Search This Blog

Powered by Blogger.

Blog Archive

Labels

Malware threat for Syscoin users

The hackers have no dearth of malwares to strike these days. A new malware, of late, has posed no less threat for the Syscoin developers and users alike forcing the cyber security experts to come out with a slew of care and caution to counter the threat.

The security experts who claimed to have detected the
Trojan:Win32/Feury.B!cl, said with the help of the malicious malware, the hackers, very recently got the details of the GitHub account of the Syscoin cryptocurrency. Then it was put in the replaced  official Windows client much to the major concern of the developers and users.

A detail study suggests a malware in the infected Syscoin Windows client which helps the hackers to steal passwords and wallet privacy forcing the velopers to keep the users on maximum alert. The security researchers have maintained that those who have downloaded the version from June 9 to June 13 this year, run the risk of the impending danger. The malware in question might infect the system at any moment.

The hackers have only targetted the Syscoin Windows client by tampering it and they are understood to have been trying to mint Syscoin cryptocurrency putting in place the  Syscoin clients which keeps running on an operating  system. The entire piece of system surfaced acting on the messages the Syscoin experts received from the users.

In a number of messages, the Syscoin team of experts got to know the disturbing facts that the Windows Defender SmartScreen which marked the download of the windows client was infected by a malware. Unless a slew of cautions and cares are maintained, the malware would leave millions of Syscoin users in high and dry.

An updated study by the Syscoin team suggests that the hackers managed to compromise a GitHub account belonging to the developers. Then the team was quick to keep aside the malware and prepared a slew of measures for the users to ensure that their devices and system are left untouched.

The team which deals in the revolutionary cryptocurrencies, has asked all users to ascertain the installation dates with right-click on syscoin-qt.exe in C:\Users[USERNAME]\AppData\Roaming\SyscoinCore. They, further, have the option  to flip through the list mode to modify the date in a note. Another option, the users can avail of: Starting from Settings->Apps and prepare the installation date in a note.

Those who installed or modified the mechanism from June 9 to June 13 this year, should have back up of the crucial data and wallets in a separate system before allowing an anti virus scanner to operate in the device. This, say the experts, the best possible way to keep the impending threat at bay.

The Syscoin users need to change the passwords entered from the moment the devices were left infected. The password needs to be changed from another device which would ensure safety of the system.

The Syscoin team, moreover, has asked the wallet holders to generate new wallets from another computing system if the wallets with funds  unencrypted remained unlocked in the infection period.  The Syscoin users who downloaded the client during this period in question need to delete these before downloading a uninfected version afresh.
Share it: