoor Attack

CATEGORIE : Cryptocurrency

DATE: 26.6.23

WEB : The Hacker News

An unknown cryptocurrency exchange located in Japan was the target of a new attack earlier this month to deploy an Apple macOS backdoor called JokerSpy.

Elastic Security Labs, which is monitoring the intrusion set under the name REF9134, said the attack led to the installation of Swiftbelt, a Swift-based enumeration tool inspired by an open-source utility called SeatBelt.

JokerSky was first documented by Bitdefender last week, describing it as a sophisticated toolkit designed to breach macOS machines.

New Cryptocurrency Mining Campaign Targets Linux Systems and IoT Devices

Linux Systems and IoT Devices

CATEGORIE : Cryptocurrency

DATE: 24.6.23

WEB : The Hacker News

Internet-facing Linux systems and Internet of Things (IoT) devices are being targeted as part of a new campaign designed to illicitly mine cryptocurrency.

"The threat actors behind the attack use a backdoor that deploys a wide array of tools and components such as rootkits and an IRC bot to steal device resources for mining operations," Microsoft threat intelligence researcher Rotem Sde-Or said.

"The backdoor also installs a patched version of OpenSSH on affected devices, allowing threat actors to hijack SSH credentials, move laterally within the network, and conceal malicious SSH connections."

From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet

Cybersecurity

CATEGORIE : Cryptocurrency

DATE: 17.6.23

WEB : The Hacker News

Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks.

"The Diicot name is significant, as it's also the name of the Romanian organized crime and anti-terrorism policing unit," Cado Security said in a technical report. "In addition, artifacts from the group's campaigns contain messaging and imagery related to this organization."

Diicot (née Mexals) was first documented by Bitdefender in July 2021, uncovering the actor's use of a Go-based SSH brute-forcer tool called Diicot Brute to breach Linux hosts as part of a cryptojacking campaign.

Ransomware Hackers and Scammers Utilizing Cloud Mining to Launder Cryptocurrency

Cloud Mining to Launder Cryptocurrency

CATEGORIE : Cryptocurrency

DATE: 16.6.23

WEB : The Hacker News

Ransomware actors and cryptocurrency scammers have joined nation-state actors in abusing cloud mining services to launder digital assets, new findings reveal.

"Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it provides a means to acquire money with a totally clean on-chain original source," blockchain analytics firm Chainalysis said in a report shared with The Hacker News.

Earlier this March, Google Mandiant disclosed North Korea-based APT43's use of the hash rental and cloud mining services to obscure the forensic trail and wash the stolen cryptocurrency "clean."

Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer

CATEGORIE : Cryptocurrency

DATE: 14.6.23

WEB : The Hacker News

A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what's an advanced attack targeting users in Europe, the U.S., and Latin America.

"DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger's loader stages," Kaspersky researcher Sergey Lozhkin said in a Monday report.

The starting point of the attacks is a modified version of espexe.exe – which refers to Microsoft Windows Economical Service Provider application – that's engineered to execute shellcode responsible for retrieving a PNG image file from the image hosting service Imgur.

Two Russian Nationals Charged for Masterminding Mt. Gox Crypto Exchange Hack

Mt. Gox Crypto Exchange Hack

CATEGORIE : Cryptocurrency

DATE: 13.6.23

WEB : The Hacker News

The U.S. Department of Justice (DoJ) has charged two Russian nationals in connection with masterminding the 2014 digital heist of the now-defunct cryptocurrency exchange Mt. Gox.

According to unsealed indictments released last week, Alexey Bilyuchenko, 43, and Aleksandr Verner, 29, have been accused of conspiring to launder approximately 647,000 bitcoins stolen from September 2011 through at least May 2014 as a result of unauthorized access to a server holding crypto wallets used by Mt. Gox customers.

Beware: 1,000+ Fake Cryptocurrency Sites Trap Users in Bogus Rewards Scheme

CATEGORIE : Cryptocurrency

DATE: 12.6.23

WEB : The Hacker News

A previously undetected cryptocurrency scam has leveraged a constellation of over 1,000 fraudulent websites to ensnare users into a bogus rewards scheme since at least January 2021.

