• Home
  • Internet
  • Attention! Fake MSI Afterburner may be mining cryptocurrencies and stealing your passwords

Attention! Fake MSI Afterburner may be mining cryptocurrencies and stealing your passwords

If your system is running slowly, it's a good idea to check if the MSI Afterburner you have installed is a legitimate version. Because the Cyble Intelligence and Research Lab (CRIL) recently released a report using fake MSI Afterburner software.
 Attention!  Fake MSI Afterburner may be mining cryptocurrencies and stealing your passwords
READING NOW Attention! Fake MSI Afterburner may be mining cryptocurrencies and stealing your passwords
If your system is running slowly, it’s a good idea to check if the MSI Afterburner you have installed is a legitimate version. Because the Cyble Intelligence and Research Lab (CRIL) has recently exposed the new phishing process, which was carried out through the fake MSI Afterburner software.

Mining with fake MSI Afterburner

In its research, Cyble discovered about 50 websites with fake MSI Afterburner software. Fake Afterburner software is used to mine cryptocurrencies and steal password information. On the other hand, MSI Afterburner is among the best graphics card monitoring, tuning and overclocking apps on the market, so it’s hardly surprising that MSI’s software is emulated.

Fake software like MSI Afterburner is distributed via emails, advertisements, forums and various websites. The websites created look like the official MSI’s official Afterburner software download page. On the other hand, it is reported that careful users can notice that they are entering the fake website by looking at the domain names.

Using fake sites that look like official sites

Cyble states that they use some fake domain names like msi-afterburner-download.site, msi-afterburner.download, and mslafterburners.com. Running the fake MSI Afterburner setup file (MSIAfterburnerSetup.msi) will install the legitimate Afterburner program. However, the setup file also installs some malware.

On the other hand, it is stated that it is very difficult for a standard user to notice the mining software. Because system exploitation does not work in games or during intensive applications. It kicks in when the system is idle and starts mining using all processor resources. It is stated that users can detect malware through resource monitor programs and antivirus applications. If you are going to download MSI Afterburner or any software, we recommend that you take care to use the official site of the application.

Comments
Leave a Comment

Details
167 read
okunma38674
0 comments