Browsing tag

cryptocurrency

GDPR Will Weaken Cryptocurrency Crime Investigation Initiative

The new General Data Protection Regulation by the European Union, which took effect on 25th May 2018, will have a negative impact on the Internet security at large. It looks like cybercriminals will have insulation, as they will be protected by the critical ICANN WHOIS information. It seems like the new law will be on their side as it […]

New cryptojacking malware hits Mac devices

There is no doubt about the fact that cryptojacking malware has become one of the biggest threats to online users and given the unexpectedly high popularity of cryptocurrencies, it is unavoidable for people to make profits through cryptomining – But let’s not forget that cryptomining and cryptojacking are totally different domains. Cryptomining is a legal way to […]

Bitcoin Gold loses over $18 million after hack attack

Hackers are conducting Double Spend attack on cryptocurrency exchanges and the latest victim is Bitcoin Gold. It is claimed that cryptocurrencies operate a lot more privately and safely than traditional currencies. But, it has been observed time and again that the security measures used to safeguard cryptocurrency are lackluster and benefit cybercriminals greatly. So far, quite a […]

WinstarNssmMiner – A Brutal Computer Crypto-Hijacker Attack Victims over 500,000 Times in 3 days

Newly discovered Dangerous CryptoMiner called WinstarNssmMiner rapidly spreading and generate huge revenue via mining Monero on infected computers. It Brutally Hijacking Computers intercepted its attack over 500 thousand times within 3 days. Researchers named it WinstarNssmMiner since it mainly attacking Windows-based computers. This malware is difficult to evacuate since victim’s PCs crash when they found and […]

WinstarNssmMiner Monero mining malware crashes PC upon detection

Another day, another Monero cryptocurrency mining malware hits unsuspected users worldwide – This one crashes your system once the anti-virus software attempts to delete it. The IT security researchers at 360 Total Security have discovered a nasty piece of malware infecting Windows-based devices to mine Monero cryptocurrency by using their computing power (CPU) and slowing down its performance. Dubbed WinstarNssmMiner […]

Meet MEWKit, a tricky phishing attack draining Ethereum wallets

Another day, another phishing attack trying to steal Ethereum cryptocurrency but this time there is a twist since the scam involves a completely different method. Due to the sudden surge in Bitcoin price last year other cryptocurrencies like Ethereum and Monero have also gained value but then with fame comes haters and this time the IT security researchers at RiskIQ […]

Bytecoin cryptocurrency mining malware found in Ubuntu Snap Store

A Github user going by the handle of “Tarwirdur” recently identified a cryptocurrency mining malware in 2048buntu and Hextris apps on Ubuntu Snap Store which is an app store for the recently launched package management system. The malware was found three days ago containing Bytecoin cryptocurrency mining code hidden in the “systemd” background process. Those unaware of Bytecoin, it is a CryptoNote based cryptocurrency with […]

Cryptocurrency Mining Malware Spreads Through FB Messenger

FacexWorm, a malware that has spread through the Facebook messenger, has impacted cryptocurrency trading platforms and web-wallets. FacexWorm, which spread via the Facebook messenger in April, was first discovered by a Kaspersky Labs engineer in August 2017. The notable thing about this malware is that there is no efficient antidote for it. It’s reportedly a […]

Malicious Chrome extensions found stealing data with cryptomining malware

Nigelthorm malware targets both Windows and Linux based devices. Using malware infected Chrome browser extensions for targeting unsuspecting users has been observed to be the preferred attack method within the cybercriminal community nowadays. Recently, HackRead exclusively reported about the presence of malicious AdBlocker extensions used by over 20 million people. The Facexworm and Digimine malware campaigns […]

7 Malicious Chrome Extensions Infected 100,000+ Users, Mined $1000 Cryptocoins

We have seen many examples where malicious chrome extensions are used to target users and steal their information. Last month, the Facexworm malware campaign was reported by TrendMicro whose working was similar to Digimine. Now, the security firm Radware has disclosed a group of 7 Chrome extensions hiding the malware Nigelthorn that were living on […]

400 popular Drupal based websites hacked to mine cryptocurrency

Vulnerability in Drupal CMS Converted Popular Websites into Monero mining platform. Cryptojacking is nothing short of an epidemic since it is affecting consumers worldwide and security experts have no idea about how to deal with the situation. According to the findings of Bad Packets Report’s security researcher Troy Mursch, over 400 websites have been targeted […]

How Cyber Criminals Attempt Cashing in on Cryptocurrency

Cyber criminals all the world over today show an increasing trend to illicitly generate cryptocurrency through mining; they’d steal currencies from exchanges and wallets and would devise new ways of denying service for extortion as well as for revenge. As the value of cryptocurrencies keep growing and as the uses of cryptocurrencies become more legitimate, […]

New Cryptocurrency Mining Malware “MassMiner” Attacking Web Servers Using various Powerful Exploits

Newly discovered cryptocurrency mining malware called MasssMiner using various powerful exploits to compromise web servers to mine monero Cryptocurrency around the world. Its act as a worn that has capable of self-replicating through a number of different exploits also perform brute-force attack to compromise and access the  Microsoft SQL Servers. It using various hacking tools and […]

Data breach of 25,000 users in cryptocurrency platform Bezop

The cryptocurrency company Bezop, exposed personal details of more than 25,000 of its online investors, the data became public access to anyone with a computer, experts in information security said. This platform had the leak of personal data due to a poorly protected MongoDB database. The exposed data includes full names, e-mail addresses, physical addresses, wallet information, […]

FacexWorm malware steals cryptocurrency & Facebook credentials

Security firm Trend Micro’s researchers have identified a malicious Chrome extension that can hijack Bitcoin transactions before getting detected. The extension utilizes an already discovered malware called FacexWorm. The malware was firstly identified in August 2017 and it re-emerged earlier in April 2018. The attack involves propagation of infected Facebook Messenger messages while the attack […]

“FacexWorm” Fools Facebook Users And Steals Their Cryptocurrency And Login Credentials

Earlier this month, the security researchers at the firm TrendMicro spotted a new campaign related to FacexWorm that first surfaced last year. It targets Facebook users by sending them spam links in Facebook Messenger and leads them into installing a codec Chrome extension (hiding FacexWorm) through a YouTube-themed webpage. The extension comes with a host of capabilities. […]

A cryptocurrency platform exposed sensitive data of 25,000 users

Bezop, a cryptocurrency startup exposed highly personal details of more than 25,000 of its investors online which were publicly accessible to anyone with an Internet connection. The platform which is supported by John McAfee left the personal details exposed due to an unprotected MongoDB database. The exposed data included full names, email addresses, physical addresses, wallet information, […]

PyRoMine malware disables security & mines Monero using NSA exploits

The IT security researchers at Fortinet have discovered a dangerous new malware that not only mines Monero cryptocurrency but also disables security features on the targeted Windows system – All this while it uses NSA’s (National Security Agency) exploits. EternalBlue and EternalRomance exploits? For those not aware of these exploits, in 2016-17, a group of hackers going […]

Sophisticated Cryptocurrency Mining RETADUP Worm Goes Polymorphic to Evade Detection by Security Scanners

A new variant of cryptocurrency mining RETADUP worm found shifted to AutoHotKey version an open source windows programming language that used for creating hotkeys. It allows users to automate repetitive tasks such as keyboard shortcuts, macros, and automation software. This new variant of RETADUP Worm detected by Trend Micro, with their further analysis based on the […]

SquirtDanger malware steal passwords & take screenshots of user activity

SquirtDanger is Capable of Draining Crypto-wallets, Killing Process, Stealing Passwords from Web Browser and Taking Screenshots. In a new research report published on April 17, Palo Alto’s Unit 42 researchers revealed that there is a freshly identified strain of malware that takes screenshots, download files, steals passwords as well as drains cryptocurrency wallets. The botnet […]

Most Valuable Cryptocurrencies Other Than Bitcoins that You should know

Bitcoins getting famous day by day, other than bitcoins there are about 710 currencies available for online trade. Here is the list of Cryptocurrencies Other Than Bitcoins. Nowadays a lot of people started us crypto coins, no doubts Bitcoins are the trendsetters. Bitcoins value climb more than $1000 in 2017 January and now it reaches $8,900 […]