1. Home
  2. Malware

Malware

Crypto Enthusiasts Targeted in Multi-Vector Malware Attack Disguised As Python-Based Trading Tool: Report

Crypto Enthusiasts Targeted in Multi-Vector Malware Attack Disguised As Python-Based Trading Tool: Report

Malware disguised as a Python-based trading bot has reportedly targeted crypto traders in a multi-vector supply chain attack. According to a new blog post by cloud-based cybersecurity firm Checkmarx, crypto enthusiasts have been targeted by advanced malware cloaked as a suite of artificial intelligence (AI)-based crypto trading tools that aim to steal sensitive data and […]

The post Crypto Enthusiasts Targeted in Multi-Vector Malware Attack Disguised As Python-Based Trading Tool: Report appeared first on The Daily Hodl.

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

International Sting Unravels Malware Stealing Crypto and Financial Data

International Sting Unravels Malware Stealing Crypto and Financial DataThe U.S. Department of Justice (DOJ) has joined an international crackdown on infostealer malware, seizing servers, domains, and crypto accounts linked to the theft of millions of credentials. International Operation Disrupts Redline and META Infostealers The U.S. Department of Justice (DOJ) announced Tuesday a coordinated international operation to disrupt Redline and META infostealers, malware that […]

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

Crypto-stealing malware discovered in Python Package Index — Checkmarx

According to cybersecurity firm Hacken, financial losses from crypto hacks topped $440 million in the third quarter of 2024.

Researchers at the Checkmarx cybersecurity firm sounded the alarm on a dangerous form of malware uploaded to the Python Package Index (PyPI) — a platform for Python developers to download and share code — that steals private keys, mnemonic phrases, and other sensitive user data.

According to the firm, the malware was automatically uploaded by a suspicious user in several different software packages meant to mimic decoding applications for popular wallets like MetaMask, Atomic, TronLink, Ronin, and other industry staples.

The malware was cleverly embedded within parts of the software packages. This allowed the malicious software to go largely undetected due to what appeared to be harmless code.

Read more

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

German Authorities Shut Down 47 Crypto Exchange Services in Cybercrime Crackdown

German Authorities Shut Down 47 Crypto Exchange Services in Cybercrime CrackdownGerman authorities have dismantled 47 exchange services involved in facilitating anonymous crypto transactions for criminal activities. These platforms bypassed anti-money laundering protocols, enabling cybercriminals to exchange digital currencies without identity verification. The takedown follows a series of other operations targeting major cybercrime networks. With seized user and transaction data, authorities are set to pursue further […]

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

New Android Malware Posing As Legitimate App Emerging, Stealing Seed Phrases of Crypto Users: Cybersecurity Firm

New Android Malware Posing As Legitimate App Emerging, Stealing Seed Phrases of Crypto Users: Cybersecurity Firm

Crypto wallet owners in Korea should be wary of a new type of mobile malware designed to steal seed phrases, warns the cybersecurity firm McAfee. A seed phrase is a collection of 12 to 24 random words used to restore access to a crypto wallet. McAfee researchers note the new malware threat, called SpyAgent, has […]

The post New Android Malware Posing As Legitimate App Emerging, Stealing Seed Phrases of Crypto Users: Cybersecurity Firm appeared first on The Daily Hodl.

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

New Android malware steals private keys from screenshots and images

According to a recent FBI warning, North Korean hackers are "aggressively targeting" the crypto industry with “well-disguised” attacks.

A new Android malware called SpyAgent, discovered by software security firm McAfee, can steal private keys stored in screenshots and images on a smartphone’s internal storage.

More specifically, the malware uses a mechanism known as optical character recognition (OCR) to scan images stored on a smartphone and extract words from them. OCR is present in many technologies, including desktop computers, which can recognize, copy, and paste text from images.

McAfee Labs explained that the malware is distributed through malicious links sent through text messages. The cybersecurity company broke down the process, beginning with an unsuspecting user clicking on a link they received.

Read more

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

FBI Warns of Sophisticated North Korean Cyber Attacks Targeting Crypto, Defi, ETFs

FBI Warns of Sophisticated North Korean Cyber Attacks Targeting Crypto, Defi, ETFsThe FBI has issued a new warning about North Korea’s cyber campaigns targeting the cryptocurrency sector. The agency highlighted the use of sophisticated, hard-to-detect social engineering tactics to deploy malware and steal digital assets. North Korean hackers are reportedly focusing on decentralized finance (defi) platforms and cryptocurrency exchange-traded funds (ETFs). FBI Warns of North Korean […]

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

Crypto-Stealing Malware ‘Styx Stealer’ Exposed by Hacker’s Critical Mistake

Crypto-Stealing Malware ‘Styx Stealer’ Exposed by Hacker’s Critical MistakeCheck Point Research (CPR) has uncovered Styx Stealer, a new malware capable of stealing browser data, cryptocurrency, and instant messenger sessions. Styx Stealer is a variant of Phemedrone Stealer and includes new features like auto-start and crypto-clipping. The malware was traced back to a developer linked to the Agent Tesla threat actor “Fucosreal.” During debugging, […]

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

New ‘Brokewell’ Smartphone Attack Drains Bank Accounts and Leaks Location, Posing ‘Significant Threat to Banking Industry’: Report

New ‘Brokewell’ Smartphone Attack Drains Bank Accounts and Leaks Location, Posing ‘Significant Threat to Banking Industry’: Report

Security researchers are issuing an urgent alert about a new malware attack that’s targeting Android users’ bank accounts. The malware, which has been nicknamed “Brokewell,” takes the form of a fake Google Chrome browser update webpage that mimics Google’s own messaging style, reports ThreatFabric. When users are directed to the page, they see a message […]

The post New ‘Brokewell’ Smartphone Attack Drains Bank Accounts and Leaks Location, Posing ‘Significant Threat to Banking Industry’: Report appeared first on The Daily Hodl.

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin

Bitcoin ransomware Akira drains $42M from more than 250 companies: FBI

The U.S. FBI found that the Akira ransomware group has been targeting businesses and critical infrastructure entities in North America, Europe and Australia since March 2023.

Akira, a year-old ransomware group, breached more than 250 organizations and extracted approximately $42 million in ransomware proceeds, top global cybersecurity agencies alerted.

Investigations conducted by the United States Federal Bureau of Investigation (FBI) found that Akira ransomware has been targeting businesses and critical infrastructure entities in North America, Europe and Australia since March 2023. While the ransomware initially targeted Windows systems, the FBI recently found Akira’s Linux variant as well.

The FBI, along with Cybersecurity and Infrastructure Security Agency (CISA), Europol’s European Cybercrime Centre (EC3) and the Netherlands’ National Cyber Security Centre (NCSC-NL), released a joint cybersecurity advisory (CSA) to “disseminate” the threat to masses.

Read more

MicroStrategy completes $3 billion convertible notes offering to buy more Bitcoin