Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 General Bytes Bitcoin ATMs Hacked via Zero-Day Attack

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 General Bytes Bitcoin ATMs Hacked via Zero-Day Attack


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

General Bytes Bitcoin ATMs Hacked via Zero-Day Attack

Premium Content

Patreon
Subscribe to Patreon to watch this episode.
Reading Time: 3 Minutes

Hackers Used Zero-Day Vulnerability to Steal Cryptocurrency

Bitcoin ATM manufacturer General Bytes recently disclosed that its management platform was exploited by hackers, resulting in the theft of cryptocurrency from the company and its customers. The attackers used a zero-day vulnerability in the BATM management platform to steal funds from Bitcoin ATMs that allow users to buy or sell over 40 different cryptocurrencies.

According to General Bytes, the attackers remotely uploaded a Java application via the ATM’s master service interface and ran it with “batm” user privileges. This enabled them to perform several actions, including accessing the database, reading and decrypting API keys, sending funds from hot wallets, downloading user names and password hashes, and turning off 2FA.

The company has urged its customers to take immediate action and install the latest updates to protect their servers and funds from attackers. General Bytes also provided a list of cryptocurrency addresses used by the hacker during the attack, which shows that the attacker began stealing cryptocurrency from Bitcoin ATM servers on March 17th, with the attacker’s Bitcoin address receiving 56.28570959 BTC, worth approximately $1,589,000, and 21.79436191 Ethereum, worth roughly $39,000.

See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses

General Bytes to Shutter Cloud Service Due to Security Concerns

General Bytes has announced that it will shutter its cloud service, stating that it is “theoretically (and practically) impossible” to secure it from bad actors when it must simultaneously provide access to multiple operators. The company will provide support with data migration to those who would like to install their own standalone Crypto Application Server (CAS), which should now be placed behind a firewall and VPN.

To address the exploited vulnerability, General Byte has released a CAS security fix provided in two patches, 20221118.48 and 20230120.44. The company plans to conduct numerous security audits of its products by multiple companies in a short period to discover and fix other potential flaws before bad actors find them.

However, this is not the first time that General Bytes has faced security incidents. In August 2022, the company experienced a security breach where hackers exploited a zero-day vulnerability in its ATM servers to steal cryptocurrency from its customers. Additionally, researchers from the Kraken cryptocurrency exchange found multiple vulnerabilities in General Bytes’ ATMs in 2021, which the company quickly fixed.

Multiple security audits, but none of them found the exploited vulnerability

Despite undergoing multiple security audits since 2021, none identified the exploited vulnerability that led to this recent attack. General Bytes’ experience highlights the importance of regularly testing and auditing the security of any software or hardware used in financial transactions. This also underscores the importance of swift action and updates in the face of known or potential security threats.

To protect against such attacks, users of Bitcoin ATMs and other crypto services should remain vigilant, maintain strong passwords and use two-factor authentication whenever possible. They should also regularly update their software and hardware, implement firewalls and VPNs, and monitor their accounts for unusual activity.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.

The post General Bytes Bitcoin ATMs Hacked via Zero-Day Attack first appeared on Black Hat Ethical Hacking. ...



📌 General Bytes Bitcoin ATMs Hacked to Steal Funds


📈 54.21 Punkte

📌 Crooks stole more than $1.5M worth of Bitcoin from General Bytes ATMs


📈 47.06 Punkte

📌 ATMs in Thailand Hacked; 12 Million Baht Stolen; 10,000 ATMs Prone to Hackers


📈 42.26 Punkte

📌 ATMs in Thailand Hacked; 12 Million Baht Stolen; 10,000 ATMs Prone to Hackers


📈 42.26 Punkte

📌 EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...


📈 32.14 Punkte

📌 85 Percent of ATMs Can Be Hacked in Under 15 Minutes via Network


📈 31.72 Punkte

📌 Threat actors are stealing funds from General Bytes Bitcoin ATM


📈 29.5 Punkte

📌 Bitcoin ATMs: Security, demographics, transaction fees, and other details


📈 25.17 Punkte

📌 Bitcoin ATMs leeched by attackers who created fake admin accounts


📈 25.17 Punkte

📌 Attackers hit Bitcoin ATMs to steal $1.5 million in crypto cash


📈 25.17 Punkte

📌 Vulnerabilities in Lamassu Bitcoin ATMs Can Allow Hackers to Drain Wallets


📈 25.17 Punkte

📌 Bitcoin ATMs Are Coming To a Gas Station Near You


📈 25.17 Punkte

📌 Bitcoin-ATMs: Wachstum nimmt ab


📈 25.17 Punkte

📌 Bitcoin-Automaten immer beliebter: Weltweit bald 40.000 Krypto-ATMs


📈 25.17 Punkte

📌 Most ATMs can be hacked in under 20 minutes


📈 24.71 Punkte

📌 ATMs Could Be Hacked Because Banks Haven't Updated Windows Despite 5 Years Of Warnings


📈 24.71 Punkte

📌 Bank Servers Hacked to Trick ATMs into Spitting Out Millions in Cash


📈 24.71 Punkte

📌 Many ATMs Can be Hacked in Minutes: Report


📈 24.71 Punkte

📌 Hackers Steal 800,000€ from ATMs in Italy Using Black Box attack


📈 22.91 Punkte

📌 Cobalt Hackers Attack ATMs with Malware Forcing Them to Spit Out Cash


📈 22.91 Punkte

📌 Cobalt Hackers Attack ATMs with Malware Forcing Them to Spit Out Cash


📈 22.91 Punkte

📌 Crooks stole 800,000€ from ATMs in Italy with Black Box attack


📈 22.91 Punkte

📌 Spaltung: Aus Bitcoin wird Bitcoin und Bitcoin Cash


📈 22.85 Punkte

📌 #0daytoday #Linux/x86 - Random Bytes Encoder + XOR/SUB/NOT/ROR execve(/bin/sh) Shellcode (114 bytes [#0day #Exploit]


📈 22.48 Punkte

📌 Python Bytes to String – How to Convert a Str to Bytes and Back Again


📈 22.48 Punkte

📌 Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes


📈 21.89 Punkte

📌 general: Don't allow launching binaries or programs in general (3a22ed5b) · Commits · GNOME / nautilus


📈 21.3 Punkte

📌 MITRE Hacked by State-Sponsored Group via Ivanti Zero-Days


📈 20.1 Punkte

📌 MITRE Hacked By State Sponsored Group Via Ivanti Zero Days


📈 20.1 Punkte

📌 Tesla Car Hacked Remotely From Drone via Zero-Click Exploit


📈 20.1 Punkte

📌 Tesla Car Hacked Remotely From Drone Via Zero-Click Exploit


📈 20.1 Punkte

📌 iPhones Hacked Via iOS Zero-Click Exploit To Deploy Spyware


📈 20.1 Punkte

📌 GandCrab Ransomware Attack Users & Demand $500 in Bitcoin via sextortion Blackmail Email


📈 19.99 Punkte

📌 iPhones, iPads Can Be Hacked via 'Trustjacking' Attack


📈 19.52 Punkte











matomo