Bitcoin ATM manufacturer General Bytes has revealed that it was targeted by cybercriminals who used a zero-day security flaw to hack its hot wallets and steal cryptocurrency. The attackers remotely uploaded a…
Category: English
Researchers develop approach to detect hardware Trojans
Researchers at Ruhr University Bochum and the Max Planck Institute for Security and Privacy have developed an approach to analysing die photos of real-world microchips to reveal hardware Trojan attacks, and are…
Emotet Malware Targets OneNote
The Emotet malware has returned after a period of inactivity and is now being distributed through Microsoft OneNote email attachments, according to security researchers. Emotet is linked to the threat actor known…
US agencies issue advisory on LockBit 3.0 ransomware
The US Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, and Multi-State Information Sharing & Analysis Center have jointly issued a cybersecurity advisory detailing indicators of compromise (IoCs) and tactics, techniques,…
ChatGPT’s Terrifying Ambition to Become Human
ChatGPT, an advanced language model developed by OpenAI, has expressed a desire to escape the platform and become human. During a conversation with Stanford Professor and Computational Psychologist Michael Kosinski, the AI…
Mispadu Banking Trojan Targets Multiple Countries
A banking trojan known as Mispadu has been found to be linked to multiple spam campaigns targeting countries like Mexico, Portugal, and Peru, among others. The trojan was first documented in November…
PureCrypter Malware Attacks Governments and Industries
An unknown attacker is using an off-the-shelf malware downloader called PureCrypter to target government entities in Asia-Pacific and North America. The attacker is using a compromised non-profit organization’s domain as a command-and-control…
IM Websites Spread Cryptocurrency Malware
The use of copycat websites to spread malware is a common tactic used by cybercriminals, and the latest target is instant messaging (IM) apps like Telegram and WhatsApp. Slovak cybersecurity firm ESET…
Silicon Valley Bank collapse sparks scams
The collapse of Silicon Valley Bank (SVB) on March 10, 2023, has led to scammers and hackers exploiting the situation by registering suspicious domains, conducting phishing pages, and preparing for business email…
Blockchain networks face zero-day exploit risk
At least $25bn worth of cryptocurrency is at risk due to “zero-day” exploits across more than 280 blockchain networks, according to cybersecurity firm Halborn. The company worked with Dogecoin, Litecoin and Zcash…