Bitcoin Forum
May 17, 2024, 02:39:06 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
  Home Help Search Login Register More  
  Show Posts
Pages: « 1 ... 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 [104] 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 ... 195 »
2061  Alternate cryptocurrencies / Announcements (Altcoins) / Re: WOC2 - WarOfCoins - MASTERNODES on: July 17, 2015, 11:24:30 AM
Why do you think so? As per my experience, C-Cex runs the wallet for at least several days after the market removal, so users can move their coins out of exchange (if blockchain works of course!). I have never left delisted coins on C-Cex for longer than 1-2 days after delisting, so I don't know how long they will keep the ability to withdraw the coins, but leaving for up to 1-2 days is safe (C-Cex may change this at any date of course, but for now what I wrote is tested and true).

Because of this sentence "Those coins retrieval after the removal date will not be possible." I guess you could take that chance if you want.

Lets hope the dev publishes some stuff over the next days to create excitement and some volume so that the delisting goes away and withdrawal is not necessary. Having said this, it is a waste really to leave coins on an exchange if one could earn stake on it. In addition, the more people stake the more secure the network is. It seems that with WOC2 many people just left their coins on the exchange after the swap and only a small % are staking.
2062  Alternate cryptocurrencies / Announcements (Altcoins) / Re: WOC2 - WarOfCoins - MASTERNODES on: July 17, 2015, 12:26:04 AM
ON C-CEX THERE IS NO LINK . SO NO INFORMATION

Look closely, it is there on C-CEX. http://warofcoins.com:3001/

what if woc2 is delisted in c-cec and I have on a balance on it, it wil gone?

Yes. Everyone should remove their coins before a delisting otherwise it will be gone. It might be a good idea in anyways to move coins into wallets to stake more coins. Perhaps the dev returns in time and pulls a rabbit out of a hat and delivers his roadmap and plans to increase volume. It is still 2 weeks before the deadline and much can happen in 2 weeks.
2063  Alternate cryptocurrencies / Announcements (Altcoins) / Re: WOC2 - WarOfCoins - MASTERNODES on: July 16, 2015, 10:17:16 PM
ON C-CEX THERE IS NO LINK . SO NO INFORMATION

Look closely, it is there on C-CEX. http://warofcoins.com:3001/
2064  Alternate cryptocurrencies / Announcements (Altcoins) / Re: WOC2 - WarOfCoins - MASTERNODES on: July 16, 2015, 10:01:51 PM
WarOfCoins [WOC2]
Marked for delisting on c-cex

no forum, no website, no block explorer...dev must communicate with them  Huh

if he don't woc2 is dead

There is a block explorer at least, but yes, dev must come to the party. What I don't understand is that if the dev was going to bail why go through all the effort to do the swops, do masternodes etc, just to disappear again. WarOfCoins could have been a great success story if the dev just came forward with his plans instead of disappearing for weeks on end.
2065  Alternate cryptocurrencies / Altcoin Discussion / Re: iGotSpots Scam Dev on: July 16, 2015, 02:42:13 PM
People complaining about Spots are mostly people that did not read the threads and notices and did not follow the set rules and lost out because of their own laziness/incompetence. I agree that some of Spots' decisions could have been done better especially applying a weighted avg on the last merge. However, those that followed the threads and interpreted the planned moves and coin specs properly, made tons because one could see the impact from a mile and could prepare accordingly.

Spots just takes no-nonsense and sticks to his guns. It is never possible to please everyone in this game. Remember that crypto currently is very much like the Wild West of the 1860s and everyone follows the best middle road they can. When you are moving through a jungle clearing bush with a machete, no-one can really be blamed for going left or right since there is no map for what lies ahead and at least from experience people that then follow will know don't go left there or don't go right there. At some point better generally accepted rules and regulations will form that governs things like merges, swops, new coins and the likes. In the mean time sometimes you win and sometimes you lose and anyone that does not already write off any money invested in crypto should rather go buy government bonds. This place is lawless, but necessary to produce innovation for a digital future. In that sense I like some of Spots' experiments, especially on the high POS. High POS sounded like a good idea but was not economically viable and it had to be reigned in. Bringing it into one stall was a good idea not necessary executed perfectly but taking a hair cut is much better any day than being abandoned outright.