"This massive campaign has likely resulted in thousands of people being scammed worldwide," Trend Micro researchers said in a report published last week, linking it to a Russian-speaking threat actor named "Impulse Team."

"The scam works via an advanced fee fraud that involves tricking victims into believing that they've won a certain amount of cryptocurrency. However, to get their rewards, the victims would need to pay a small amount to open an account on their website."

New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency

Cryptocurrency Malware

CATEGORIE : Cryptocurrency

DATE: 7.6.23

WEB : The Hacker News

A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers.

"The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from the victim's account by performing web injections into targeted cryptocurrency websites," Kaspersky researchers Haim Zigel and Oleg Kupreev said.

Targets of the campaign include Coinbase, Bybit, KuCoin, Huobi, and Binance users primarily located in Brazil, Algeria, Turkey, Vietnam, Indonesia, India, Egypt, and Mexico.

Cybercriminals Targeting Apache NiFi Instances for Cryptocurrency Mining

Apache NiFi

CATEGORIE : Cryptocurrency

DATE: 31.5.23

WEB : The Hacker News

A financially motivated threat actor is actively scouring the internet for unprotected Apache NiFi instances to covertly install a cryptocurrency miner and facilitate lateral movement.

The findings come from the SANS Internet Storm Center (ISC), which detected a spike in HTTP requests for "/nifi" on May 19, 2023.

"Persistence is achieved via timed processors or entries to cron," said Dr. Johannes Ullrich, dean of research for SANS Technology Institute. "The attack script is not saved to the system. The attack scripts are kept in memory only."

New Stealthy Bandit Stealer Targeting Web Browsers and Cryptocurrency Wallets

CATEGORIE : Cryptocurrency

DATE: 28.5.23

WEB : The Hacker News

A new stealthy information stealer malware called Bandit Stealer has caught the attention of cybersecurity researchers for its ability to target numerous web browsers and cryptocurrency wallets.

"It has the potential to expand to other platforms as Bandit Stealer was developed using the Go programming language, possibly allowing cross-platform compatibility," Trend Micro said in a Friday report.

Kubernetes RBAC Exploited in Large-Scale Campaign for Cryptocurrency Mining

Kubernetes RBAC

CATEGORIE : Cryptocurrency

DATE: 22.4.23

WEB : The Hacker News

A large-scale attack campaign discovered in the wild has been exploiting Kubernetes (K8s) Role-Based Access Control (RBAC) to create backdoors and run cryptocurrency miners.

"The attackers also deployed DaemonSets to take over and hijack resources of the K8s clusters they attack," cloud security firm Aqua said in a report shared with The Hacker News. The Israeli company, which dubbed the attack RBAC Buster, said it found 60 exposed K8s clusters that have been exploited by the threat actor behind this campaign.

Cryptocurrency Stealer Malware Distributed via 13 NuGet Packages

Cryptocurrency Stealer Malware

CATEGORIE : Cryptocurrency

DATE: 11.4.23

WEB : The Hacker News

Cybersecurity researchers have detailed the inner workings of the cryptocurrency stealer malware that was distributed via 13 malicious NuGet packages as part of a supply chain attack targeting .NET developers.

The sophisticated typosquatting campaign, which was detailed by JFrog late last month, impersonated legitimate packages to execute PowerShell code designed to retrieve a follow-on binary from a hard-coded server.

The two-stage attack culminates in the deployment of a .NET-based persistent backdoor, called Impala Stealer, which is capable of gaining unauthorized access to users' cryptocurrency accounts.

New Rilide Malware Targeting Chromium-Based Browsers to Steal Cryptocurrency

Rilide Malware

CATEGORIE : Cryptocurrency

DATE: 26.7.23

WEB : The Hacker News

Chromium-based web browsers are the target of a new malware called Rilide that masquerades itself as a seemingly legitimate extension to harvest sensitive data and siphon cryptocurrency.

