Network-Attached Storage (NAS) Devices Infected by Bitcoin-Mining Malware

Network-Attached Storage (NAS) Devices Infected by Bitcoin-Mining Malware
фото показано с : news.bitcoin.com

2021-1-28 14:30

A Taiwanese hardware company has warned its clients about a targeted crypto mining attack against their storage devices. The malware infects NAS devices connected to the internet by installing a crypto-miner named Dovecat.

Threat Actors Install Malware That Illicitly Mines Bitcoin

According to the advisory revealed by Bleeping Computer, the malware mines bitcoin (BTC) on NAS devices without alerting its operators. The company elaborates on the findings:

QNAP NAS can become infected when they are connected to the Internet with weak user passwords.

The malware campaign launched by unknown threat actors has been surfacing over the last three months. Some customers report that the bitcoin miner uses all the CPU and memory resources of the device, rendering it almost unusable.

Per a knowledge base article, Qnap says that unless the Dovecat process encounters a recent firmware (4.4.x), the system could have been compromised by the miner.

The company recommends updating all NAS devices to the latest software, installing the company’s malware detection applications, and using stronger passwords. Several users have been testing the solutions provided by Qnap, claiming success when applying them.

Qnap is a well-known company in the file storage industry. Their devices are apparently built with technology that can handle come crypto mining operations, making them a target for hackers.

In fact, in September 2020, the Taiwanese firm warned its customers about the Agelocker ransomware campaign against their publicly exposed NAS devices.

if (!window.GrowJs) { (function () { var s = document.createElement('script'); s.async = true; s.type = 'text/javascript'; s.src = 'https://bitcoinads.growadvertising.com/adserve/app'; var n = document.getElementsByTagName("script")[0]; n.parentNode.insertBefore(s, n); }()); } var GrowJs = GrowJs || {}; GrowJs.ads = GrowJs.ads || []; GrowJs.ads.push({ node: document.currentScript.parentElement, handler: function (node) { var banner = GrowJs.createBanner(node, 31, [300, 250], null, []); GrowJs.showBanner(banner.index); } });

Latest Figures on Cryptojacking Incidents

The latest statistics revealed by Symantec unveiled a growing trend in cryptojacking incidents. According to the study, the second quarter of 2020 saw a resurgence of attacks, increasing 163% compared to the previous quarter’s activity.

The cybersecurity lab also confirms what most malware researchers conclude about cryptojacking: bitcoin and monero (XMR) are the two currencies most often mined during these attacks.

What are your thoughts on this cryptojacking incident? Let us know in the comments section below.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Nebulas (NAS) на Currencies.ru

$ 0.0084803 (+1.22%)
Объем 24H $1.461k
Изменеия 24h: 0.94 %, 7d: -4.33 %
Cегодня L: $0.0079349 - H: $0.0084803
Капитализация $0 Rank 6093
Цена в час новости $ 0.2432 (-96.51%)

devices malware storage nas infects connected attack

devices malware → Результатов: 47


Newly Discovered Spyware Uses Telegram Bots to Steal Cryptocurrency from a Number of Wallets

Jupiter Threat Labs recently released a report about a newly discovered commercial spyware called “Masad Clipper and Stealer.” It uses Telegram bots as its command and control (C2) to phish information from Windows and Android users, along with the capability to steal cryptocurrency from unsuspecting victims, while dumping more malware on their devices. The report […]

2019-9-28 00:30


Mobile malware campaign targeting Uyghur Muslims impacted Tibetans too

The mobile malware campaign targeting the Uyghur Muslim minority in China was also directed at senior members of Tibetan groups, according to new research. The details — disclosed by University of Toronto’s Citizen Lab and TechCrunch — reveal that the targets were sent specifically tailored malicious web links over WhatsApp, which, when opened, exploited browser vulnerabilities on iOS and Android devices to install spyware, and surreptitiously stole private and sensitive information.

2019-9-25 11:36


Фото:

Surveillance campaign targeting Uyghur Muslims affected not just iOS, but Android too

The malware campaign targeting the Uyghur Muslim minority in China’s autonomous region of Xinjiang may have been more extensive than previously thought. According to a new report published by Washington, DC-based cybersecurity firm Volexity, the community has been been at the receiving end of a large-scale surveillance operation via “strategically compromised websites” and mobile devices running not just iOS, but also Android.

2019-9-3 14:31


Фото:

The Guns N’ Bitcoin Scorpion Case Holds Your Shooter and Your Satoshis

Digital assets have become very valuable over the last few years, spawning a string of devices that protect cryptocurrencies from malware and mishandling. Now there’s a company called Guns N’ Bitcoin that offers a durable case called the Scorpion that holds not only a hardware wallet, but also three types of full to compact pistols […] The post The Guns N’ Bitcoin Scorpion Case Holds Your Shooter and Your Satoshis appeared first on Bitcoin News.

2019-6-26 22:10


New XMRig Cryptojacking Malware Found by Trend Micro Is Attacking Devices Around the World

The cryptocurrency investors of the world are probably pretty happy to see the Coinhive crypto mining script offline, but that doesn’t mean that cryptojacking is over. In fact, recent research by Trend Micro indicates that there’s a new collection of malware that is going after users’ hardware, in an effort to mine cryptocurrency. According to […]

2019-6-5 02:11


Фото:

Security Researchers Reveal Wallet Vulnerabilities On Stage at 35C3

In a demonstration titled “Wallet. fail,” a team of security researchers hacked into the Trezor One, Ledger Blue and Ledger Nano S. Unfortunately, it appears as if their findings were first put on display at the 35th Chaos Communication Congress (35C3) in Leipzig, Germany, rather than through accepted Responsible Disclosure practices, which would have allowed the manufacturers to patch the vulnerabilities and protect their customers from any potential attack.

2019-1-1 19:15


A Hero Rises: A Mysterious Botnet is On a Mission to Destroy Cryptojacking Malware

A mysterious new cryptocurrency botnet has been detected on the web which appears to be combating the rampant cryptocurrency malware epidemic plaguing the Internet. As previously reported by Unhashed, instances of illicit ‘cryptojacking’ malware capable of using victims’ CPU power to mine cryptocurrency have been detected in tens of millions of personal devices in recent… The post A Hero Rises: A Mysterious Botnet is On a Mission to Destroy Cryptojacking Malware appeared first on UNHASHED.

2018-9-19 22:46


Фото:

Cryptocurrency Malware Infects Over 200,000 Mikrotik Routers

A cryptojacking campaign has affected over 200,000 routers made by Mikrotik, the Latvian networking company.   A Months-Old Vulnerability Exploited Security researchers recently mapped a series of cryptomining attacks, which initially attacked a large number of users in Brazil to create a growing mining botnet by infecting compromised devices with malware.

2018-8-7 07:00