You can love Spots or hate him and it is possible to say many pros and cons about his actions, but he is still around, taking the flack on the chin and moving forward despite all the attacks and animosity. So far he is sticking to his guns on his middle road and is much more that can be said about most other devs that disappeared, produced infected wallets, dumped premine and ran, coded hidden premine or any other blatant scamming that went on elsewhere.
2066  Alternate cryptocurrencies / Altcoin Discussion / Re: Be careful about Viruses! on: July 16, 2015, 02:16:33 PM
I compared the binary at release and the one now and they have the same hashes. Can you post the hashes of the binary that you installed?
2067  Alternate cryptocurrencies / Altcoin Discussion / Re: Be careful about Viruses! [SHROOMS] on: July 16, 2015, 01:32:58 PM
today i got all my Crave stollen and M1 to, yesterday i downloaded two wallets NOC (Nocturna) and SHRM (SHROOMS), i scanned both at Virustotal but looks like infected wallet is fully undetected by antiviruses. so be carefull with this new coins.
After posting in SHROOMS thread about it my post got deleted so i assume SHROOMS wallet is infected.

Have you considered (before blaming a wallet that is marked as clean by all the AV products on Virustotal) that it could have been other activity like bad browsing behavior or alternatively a bad wallet prior to yesterday but the attacker used the exploit only now?
well everything is possible.. i found it suspicious after getting those two wallets that my coins are gone and on top of it my post getting deleted from SHROOM thread without interaction..  anyway i am just giving fair warnings to you guys, guy's a pro as this malware specifically designed to search remotely for txt and .dat files to find privkey as my wallets are encrypted. unfortunately there was old txt file somewhere in my hd with my privkeys. so be extra careful

Did you reverse engineer the wallet to know the MO? Wont you also delete posts that fud about a virus if you were a dev?

Anyone else got wallets stolen? Perhaps you should also look at any other wallets you installed recently and if any of those were confirmed to have trojans in them by virustotal before you blame a virustotal-clean wallet.
checking now, if i ware dev and had nothing to hide no i wouldn't delete legit question as community would answer anyway.  here is the malwarebyte analysis of my pc:
Code:
Registrierungsschlüssel: 3
Backdoor.Agent.MSC, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\WIN32.EXE, , [1e532fb3e2a879bd8d1105416f947f81],
Backdoor.Agent.MSC, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\WIN32.EXE, , [1e532fb3e2a879bd8d1105416f947f81],
Malware.Trace, HKU\S-1-5-21-3263657515-926084177-3591563880-1001\SOFTWARE\DC3_FEXEC, , [71000bd72169f83e79f88b62877c47b9],

Registrierungswerte: 1
PUP.Vulnerable.DellSystemDetect, HKU\S-1-5-21-3263657515-926084177-3591563880-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DellSystemDetect, C:\Users\0\AppData\Local\Apps\2.0\CWDABVX1.PTA\JEY57068.PLT\dell..tion_e30b47f5d4a30e9e_0005.000d_4ab2a66cfade09be\DellSystemDetect.exe, , [3041ffe311798da93956bf48778c15eb]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 6
Stolen.Data, C:\Users\0\AppData\Roaming\dclogs, , [f978ba284d3d5fd79a3c47d431d3d22e],
Refog.Keylogger, C:\ProgramData\MPK, , [adc40fd34a403cfa34f2744fba4852ae],
Refog.Keylogger, C:\Windows\SysWOW64\MPK, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Help, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Help\German, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Images, , [fe73dc061f6b84b2e09c329bca38dc24],

Dateien: 41
Backdoor.Bot, C:\ProgramData\Nimoru\GizmoSE, , [d29fe4fe701a4bebf24e165c6b9760a0],
Backdoor.Bot, C:\ProgramData\Nimoru\LicenseSE, , [6b06c51dc4c637ffe1607cf6689a17e9],
Trojan.BitcoinMiner, C:\Users\0\Downloads\CHC-cpuminer.zip, , [0d6405dd9af04fe7508127f4738eb54b],
Misused.Legit.AI, C:\Users\0\FJQIH\Autoit3132605.exe, , [bbb603dfe6a42b0bdecae33415ec53ad],
Misused.Legit.AI, C:\Users\0\FPLXT\AutoIt3-477747.exe, , [93de875b2e5ce55100a8ee29c041f60a],
Misused.Legit.AI, C:\Users\0\GBHHS\423830.exe, , [2a47736f5e2c73c3f2b633e4778ad729],
Misused.Legit.AI, C:\Users\0\IXXER\Autoit3361205.exe, , [f081677b5436ad891c8c6fa82ed302fe],
Misused.Legit.AI, C:\Users\0\PJFOQ\AutoIt3-317477.exe, , [18594999d1b994a24365090e68994cb4],
Misused.Legit.AI, C:\Users\0\PJYSH\AutoIt3-476488.exe, , [5c1531b14e3c8caa4a5ef225eb163ac6],
Misused.Legit.AI, C:\Users\0\PLNYL\AutoIt3-674095.exe, , [3b369a48fd8da78f08a06cab48b9cd33],
Misused.Legit.AI, C:\Users\0\QFBWN\AutoIt3-980556.exe, , [b6bbf6ec0387c0768d1b01165aa72ed2],
Misused.Legit.AI, C:\Users\0\RQABW\AutoIt3-305714.exe, , [ea8701e19ceecb6b9216bf58ac55659b],
Misused.Legit.AI, C:\Users\0\RWTPS\Autoit3799481.exe, , [4e23746e4b3f68ce93150d0afb065ba5],
Misused.Legit.AI, C:\Users\0\SARQB\Autoit3632787.exe, , [cca53ea497f3d2648721cd4aa75a45bb],
Misused.Legit.AI, C:\Users\0\SYMIW\Autoit3346420.exe, , [0a674f93b9d11f1744643ed9a65bd32d],
Misused.Legit.AI, C:\Users\0\SZCXS\70252.exe, , [462b3ea4c1c9ae881197d641ba47e917],
Misused.Legit.AI, C:\Users\0\UNQRL\Autoit3823165.exe, , [a5ccb9291d6d62d47b2dc3548d741ee2],
Misused.Legit.AI, C:\Users\0\UVZMS\Autoit3356564.exe, , [4d24875b2367a3931593be5940c1f10f],
Misused.Legit.AI, C:\Users\0\VFAIT\AutoIt3-233913.exe, , [343d9b4773170e288d1b59be48b9ba46],
Misused.Legit.AI, C:\Users\0\VNZZZ\Autoit3.214789.exe, , [71003aa88efcd561f9af1afd49b89e62],
Misused.Legit.AI, C:\Users\0\WEELT\Autoit3931513.exe, , [fc75657d7614dd594f5914034db4916f],
Misused.Legit.AI, C:\Users\0\WUZEP\AutoIt3-727504.exe, , [056c6c76404a0b2b099f63b4ce3320e0],
Misused.Legit.AI, C:\Users\0\YAHBI\Autoit3.432573.exe, , [7ff2ebf7e8a24de9505844d310f12dd3],
Misused.Legit.AI, C:\Users\0\YATOB\AutoIt3-72795.exe, , [d0a17270503ade58a404a275ef128080],
Misused.Legit.AI, C:\Users\0\ZKONP\AutoIt3-297516.exe, , [b1c0c61ca2e8dd591c8c5dba31d027d9],
Misused.Legit.AI, C:\Users\0\ZOQJQ\Autoit3862269.exe, , [76fb4b972d5d54e2565225f2c93858a8],
Misused.Legit.AI, C:\Users\0\NVWPL\Autoit333863.exe, , [beb35989ff8b63d300a8eb2c2cd56f91],
Misused.Legit.AI, C:\Users\0\NYMDT\Autoit3120957.exe, , [8ee3c41ea4e641f5e8c0ff185aa7ee12],
Misused.Legit.AI, C:\Users\0\OTCOG\AutoIt3-466746.exe, , [d0a180628703082e466250c789789967],
Misused.Legit.AI, C:\Users\0\JDHDW\Autoit3441978.exe, , [d29f4999ccbe1d190a9ec354e31e7c84],
Misused.Legit.AI, C:\Users\0\JSUGS\AutoIt3-306080.exe, , [343d1ac8e8a2f442990f0116c14047b9],
Misused.Legit.AI, C:\Users\0\KDYGY\AutoIt3-927653.exe, , [650cc61c4b3f3cfa4068c84fbd447c84],
Misused.Legit.AI, C:\Users\0\KMWRG\AutoIt3-993025.exe, , [620fc41e8505d165adfb1601ce3342be],
Misused.Legit.AI, C:\Users\0\KNLWO\AutoIt3-895236.exe, , [cca5d01289013204e2c693844fb28c74],
Misused.Legit.AI, C:\Users\0\KSVTO\AutoIt3-166262.exe, , [1e53f8ea9af0a195d8d0dd3ad22fd22e],
Misused.Legit.AI, C:\Users\0\LXVTT\AutoIt3-444060.exe, , [91e0b929cac066d0693f080fde23639d],
Misused.Legit.AI, C:\Users\0\BPVJQ\AutoIt3-60029.exe, , [f77a687af89238fea0082cebde233ac6],
Misused.Legit.AI, C:\Users\0\DCJRG\AutoIt3-791889.exe, , [066be7fb9feb61d523850b0cd42d4fb1],
Misused.Legit.AI, C:\Users\0\DINIH\Autoit3750382.exe, , [e190647e3e4c082eadfb72a5fd047789],
Backdoor.Agent.MSC, C:\Windows\SysWOW64\Windows Services\win32.exe, , [1e532fb3e2a879bd8d1105416f947f81],
Stolen.Data, C:\Users\0\AppData\Roaming\dclogs\2013-12-19-5.dc, , [f978ba284d3d5fd79a3c47d431d3d22e],

