Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Keylogger, Bitcoin Stealer Dropped via Fake Bank Transfer Emails

A recently detected spam campaign uses phony bank transfer emails to distribute a piece of malware that can steal information stored in browsers, log keystrokes and steal Bitcoin from crypto-currency wallets.

A recently detected spam campaign uses phony bank transfer emails to distribute a piece of malware that can steal information stored in browsers, log keystrokes and steal Bitcoin from crypto-currency wallets.

Discovered by Cyren security researchers, the attack relies on fake bank transfer emails drop a versatile keylogger malware onto their computers. The fake emails supposedly inform the victims that they received a deposit or that they include information pertaining to other types of financial transactions.

The spam messages are sent from bots in the United States and Singapore, and use the branding of several different banks, including Emirates NDB and DBS, to hide their malicious intent. The financial transfer-related subjects used in the campaign include Online wire transfer payment notification, Payment update, and Swift copy, Cyren explains.

Each of the spam messages includes an attachment, featuring a name that includes variations of “Swift” (such as swift copy_pdf.ace, swift copy.zip, and swift_copy.pdf.gz. The attachment clearly makes reference to SWIFT codes, which are used to uniquely identify banks and financial institutions all around the world when transfers are made, and they attempt to provide a sense of legitimacy to the emails.

The attachment, however, is an executable that saves a file called filename.vbs onto the compromised machine in the Windows startup folder, to ensure that it runs every time the victim restarts or logs into their PC. The script is meant to run the malware that is saved in the AppDataLocalTemp subfolder as filename.exe. The attachment file also deletes itself after execution.

Once it has infected the victim’s computer, the malware starts scraping the registry for passwords and other sensitive information. The threat targets mainly software used to access FTP servers, as well as web browsers, and other types of applications that could store credential information.

“It gathers information from all the web browsers on the computer (stored passwords and usernames, history, cookies, cache etc.) and email clients as well. The malware also searches the computer for crypto-currency wallets to steal,” Cyren notes.

The crypto-currency stealer was found to target a couple of dozen wallets, including Anoncoin, BBQcoin, Bitcoin, Bytecoin, Craftcoin, Devcoin, Digitalcoin, Fastcoin, Feathercoin, Florincoin, Freicoin, I0coin, Infinitecoin, Ixcoin, Junkcoin, Litecoin, Luckycoin, Megacoin, Mincoin, Namecoin, Phoenixcoin, Primecoin, Quarkcoin, Tagcoin, Terracoin, Worldcoin, Yacoin, and Zetacoin.

Advertisement. Scroll to continue reading.

What’s more, the malware functions as a keylogger as well, meaning that it creates hooks for both the keyboard and the mouse. The security researchers note that the threat calls the “GetAsyncKeyState” API, which clearly indicates that it attempts to log every keystroke.

Related: August Stealer Uses PowerShell for Fileless Infection

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.