1. Home
  2. Trojan

Trojan

Apple iOS Trojan Allows Hackers To Access Bank Accounts, Security Researchers Warn – Here’s How It Works

Apple iOS Trojan Allows Hackers To Access Bank Accounts, Security Researchers Warn – Here’s How It Works

Security researchers say they’re tracking a new Apple iOS trojan that’s designed to give criminals access to victims’ bank accounts. The cybersecurity firm Group-IB says the trojan was deployed by a Chinese cybercrime group and collects a trove of sensitive data from affected users, reports Security Week. The malicious code is able to collect facial […]

The post Apple iOS Trojan Allows Hackers To Access Bank Accounts, Security Researchers Warn – Here’s How It Works appeared first on The Daily Hodl.

MicroStrategy unveils Bitcoin-based decentralized identity protocol with Ordinals-inspired technique

Germany’s Financial Watchdog Warns of ‘Godfather’ Malware Attacks on Crypto Apps

Germany’s Financial Watchdog Warns of ‘Godfather’ Malware Attacks on Crypto AppsThe agency overseeing the financial sector in Germany has issued a warning about the ‘Godfather’ malware attacking banking and crypto applications. Hundreds of these platforms have been targeted, the regulator noted, including those operating in the Bundesrepublik. Financial Authorities Advise Germans How to Protect Their Mobile Apps From Malware The Federal Financial Supervisory Authority of […]

MicroStrategy unveils Bitcoin-based decentralized identity protocol with Ordinals-inspired technique

13 apps removed after researchers uncover Trojan crypto wallet scheme

The scheme, which has been in operation since May 2021, targeted Chinese users through social media groups and fake websites.

Research by cyber security firm ESET has uncovered a “sophisticated scheme” that disseminates Trojan apps disguised as popular cryptocurrency wallets.

The malicious scheme targets mobile devices using Android or Apple (iOS) operating systems which become compromised if the user downloads a fake app.

According to ESET's research, these malicious apps are distributed through bogus websites, and imitate legitimate crypto wallets, including MetaMask, Coinbase, Trust Wallet, TokenPocket, Bitpie, imToken, and OneKey.

The firm also discovered 13 malicious apps impersonating the Jaxx Liberty wallet, available on the Google Play Store. Google has since removed the offending apps, which were installed more than 1,100 times, but there are still many more lurking out there on other websites and social media platforms.

The threat actors disseminated their wares through social media groups on Facebook and Telegram, intending to steal crypto assets from their victims. ESET claims to have uncovered “dozens of trojanized cryptocurrency wallet apps,” going back to May 2021. It also stated that the scheme, which it believes is the work of one group, was primarily targeting Chinese users via Chinese websites.

Lukáš Štefanko, the researcher who unraveled the scheme, said that there were other threat vectors, such as sending seed phrases to the attacker’s server using unsecured connections, adding:

“This means that victims' funds could be stolen not only by the operator of this scheme but also by a different attacker eavesdropping on the same network.”

The fake wallet apps behave slightly differently depending on where they are installed. On Android, it targets a new cryptocurrency that the user may not have previously traded, prompting the user to install the appropriate wallet. While on iOS the apps need to be downloaded using arbitrary trusted code-signing certificates circumnavigating Apple’s App Store. This means that the user can have two wallets installed simultaneously, the genuine one and the Trojan, but poses less of a threat since most users rely on App Store verification for their apps.

Related: Hodlers beware! New malware targets MetaMask and 40 other crypto wallets

ESET advises cryptocurrency investors and traders to only install wallets from trusted sources that are linked to the official website of the exchange or company.

In February, Google Cloud unveiled the Virtual Machine Threat Detection (VMTD) system, which scans for and detects “cryptojacking” malware designed to hijack resources to mine digital assets.

According to a January Chainalysis report, cryptojacking accounted for 73% of the total value received by malware-related wallets and addresses between 2017 and 2021.

MicroStrategy unveils Bitcoin-based decentralized identity protocol with Ordinals-inspired technique

Researchers Spot New Cryptocurrency Stealing Malware Advertised Under a Subscription Model

Researchers Spot New Cryptocurrency Stealing Malware Advertised Under a Subscription ModelA cryptocurrency-related malware program has been advertised on darknet forums as the “leading way to make money in 2021,” raising alarms among the cybersecurity community. Palo Alto Networks published a report on the malicious app Westeal, detailing the author’s ties with other types of malware that steals major streaming services accounts. Westeal Claims to Be […]

MicroStrategy unveils Bitcoin-based decentralized identity protocol with Ordinals-inspired technique