October 1, 2019 By Shane Schick 2 min read

A malware strain dubbed Masad Stealer is using the Telegram messaging app to steal cryptocurrency by accessing browser passwords and clipboard information, security researchers learned.

As detailed in a blog post from Juniper Labs, the malware can allow cybercriminals to replace clipboard information with addresses they control, using Telegram to exfiltrate the information. This process lets attackers access wallets containing Monero, Ether, bitcoin and other forms of cryptocurrency.

The investigation highlighted one instance in which an address that was swapped using Masad Stealer managed to procure more than $7,500 worth of bitcoin over the course of 193 transactions.

How Masad Stealer Works

Besides clipboards and browsers, Masad Stealer also collects information from a variety of other sources, including autofill fields in online forms, system information and cookies.

Much like similar threats, researchers said Masad Stealer tries to go unnoticed by bundling itself with legitimate software applications, such as CCleaner, Iobit and ProxySwitcher. It is easy to overlook the malware since it only takes up 1.5 MB in terms of file size.

Those who download packages containing those utilities and other applications allow the malware to get to work. Other than looking for more than 20 different kinds of cryptocurrency, Masad Stealer creates a scheduled task on the infected hosts, which is initiated on a minute-by-minute basis. This ensures it continues to run, no matter what else is happening to the victim’s machine.

Whereas some cybercriminal groups keep such tools for themselves, researchers said Masad Stealer is being actively promoted on black market forums as “Masad Clipper and Stealer.” At only $85 for the most advanced version, it’s well within reach of cryptocurrency thieves. In fact, a basic tier of the malware is free.

There is also a dedicated website offering the strain, and its authors have created a group with hundreds of members on — you guessed it — Telegram.

Get the Jump on CryptoJacking

The rise of cryptocurrencies has made malware like Masad Stealer more popular than ever, but security professionals are not without potential defenses. Unified endpoint management (UEM), for example, can be a good way to ensure that something downloaded by an individual user doesn’t infect the entire network.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today