article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “On Twitter, more spam and crypto scam.”

Scams 250
article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Introduction It’s just another cryptocurrency miner… Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. During that time, it had effectively evaded analysis and had previously been misclassified as a cryptocurrency miner.

Malware 120
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Group-IB presented latest cybercrime and nation-state hacking trends in Asia

Security Affairs

Hong Kong, 16.11.2018 – Group-IB, an international company that specializes in preventing cyber attacks, presented the findings of its latest Hi-Tech Crime Trends 2018 report at the FinTech Security Conference in Hong Kong organized by Binary Solutions Limited in partnership with Group-IB. Attacks on Crypto. Group-IB in Asia.

article thumbnail

Android Botnet leverages ADB ports and SSH to spread

Security Affairs

In September 2018, researchers observed the Hide and Seek (HNS) IoT botnet targeting Android devices with ADB option enabled. “We observed a new cryptocurrency-mining botnet malware that arrives via open ADB (Android Debug Bridge) ports and can spread via SSH. .” ” concludes Trend Micro.

article thumbnail

How Secure Are Bitcoin Wallets, Really?

Security Affairs

However, purchasers of Bitcoin wallets — the software programs that facilitate storing someone’s cryptocurrency-related wealth — usually have one priority topping their lists: security. The proxy microcontroller is reportedly so insecure it cannot differentiate between authentic firmware and that which a cybercriminal creates.

article thumbnail

Mobile malware evolution 2020

SecureList

Users attacked by adware in 2018 through 2020 ( download ). The manufacturer of the mobile device preloads an adware application or a component with the firmware. It stole credentials for various financial systems including online banking applications and cryptocurrency wallets in Brazil. variant is a native ELF executable.

Mobile 141
article thumbnail

IT threat evolution Q1 2022

SecureList

MoonBounce: the dark side of UEFI firmware. Late last year, we became aware of a UEFI firmware-level compromise through logs from our firmware scanner (integrated into Kaspersky products at the start of 2019). The campaign has two goals: gathering information and stealing cryptocurrency. Targeted attacks.

Phishing 117