"Rilide malware is disguised as a legitimate Google Drive extension and enables threat actors to carry out a broad spectrum of malicious activities, including monitoring browsing history, taking screenshots, and injecting malicious scripts to withdraw funds from various cryptocurrency exchanges," Trustwave SpiderLabs Research said in a report shared with The Hacker News.

Cryptocurrency Companies Targeted in Sophisticated 3CX Supply Chain Attack

CATEGORIE : Cryptocurrency

DATE: 4.4.23

WEB : The Hacker News

The adversary behind the supply chain attack targeting 3CX deployed a second-stage implant specifically singling out a small number of cryptocurrency companies.

Russian cybersecurity firm Kaspersky, which has been internally tracking the versatile backdoor under the name Gopuram since 2020, said it observed an increase in the number of infections in March 2023 coinciding with the 3CX breach.

Gopuram's primary function is to connect to a command-and-control (C2) server and await further instructions that allow the attackers to interact with the victim's file system, create processes, and launch as many as eight in-memory modules.

Hackers Steal Over $1.6 Million in Crypto from General Bytes Bitcoin ATMs Using Zero-Day Flaw

CATEGORIE : Cryptocurrency

DATE: 22.3.23 

WEB : The Hacker News

Bitcoin ATM maker General Bytes disclosed that unidentified threat actors stole cryptocurrency from hot wallets by exploiting a zero-day security flaw in its software.

"The attacker was able to upload his own java application remotely via the master service interface used by terminals to upload videos and run it using 'batm' user privileges," the company said in an advisory published over the weekend.

"The attacker scanned the Digital Ocean cloud hosting IP address space and identified running CAS services on ports 7741, including the General Bytes Cloud service and other GB ATM operators running their servers on Digital Ocean," it further added.

Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware

Cryptocurrency Stealing Malware

CATEGORIE : Cryptocurrency

DATE: 26.7.23

WEB : The Hacker News

Copycat websites for instant messaging apps like Telegram and WhatApp are being used to distribute trojanized versions and infect Android and Windows users with cryptocurrency clipper malware.

"All of them are after victims' cryptocurrency funds, with several targeting cryptocurrency wallets," ESET researchers Lukáš Štefanko and Peter Strýček said in a new analysis.

While the first instance of clipper malware on the Google Play Store dates back to 2019, the development marks the first time Android-based clipper malware has been built into instant messaging apps.

Cryptojacking Group TeamTNT Suspected of Using Decoy Miner to Conceal Data Exfiltration

CATEGORIE : Cryptocurrency

DATE: 26.7.23

WEB : The Hacker News

The cryptojacking group known as TeamTNT is suspected to be behind a previously undiscovered strain of malware used to mine Monero cryptocurrency on compromised systems.

That's according to Cado Security, which found the sample after Sysdig detailed a sophisticated attack known as SCARLETEEL aimed at containerized environments to ultimately steal proprietary data and software.

Authorities Shut Down ChipMixer Platform Tied to Crypto Laundering Scheme

ChipMixer Crypto Platform

CATEGORIE : Cryptocurrency

DATE: 16.3.23

WEB : The Hacker News

A coalition of law enforcement agencies across Europe and the U.S. announced the takedown of ChipMixer, an unlicensed cryptocurrency mixer that began its operations in August 2017.

"The ChipMixer software blocked the blockchain trail of the funds, making it attractive for cybercriminals looking to launder illegal proceeds from criminal activities such as drug trafficking, weapons trafficking, ransomware attacks, and payment card fraud," Europol said in a statement.

New Cryptojacking Operation Targeting Kubernetes Clusters for Dero Mining

Kubernetes

CATEGORIE : Cryptocurrency

DATE: 26.7.23

WEB : The Hacker News

Cybersecurity researchers have discovered the first-ever illicit cryptocurrency mining campaign used to mint Dero since the start of February 2023.

"The novel Dero cryptojacking operation concentrates on locating Kubernetes clusters with anonymous access enabled on a Kubernetes API and listening on non-standard ports accessible from the internet," CrowdStrike said in a new report shared with The Hacker News.