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)

Before just trashing the reputation of a coin, how sure are you that those files and registry entries come from the shroom wallet? None of the items you quoted appear on a test machine I installed the shroom wallet on. Can you post some better evidence that the above come from the shroom wallet apart from circumstantial? eg. the person holding the knife in the hand next to a dead body is not automatically guilty of murder, or worse, a passerby gets arrested for murder because he walked past a dead body at the same time when the police officer sees the dead body.
2068  Alternate cryptocurrencies / Altcoin Discussion / Re: Be careful about Viruses! [SHROOMS] on: July 16, 2015, 01:19:07 PM
today i got all my Crave stollen and M1 to, yesterday i downloaded two wallets NOC (Nocturna) and SHRM (SHROOMS), i scanned both at Virustotal but looks like infected wallet is fully undetected by antiviruses. so be carefull with this new coins.
After posting in SHROOMS thread about it my post got deleted so i assume SHROOMS wallet is infected.

Have you considered (before blaming a wallet that is marked as clean by all the AV products on Virustotal) that it could have been other activity like bad browsing behavior or alternatively a bad wallet prior to yesterday but the attacker used the exploit only now?
well everything is possible.. i found it suspicious after getting those two wallets that my coins are gone and on top of it my post getting deleted from SHROOM thread without interaction..  anyway i am just giving fair warnings to you guys, guy's a pro as this malware specifically designed to search remotely for txt and .dat files to find privkey as my wallets are encrypted. unfortunately there was old txt file somewhere in my hd with my privkeys. so be extra careful

Did you reverse engineer the wallet to know the MO? Wont you also delete posts that fud about a virus if you were a dev?

