How Can Cryptocurrency Users Protect Themselves in the Face of Malware Attacks that Grow More Prolific?

2020-9-4 15:32

Coinspeaker
How Can Cryptocurrency Users Protect Themselves in the Face of Malware Attacks that Grow More Prolific?

Over the past few days, news of a recently discovered malware called KryptoCibule has been actively spreading on the net. Researchers at cybersecurity firm ESET who discovered the malicious agent have called it a “triple threat” for cryptocurrencies, due to how it functions. 

The malware installs an app and uses the victim’s hardware resources to mine coins, tries to directly hijack wallet files as well as replace the wallet address in the clipboard in order to hack separate transactions.

How are users of cryptocurrencies supposed to protect their wallets from such threats? What else should they watch out for if they want to keep their funds and data safe? Here is what several experts have to say on the matter.

Tim Ismilyaev, CEO and Founder at Mana Security, shared his opinion with Coinspeaker:

“It doesn’t seem possible to protect a crypto wallet, not by defending the operating system itself. KryptoCibule spreads through malicious installers for cracked software and games. It is a violation of a fundamental principle of information security — never install suspicious software on your computer from untrusted sources.

It has always been, it is, and it will be the same — you will pay for the paid software. But there are options:

– Pay money to official developers, supporting their business so they will improve the product you need.

– Pay with your computer/network resources to hackers that provided you with cracked software. They will use your computer for crypto mining, network proxying, stealing sensitive data (including money from the crypto wallet).

It’s your choice to pay whom and how.”

Dmytro Volkov, CTO at CEX.IO, notes:

“An attack called “man-in-the-middle” allows criminals to intercept and read data being transferred, as well as tamper with the packets you send. Ways to combat these attacks over the Internet have already existed a long time and have become standard. First among these is the HTTPS protocol, which encrypts data sent by users.

By connecting over HTTPS, users can be sure they have accessed the real site, not a fake. But what criminals often do is force users to connect over the unsecured HTTP protocol instead of the secure HTTPS protocol. It is believed that users can only be forced over to the unsecured protocol when initially connecting, and only by the ISP, such as a home Internet service or public WiFi network. But with Tor, an unsecured connection can also be forced on the user by the exit node, the node where the user actually accesses the Internet. Therefore, by controlling the exit node, a hacker has the same man-in-the-middle attack capabilities as the user’s Internet or VPN service provider.

The Tor network’s anonymity merely adds fuel to the fire: node owners can literally do whatever they want. While ISPs care about their reputations and work to prevent these attacks, with Tor no one is risking anything. And when a hacker joins the connection, they can not only steal data from your computer, but also switch out the wallet address where you send your money.”

How Can Cryptocurrency Users Protect Themselves in the Face of Malware Attacks that Grow More Prolific?

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Global Cryptocurrency (GCC) на Currencies.ru

$ 0 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $0 - H: $0
Капитализация $0 Rank 99999
Цена в час новости $ 0.0029519 (-100%)

attacks malware prolific face grow users cryptocurrency

attacks malware → Результатов: 89


Фото:

Hacker Group Lazarus Uses Fake Exchanges, Telegram Groups in Latest Malware Attacks

A new report shows that North Korea-linked Lazarus Group has adapted and evolved new techniques since initial attacks, and are using phony trading platforms linking to Telegram channels which distribute malware, as well as making their malware more stealthy by “adding an authentication mechanism in the macOS,” amongst other tactics.

2020-1-11 09:39


Kaspersky: Lazarus Hackers To Steal Crypto Using Telegram in ‘Operation AppleJesus Sequel’

The Moscow-based cybersecurity firm Kaspersky has informed cryptocurrency users that North Korean hackers have developed new ways of delivering malware through Telegram. Kaspersky has been looking at the latest attacks of the Lazarus Group, a North Korea-related cybercrime organization that has also conducted the AppleJesus attack on some of the most important crypto exchanges in […]

2020-1-10 22:16


Supply chains show their weaknesses following Avast and NordVPN attacks

Antivirus solution provider Avast and VPN service NordVPN both disclosed data breaches caused by exposed credentials that granted attackers remote access to internal systems. The twin developments come as supply chain attacks — compromising a third-party vendor with a connection to the true target — targeting security-related apps are becoming a common vector to install malware.

2019-10-22 16:20


Cybercriminals are targeting healthcare companies with phishing campaigns to steal sensitive data

Healthcare providers are facing an unprecedented level of social engineering-driven malware threats, according to new research. The findings — disclosed by California-based enterprise security solutions provider Proofpoint US — discovered at least 77 percent of email attacks on the medical sector during the first three months of 2019 involved the use of malicious links.

2019-10-9 19:00


Фото:

State-sponsored Chinese hackers have been targeting Southeast Asia since 2013

Researchers have revealed a previously undocumented threat actor of Chinese origin that has run at least six different cyber espionage campaigns in the Southeast Asian region since 2013. The research — disclosed by Palo Alto Networks’ threat intelligence team Unit 42 — linked the attacks to a group (or groups) it called PKPLUG, named after its tactic of delivering PlugX malware inside ZIP files, which are identified with the signature “PK.

2019-10-4 15:23


Фото:

Nasty Glupteba malware uses Bitcoin blockchain to keep itself alive

Cybersecurity researchers have discovered a new strain of the nefarious Glupteba malware that uses the Bitcoin blockchain to ensure it remains dangerous. TrendMicro’s latest blog details the previously undocumented variant which is capable of invading systems to mine Monero cryptocurrency and steal sensitive browser data like passwords and cookies.

2019-9-4 17:09


Фото:

Chinese cyber-espionage group is extorting money from the gaming industry

A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.

2019-8-12 14:00


Фото:

Vicious malware threatens to turn search engine into crypto-mining zombie botnet

Enterprise search engine Elasticsearch is under threat of being turned into a sophisticated cryptocurrency mining botnet to be used in distributed denial of service (DDoS) attacks. Cybersecurity firm Trend Micro describes a new malware strain that launches multi-stage attacks on publicly accessible databases and servers that run old versions of Elasticsearch software.

2019-7-23 17:54


Фото:

PayPal Wins Patent for Ransomware Detection Solution

Global payment processing platform PayPal has been awarded a patent for a technique that can help with the timely detection and reduction of ransomware attacks. Ransomware attacks are a form of malware that takes over the victim's computer, locks up the files therein and demands a ransom before the files can be accessed again — often to be paid in cryptocurrency.

2019-4-19 21:17


Here’s how personalized ransomware attacks work, and how to protect yourself

Once a piece of ransomware has got hold of your valuable information, there is very little you can do to get it back other than accede to the attacker’s demands. Ransomware, a type of malware that holds a computer to ransom, has become particularly prevalent in the past few years and virtually unbreakable encryption has made it an even more powerful force.

2019-3-28 19:54


IBM Data Says Cybercriminals Are Replacing Ransomware and Malware Attacks For Cryptojacking

Hackers are always trying to find the most profitable ways to steal money from people online. Because of this, their attacks evolve together with the technology. If hackers used to send emails with simple viruses attached to them before, now they are using a lot more methods, including using other people’s computers to mine crypto. […]

2019-2-28 05:19