Report: 2.3 Million Bitcoin Addresses Targeted by Malware That ‘Hijacks’ Windows Clipboard

Published at: July 2, 2018

A new attack on Bitcoin users which gains control of Windows clipboard to swap out addresses is already monitoring 2.3 million targets, sources reported June 30.

The malware, part of a family of threats known as “clipboard hijackers,” secretly gains control of memory, running in the background to ensure users do not notice its presence. It then replaces the Bitcoin address that the user has copied into the clipboard with the address of the attacker, which the user later unknowingly pastes and sends their coins to.

“Unless a user double-checks the pasted address, they will have no idea that this swap took place,” Bleeping Computer notes, adding an explanatory video about how the malware works.

Bitcoin users face a variety of vulnerabilities when using hardware to transact, regardless whether this is an Android smartphone, Windows PC or other device.

As Cointelegraph has frequently reported, the list of threats continues to grow, even incorporating emails, while other malicious entities swap out destination addresses in different ways.

“Attackers recognize that users are copying and pasting the addresses and have created malware to take advantage of this,” Bleeping Computer adds.

Keeping up-to-date antivirus software running constitutes users’ main defence against the problem, along with double-checking the destination Bitcoin address of a transaction if this has been entered using a copy-paste function.

Some hardware wallets such as TREZOR additionally force users to double-check addresses for manipulations whenever one is generated.

Tags
Related Posts
A $1 million BTC bribe leads to conspiracy charges for Russian man
The Department of Justice has charged Russian citizen Egor Igorevich Kriuchkov with conspiracy to damage a protected computer system after he allegedly bribed an employee of a Nevada company with $1 million in Bitcoin to install malware in that company’s computer system. According to documents from the U.S. District Court of Nevada, Kriuchkov wanted to steal data from the company’s network, then threaten to make that data public unless the company paid a ransom. He first arranged contact with the employee via WhatsApp, then entered the United States on a tourist visa to meet him in person. The District Court …
Bitcoin / Aug. 27, 2020
Ransomware Gangs Are Teaming Up to Form Cartel-Style Structures
Recent ransomware attacks from well-known cybercriminal groups have been suggesting that gangs are forging cartel-style alliances to pressure their respective victims to pay the ransom requests. Cointelegraph has obtained access to what seems to be a darknet site that belongs to the Maze group. On the site, Maze has been leaking stolen data beginning sometime after Sunday. The central feature to highlight is that the gang notes that Ragnar Locker, another ransomware group, provided the info, as the title of the blog post says: “MAZE CARTEL Provided by Ragnar.” Some of the victims listed are United States-based companies. Speaking with …
Bitcoin / June 9, 2020
Maze Hacker Group Claims Infecting Insurance Giant Chubb with Ransomware
Black hat hacker group, Maze, claims to have used ransomware to compromise the systems of insurance giant, Chubb. They also claim to have stolen the firm’s data. Brett Callow, threat analyst at cybersecurity firm, Emsisoft, told Cointelegraph on March 27 that Maze published the claim on its website. While the website does not provide any direct proof of the hack so far, Callow pointed out facts that give the claim an air of credibility: “Maze’s past victims include governments, law firms, healthcare providers, manufacturers, medical research companies, healthcare providers and more.” Maze’s modus operandi Callow explained that the group usually …
Bitcoin / March 29, 2020
Cyber Criminals Netted $4.3B From Crypto-Related Crime in 2019: Study
Cyber criminals have netted $4.3 billion from digital currency exchanges, investors and users in 2019. Blockchain security company CipherTrace gave its summary crypto-related theft in its Anti-Money Laundering report that it shared with Cointelegraph on Aug. 12. According to CipherTrace, outright thefts, scams and other kinds of misappropriation of funds from digital currency holders and trading platforms resulted in around $4.3 billion in losses throughout 2019. In the first quarter of 2019, hackers reportedly stole over $124 million from cryptocurrency exchanges, with a total of $480 million stolen from exchanges in 2019. The largest single incident of loss cited by …
Bitcoin / Aug. 12, 2019
Ukrainian Man Faces up to 6 Years in Jail for Cryptojacking on His Own Websites
Ukraine’s Cyber Police have arrested a man who allegedly placed crypto mining malware scripts on his own websites, local law enforcement reported on March 26. The cyber crime unit of the national police of Ukraine arrested a 32-year-old man from the Bukovina region who allegedly placed cryptojacking software on a number of educational websites that he created and administered. The unspecified websites and internet resources had 1.5 million monthly visitors, the police reported. The police also stated that the installed malware on the websites was deploying visitors’ devices’ CPU and GPU power to illegally mine cryptocurrencies. The authority has conducted …
Bitcoin / March 27, 2019