Anyone else got wallets stolen? Perhaps you should also look at any other wallets you installed recently and if any of those were confirmed to have trojans in them by virustotal before you blame a virustotal-clean wallet.
checking now, if i ware dev and had nothing to hide no i wouldn't delete legit question as community would answer anyway.  here is the malwarebyte analysis of my pc:
Code:
Registrierungsschlüssel: 3
Backdoor.Agent.MSC, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\WIN32.EXE, , [1e532fb3e2a879bd8d1105416f947f81],
Backdoor.Agent.MSC, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\WIN32.EXE, , [1e532fb3e2a879bd8d1105416f947f81],
Malware.Trace, HKU\S-1-5-21-3263657515-926084177-3591563880-1001\SOFTWARE\DC3_FEXEC, , [71000bd72169f83e79f88b62877c47b9],

Registrierungswerte: 1
PUP.Vulnerable.DellSystemDetect, HKU\S-1-5-21-3263657515-926084177-3591563880-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|DellSystemDetect, C:\Users\0\AppData\Local\Apps\2.0\CWDABVX1.PTA\JEY57068.PLT\dell..tion_e30b47f5d4a30e9e_0005.000d_4ab2a66cfade09be\DellSystemDetect.exe, , [3041ffe311798da93956bf48778c15eb]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 6
Stolen.Data, C:\Users\0\AppData\Roaming\dclogs, , [f978ba284d3d5fd79a3c47d431d3d22e],
Refog.Keylogger, C:\ProgramData\MPK, , [adc40fd34a403cfa34f2744fba4852ae],
Refog.Keylogger, C:\Windows\SysWOW64\MPK, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Help, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Help\German, , [fe73dc061f6b84b2e09c329bca38dc24],
Refog.Keylogger, C:\Windows\SysWOW64\MPK\Images, , [fe73dc061f6b84b2e09c329bca38dc24],

Dateien: 41
Backdoor.Bot, C:\ProgramData\Nimoru\GizmoSE, , [d29fe4fe701a4bebf24e165c6b9760a0],
Backdoor.Bot, C:\ProgramData\Nimoru\LicenseSE, , [6b06c51dc4c637ffe1607cf6689a17e9],
Trojan.BitcoinMiner, C:\Users\0\Downloads\CHC-cpuminer.zip, , [0d6405dd9af04fe7508127f4738eb54b],
Misused.Legit.AI, C:\Users\0\FJQIH\Autoit3132605.exe, , [bbb603dfe6a42b0bdecae33415ec53ad],
Misused.Legit.AI, C:\Users\0\FPLXT\AutoIt3-477747.exe, , [93de875b2e5ce55100a8ee29c041f60a],
Misused.Legit.AI, C:\Users\0\GBHHS\423830.exe, , [2a47736f5e2c73c3f2b633e4778ad729],
Misused.Legit.AI, C:\Users\0\IXXER\Autoit3361205.exe, , [f081677b5436ad891c8c6fa82ed302fe],
Misused.Legit.AI, C:\Users\0\PJFOQ\AutoIt3-317477.exe, , [18594999d1b994a24365090e68994cb4],
Misused.Legit.AI, C:\Users\0\PJYSH\AutoIt3-476488.exe, , [5c1531b14e3c8caa4a5ef225eb163ac6],
Misused.Legit.AI, C:\Users\0\PLNYL\AutoIt3-674095.exe, , [3b369a48fd8da78f08a06cab48b9cd33],
Misused.Legit.AI, C:\Users\0\QFBWN\AutoIt3-980556.exe, , [b6bbf6ec0387c0768d1b01165aa72ed2],
Misused.Legit.AI, C:\Users\0\RQABW\AutoIt3-305714.exe, , [ea8701e19ceecb6b9216bf58ac55659b],
Misused.Legit.AI, C:\Users\0\RWTPS\Autoit3799481.exe, , [4e23746e4b3f68ce93150d0afb065ba5],
Misused.Legit.AI, C:\Users\0\SARQB\Autoit3632787.exe, , [cca53ea497f3d2648721cd4aa75a45bb],
Misused.Legit.AI, C:\Users\0\SYMIW\Autoit3346420.exe, , [0a674f93b9d11f1744643ed9a65bd32d],
Misused.Legit.AI, C:\Users\0\SZCXS\70252.exe, , [462b3ea4c1c9ae881197d641ba47e917],
Misused.Legit.AI, C:\Users\0\UNQRL\Autoit3823165.exe, , [a5ccb9291d6d62d47b2dc3548d741ee2],
Misused.Legit.AI, C:\Users\0\UVZMS\Autoit3356564.exe, , [4d24875b2367a3931593be5940c1f10f],
Misused.Legit.AI, C:\Users\0\VFAIT\AutoIt3-233913.exe, , [343d9b4773170e288d1b59be48b9ba46],
Misused.Legit.AI, C:\Users\0\VNZZZ\Autoit3.214789.exe, , [71003aa88efcd561f9af1afd49b89e62],
Misused.Legit.AI, C:\Users\0\WEELT\Autoit3931513.exe, , [fc75657d7614dd594f5914034db4916f],
Misused.Legit.AI, C:\Users\0\WUZEP\AutoIt3-727504.exe, , [056c6c76404a0b2b099f63b4ce3320e0],
Misused.Legit.AI, C:\Users\0\YAHBI\Autoit3.432573.exe, , [7ff2ebf7e8a24de9505844d310f12dd3],
Misused.Legit.AI, C:\Users\0\YATOB\AutoIt3-72795.exe, , [d0a17270503ade58a404a275ef128080],
Misused.Legit.AI, C:\Users\0\ZKONP\AutoIt3-297516.exe, , [b1c0c61ca2e8dd591c8c5dba31d027d9],
Misused.Legit.AI, C:\Users\0\ZOQJQ\Autoit3862269.exe, , [76fb4b972d5d54e2565225f2c93858a8],
Misused.Legit.AI, C:\Users\0\NVWPL\Autoit333863.exe, , [beb35989ff8b63d300a8eb2c2cd56f91],
Misused.Legit.AI, C:\Users\0\NYMDT\Autoit3120957.exe, , [8ee3c41ea4e641f5e8c0ff185aa7ee12],
Misused.Legit.AI, C:\Users\0\OTCOG\AutoIt3-466746.exe, , [d0a180628703082e466250c789789967],
Misused.Legit.AI, C:\Users\0\JDHDW\Autoit3441978.exe, , [d29f4999ccbe1d190a9ec354e31e7c84],
Misused.Legit.AI, C:\Users\0\JSUGS\AutoIt3-306080.exe, , [343d1ac8e8a2f442990f0116c14047b9],
Misused.Legit.AI, C:\Users\0\KDYGY\AutoIt3-927653.exe, , [650cc61c4b3f3cfa4068c84fbd447c84],
Misused.Legit.AI, C:\Users\0\KMWRG\AutoIt3-993025.exe, , [620fc41e8505d165adfb1601ce3342be],
Misused.Legit.AI, C:\Users\0\KNLWO\AutoIt3-895236.exe, , [cca5d01289013204e2c693844fb28c74],
Misused.Legit.AI, C:\Users\0\KSVTO\AutoIt3-166262.exe, , [1e53f8ea9af0a195d8d0dd3ad22fd22e],
Misused.Legit.AI, C:\Users\0\LXVTT\AutoIt3-444060.exe, , [91e0b929cac066d0693f080fde23639d],
Misused.Legit.AI, C:\Users\0\BPVJQ\AutoIt3-60029.exe, , [f77a687af89238fea0082cebde233ac6],
Misused.Legit.AI, C:\Users\0\DCJRG\AutoIt3-791889.exe, , [066be7fb9feb61d523850b0cd42d4fb1],
Misused.Legit.AI, C:\Users\0\DINIH\Autoit3750382.exe, , [e190647e3e4c082eadfb72a5fd047789],
Backdoor.Agent.MSC, C:\Windows\SysWOW64\Windows Services\win32.exe, , [1e532fb3e2a879bd8d1105416f947f81],
Stolen.Data, C:\Users\0\AppData\Roaming\dclogs\2013-12-19-5.dc, , [f978ba284d3d5fd79a3c47d431d3d22e],

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)

Well then, let others who have installed the shroom wallet see if they have the same registry keys and files. That would sort the debate.
2069  Alternate cryptocurrencies / Altcoin Discussion / Re: Be careful about Viruses! [SHROOMS] on: July 16, 2015, 01:08:46 PM
today i got all my Crave stollen and M1 to, yesterday i downloaded two wallets NOC (Nocturna) and SHRM (SHROOMS), i scanned both at Virustotal but looks like infected wallet is fully undetected by antiviruses. so be carefull with this new coins.
After posting in SHROOMS thread about it my post got deleted so i assume SHROOMS wallet is infected.

Have you considered (before blaming a wallet that is marked as clean by all the AV products on Virustotal) that it could have been other activity like bad browsing behavior or alternatively a bad wallet prior to yesterday but the attacker used the exploit only now?
well everything is possible.. i found it suspicious after getting those two wallets that my coins are gone and on top of it my post getting deleted from SHROOM thread without interaction..  anyway i am just giving fair warnings to you guys, guy's a pro as this malware specifically designed to search remotely for txt and .dat files to find privkey as my wallets are encrypted. unfortunately there was old txt file somewhere in my hd with my privkeys. so be extra careful

Did you reverse engineer the wallet to know the MO? Wont you also delete posts that fud about a virus if you were a dev?

Anyone else got wallets stolen? Perhaps you should also look at any other wallets you installed recently and if any of those were confirmed to have trojans in them by virustotal before you blame a virustotal-clean wallet.
2070  Alternate cryptocurrencies / Altcoin Discussion / Re: Be careful about Viruses! [SHROOMS] on: July 16, 2015, 12:48:55 PM
today i got all my Crave stollen and M1 to, yesterday i downloaded two wallets NOC (Nocturna) and SHRM (SHROOMS), i scanned both at Virustotal but looks like infected wallet is fully undetected by antiviruses. so be carefull with this new coins.
After posting in SHROOMS thread about it my post got deleted so i assume SHROOMS wallet is infected.

Have you considered (before blaming a wallet that is marked as clean by all the AV products on Virustotal) that it could have been other activity like bad browsing behavior or alternatively a bad wallet prior to yesterday but the attacker used the exploit only now?
2071  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] CryptoCircuits (CIRC) 1st vDPOS In-wallet Bots and Trading, Lounges +more on: July 16, 2015, 10:10:52 AM
Bob told me few days ago in the other thread, Bro this time it is different, I am not dumping this time. Oh dear, I said to him, because all sane persons over age 13 and IQ 75 knew what Bob is doing.

To be honest, I can't even be critical of the man any more, what Bob does - this scam or P&D whatever you call it - he does it consistently and efficiently.

He deploys his sockpuppets and shills and then he does one P&D after other. No tricks no surprises the process is simple:

a) shills and sockpuppets out and they say the current coin is best thing to happened to mankind since sliced bread, plus the coin will cure cancer, solve global warming and turn lead into gold.
b) pump is on
c) idiots arrive and buy the coin
b) Bob takes the money
d) dump is on
e) shills and sockpuppets says it's good "thanks for the cheap coins"

Now the operation is in this rather funny phase, when the theme is that the sockpuppets and shills are happy for the cheap coins.

Oh dear, oh dear.

The only questions, who are these fucking idiots who fall this absolute nonsense from time to time?

In a) you forgot about "turn lead into gold".
2072  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] CryptoCircuits (CIRC) 1st vDPOS In-wallet Bots and Trading, Lounges +more on: July 16, 2015, 10:04:07 AM
It looks like the problem here is a circuit breaker.
2073  Alternate cryptocurrencies / Announcements (Altcoins) / Re: WOC2 - WarOfCoins - MASTERNODES on: July 16, 2015, 06:08:12 AM
so whats new and what is about to happen  Huh

I guess everyone is waiting on the dev to make the next move.
2074  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN]NUKE [50% POS][ICO LIVE YOBIT][DISTRIBUTED I2P NETWORK][MULTI-OS][FULL-POS] on: July 14, 2015, 09:49:50 PM
I would say #1 Burn address, #2 Yobit or Dev, #3, Yobit or Dev, #4+ normal accounts.
2075  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN][MDT] Midnight | BMW-256, 1-Click Nodes, Ongoing POW, POS [MODDED] on: July 14, 2015, 05:07:14 PM
I agree, someone should create a GPU-miner. Lots of people have old rigs ready to mine something new.

@Dev: is there a possibility that you create something yourself? Or @Ocminer, are you able to do it?

You know that djm34 is in the thread right? Only one missing is wolf0 and then you would have the cream of GPU and CPU in the house.

djm34 is probably already mining with a GPU  Grin Put up a fat bounty in BTC and he might share it?
for some reason,  I would still prefer a bounty in btc...

Fixed.
2076  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN][MDT] Midnight | BMW-256, 1-Click Nodes, Ongoing POW, POS [MODDED] on: July 14, 2015, 04:43:50 PM
I agree, someone should create a GPU-miner. Lots of people have old rigs ready to mine something new.

@Dev: is there a possibility that you create something yourself? Or @Ocminer, are you able to do it?

You know that djm34 is in the thread right? Only one missing is wolf0 and then you would have the cream of GPU and CPU in the house.

djm34 is probably already mining with a GPU  Grin Put up a fat bounty in BTC and he might share it?
2077  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] SHROOMS [SHRM] POW/PoS | sha256 | NINJA | Trip with us... on: July 14, 2015, 05:55:39 AM
I left my wallet open all day and not even 1 stake or weight and all my coins are past 8 hours age... PoS not working or not enabled yet ?

You know what to do.
2078  Alternate cryptocurrencies / Announcements (Altcoins) / Re: ♦♦♦[ANN]♦♦MTR♦♦MasterTraderCoin♦♦139K♦♦TOSHIDESK LLC♦♦NEW MTR WALLET RELEASED♦♦♦ on: July 13, 2015, 01:33:22 PM

This is MTR thread, not 8BIT thread. I have also bought some MTRs in the past and I see loss of money in this coin parody. So we all paid you to create portal because we belived that you can drive some action to it. Seems like my btcs are lost in this crap.


Judge it when the project is implemented live and all the aspects come together including use cases for MTR. If you want quick profits and instant gratification like most people in crypto then there are other coins which are pump and dump to make those quick profits. MTR is a longer term project and these projects take a long time to get everything developed tested and implemented. Price does not bother me at this point but will bother me 12 months into the project.

I am trying to think of an analogy and the first thing that comes to mind is like baking a cake - you have all the messy bits and pieces that you put in a bowl and then you put it in the oven and take out a tasty cake from it.

The bigger picture plan for a project is sometimes difficult to grasp if one looks at smaller components that on its own seem like insignificant things that does not make sense, but in the end it all makes sense once everything is completed and you take a step back. I agree that the price is down but as I said that does not bother me at this point because in the end the price will follow the product and use cases. The quick profit chasers (which is most of cryptoland citizens) will pass MTR because it is not for quick profit imo. It is for long term investment and long term profit. If all goes well there will be a time sometime next year (or earlier) where MTR daily stake will be worth a pretty penny, but for now the price simmers.
2079  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN][MDT] Midnight | Blue Midnight Wish 256, 1-Click Nodes, Ongoing POW, POS on: July 13, 2015, 11:14:32 AM
One day of activity and dev gone... that's a record  Grin

and still the coin has a huge hashrate  Shocked

Must have been because I asked if he is Earlz.
2080  Alternate cryptocurrencies / Announcements (Altcoins) / Re: [ANN] [TIME] Time [SHA-256] [Launched July 12 2015] on: July 12, 2015, 08:10:40 PM
Skip.
Pages: « 1 ... 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 [104] 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 ... 195 »
Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!