cryptocurrency wallet

Tech Optimizer
November 1, 2025
maCERT, the Moroccan national cybersecurity agency, has issued an alert about a new spyware toolkit called Acreed, which emerged in February 2025. Acreed has become one of the most prevalent information stealers on the dark web, accounting for approximately 17% of underground cyber activity. Its primary function is to infiltrate computers and extract sensitive information, which is then sold or exploited by hackers. Acreed spreads through deceptive emails, infected advertisements, and pirated software downloads. It collects data such as usernames, passwords, browser information, cryptocurrency wallet details, and session tokens for cloud services. The data is transmitted to remote servers controlled by cybercriminals. The risks associated with Acreed affect both individuals and business networks. Recommendations to mitigate the threat include keeping antivirus software updated, monitoring for suspicious activity, avoiding unofficial software downloads, and being cautious with unsolicited emails. Users who suspect infection are encouraged to report it to maCERT for assistance.
Tech Optimizer
October 21, 2025
Lumma Infostealer is a sophisticated information-stealing malware that targets high-value credentials and sensitive assets on Windows systems. It is distributed through a Malware-as-a-Service (MaaS) model, allowing inexperienced attackers to conduct data theft campaigns. Lumma is primarily deployed via phishing campaigns disguised as cracked or pirated software, often hosted on legitimate platforms like MEGA Cloud. Upon execution, Lumma uses a multi-stage decryption process and process injection techniques to activate its payload while evading detection. The latest samples utilize the Nullsoft Scriptable Install System (NSIS) as a deceptive installer, extracting malicious payloads into the %Temp% directory and launching a counterfeit document that triggers a sequence of commands to deploy Lumma’s core. Once activated, Lumma communicates with command-and-control servers (including rhussois[.]su, diadtuky[.]su, and todoexy[.]su) to gather stored browser credentials, session cookies, Telegram data, remote access configuration files, and cryptocurrency wallet information, which is then exfiltrated for exploitation. The malware avoids detection by checking for security solutions and has a modular architecture that complicates signature-based detection. Effective detection requires behavior-based Endpoint Detection and Response (EDR) systems that monitor real-time activities. To mitigate exposure, security professionals recommend avoiding storing credentials in browsers, enforcing multi-factor authentication (MFA), and monitoring suspicious processes. Indicators of Compromise (IoC) include: - E6252824BE8FF46E9A56993EEECE0DE6 - E1726693C85E59F14548658A0D82C7E8 - 19259D9575D229B0412077753C6EF9E7 - 2832B640E80731D229C8068A2F0BCC39 Command-and-control domains include: - diadtuky[.]su - rhussois[.]su - todoexy[.]su
Tech Optimizer
September 12, 2025
A newly identified strain of malware called ModStealer can bypass antivirus protections to steal data from cryptocurrency wallets on Windows, Linux, and macOS. It operated undetected for nearly a month, infiltrating systems through misleading job advertisements targeting software developers. ModStealer has multi-platform support and a stealthy execution chain, allowing it to launch simultaneous attacks across various operating systems. Upon execution, it scans for browser-based cryptocurrency wallet extensions, system credentials, and digital certificates. On macOS, it disguises itself as a background helper program to ensure continuous operation. Indicators of potential ModStealer infections include a hidden file named “.sysupdater.dat,” outbound connections to suspicious servers, unexpected background processes, unusual behavior from wallet extensions, and unauthorized access attempts to digital certificates. The malware poses significant risks to individual users by compromising private keys and seed phrases, and it could lead to large-scale thefts in the cryptocurrency industry. To protect against ModStealer, users are advised to use hardware wallets, enable multi-factor authentication, update antivirus software, avoid suspicious job ads, monitor startup processes, back up seed phrases offline, and use separate devices for transactions.
Search