August 7, 2018 By David Bisson 2 min read

New malware steals bitcoin using a technique that modifies an infected machine’s clipboard content.

In July 2018, Fortiguard Labs reported on a new malicious campaign, Bitcoin Stealer, which is currently responsible for taking approximately $60,000 in bitcoin. FortiGuard Labs researchers first came across a threat that initially matched several rules specific to Jigsaw ransomware in April 2018.

However, a closer look revealed that the threat, which contained the assembly name “BitcoinStealer.exe,” didn’t behave like ransomware at all.

How Clipboard Hijacking Tricks Users

Bitcoin Stealer instead uses an executable to monitor an infected computer’s clipboard content for signs of a bitcoin address. Assuming it finds one, Bitcoin Stealer replaces the copied bitcoin address with one that has similar strings at the beginning and end of its wallet address. Using this technique, Bitcoin Stealer injects itself into bitcoin transactions and tricks users into sending cryptocurrency to a wallet controlled by the cyberattacker behind the malware.

Bitcoin Stealer is the latest threat capable of monitoring and changing clipboard content — but it’s not the first. The malware comes on the heels of Evrial, which hit in January 2018, according to Bleeping Computer. It also follows CryptoShuffler, which redirected $150,000 in the fall of 2017.

These thieving programs are examples of clipboard hijacking, an attack methodology through which attackers commonly change clipboard content to direct browser users to a malicious website, according to Techopedia. Bad actors are also known to use a tactic called “pastejacking” to interfere with commands copied from a web browser and pasted into the terminal.

How Can Security Professionals Protect Against Clipboard-Modification Attacks?

Digital attackers have a long history of targeting clipboards to steal cryptocurrency or redirect users to malware. Therefore, security professionals must take steps to protect organizations against these types of clipboard-modification attacks.

Aside from searching for and blocking known indicators of compromise (IOCs) for threats like Bitcoin Stealer, IBM Security experts recommend installing updated antivirus software on all workstations. They also stress the importance of security awareness training, which teaches users to cross-reference sender and recipient addresses (among other things), and the integration of machine learning into virus protection defenses.

Sources: Fortinet, Techopedia, Bleeping Computer

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today