Advertisment

A new trojan called Krypto Cibule uses infested computers’ power to mine cryptocurrency, steal crypto wallet files, and redirect incoming digital assets to a hacker address. The malware rides on the Tor network and the Bittorrent protocol to perform attacks, according to an extensive report by cybersecurity company, ESET.

“Krypto Cibule is spread through malicious torrents for ZIP files whose contents masquerade as installers for cracked or pirated software and games,” researchers Matthieu Faou and Alexandre Cote Cyr, detailed in their report published September 2.

The malware is mostly active in the Czech Republic and Slovakia where it has been responsible for hundreds of attacks. Most victims downloaded the malware from files hosted on a torrent site popular in the two countries called uloz.to.

The mining operations of the malware, which ESET researchers trace back to 2018, are written into XMRig, an open-source program that mines monero using the CPU, and kawpowminer, another open-source program that mines ethereum (ETH) using the GPU, with both programs set up to connect to a hacker-controlled mining server over the Tor proxy.

Researchers have attributed the little attention previously given to the trojan to the discretion of its operations. To keep the owner of the computer unsuspecting, the malware recalls the GPU miner when the battery is under 30% and stops operations altogether when the battery is under 10%.

The clipboard-hijacking operation masquerades as SystemArchitectureTranslation.exe. It monitors changes to the clipboard in order to replace wallet addresses with addresses of controlled by the malware operator in order to misdirect funds. The researchers noted:

At the time of this writing, the wallets used by the clipboard hijacking component had received a little over $1,800 in bitcoin (BTC) and ethereum.

Exfiltration works by walking through the filesystem of each available drive to look for filenames that contain certain terms. ESET researchers linked the trojan to terms mostly referring to cryptocurrencies, wallets, or miners, as well as more generic ones like crypto, seed, and password. Files that could provide data such as private keys are also targeted.

According to the research team, the use of legitimate open-source tools as well as a wide range of anti-detection methods is likely to have kept the malware under the radar this far. Krypto Cibule is still being actively developed, with new features having been added in its two-year-old life.

As news.Bitcoin.com reported recently, hackers have already been plundering bitcoin through the large-scale use of malicious relays on the Tor network. Tor is a privacy-oriented network popular with bitcoin investors throughout the world.

What do you think about the new malware exploiting Tor and Bit Torrent? Let us know in the comments section below.

The post Research: New Malware Employs Tor and Bittorrent To Steal Bitcoin and Ether appeared first on Bitcoin News.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube