Remove Cryptocurrency Remove Information Security Remove Internet Remove Passwords
article thumbnail

Highly evasive cryptocurrency miner targets macOS

Security Affairs

Trojanized versions of legitimate applications are being used to deploy XMRig cryptocurrency miner on macOS systems. At the time of its discovery, the sample analyzed by the experts was not labeled as malicious by any security vendors on VirusTotal. ” reads the analysis published by the experts. ” concludes the report.

article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

. “Buyers could search for compromised computer credentials on E-Root, such as usernames and passwords that would allow buyers to access remote computers for purposes of stealing private information or manipulating the contents of the remote computer. The authorities also seized the exchange platform.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks stole more than $1.5M worth of Bitcoin from General Bytes ATMs

Security Affairs

Cryptocurrency ATM maker General Bytes suffered a security breach over the weekend, the hackers stole $1.5M worth of cryptocurrency. Cryptocurrency ATM manufacturers General Bytes suffered a security incident that resulted in the theft of $1.5M worth of cryptocurrency. ” continues the notice.

article thumbnail

Dovecat crypto-miner is targeting QNAP NAS devices

Security Affairs

QNAP is warning customers of a new piece of malware dubbed Dovecat that is targeting NAS devices to mine cryptocurrency. Taiwanese vendor QNAP has published a security advisory to warn customers of a new piece of malware named Dovecat that is targeting NAS devices. ” reads the security advisory published by the vendor.

article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

. “As part of a detailed study of the cyber threat, a study of the received samples of malicious programs was conducted, the peculiarities of the functioning of the management server infrastructure were established, and more than 2,000 affected computers were identified in the Ukrainian segment of the Internet.”

Malware 98
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. “Recently, a new infection vector that cracks Windows machines through SMB password brute force is on the rise” reads the analysis published by AVAST.

DNS 129
article thumbnail

US citizens lost more than $68M to SIM swap attacks in 2021, FBI warns

Security Affairs

In 2018, the FBI Internet Crime Complaint Center (IC3) received complaints for 1,611 SIM swapping attacks, while the number of complaints in the period between 2018 e 2002 was 320 causing a total of losses of $12 million. Use a variation of unique passwords to access online accounts. Be aware of any changes in SMS-based connectivity.

Mobile 92