• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 

Security Affairs newsletter Round 531 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

North Korea-linked threat actors spread macOS NimDoor malware via fake Zoom updates

 | 

Critical Sudo bugs expose major Linux distros to local Root exploits

 | 

Google fined $314M for misusing idle Android users' data

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Cyber Crime
  • Malware
  • Bitcoin in the storm and cybercrime try to take advantage of it

Bitcoin in the storm and cybercrime try to take advantage of it

Pierluigi Paganini April 15, 2013

As can be imagined and anticipated the soar of Bicoin value has attracted the interest of cybercrime, recently we read of malware authors and botmasters that trying to exploit new and old channels to steal virtual currency or mine it using computational resources of the victims. Security experts from Kaspersky Lab found variant of malware spread via the popular Skype Voip, the intent of criminals was to spread a malware to build a botnet for Bitcoin mining.

 

BitcoinPrice

 

The high price of virtual currency has once again made ​​it convenient mining activity in spite of the increased necessary computational complexity, the crime industry has therefore stepped up its activities to find resources to produce at no cost the coin.

Criminals have focused their efforts to the creation of botnets specialized in the execution of Bitcoin miners, recently both malicious architectures such as ZeroAccess and Skynet had this capability, but security experts are convinced that an increasing number of malware will be equipped with mining module.

We said that criminals could steal bitcoins from the victim’s wallet,  they could abuse of computational resources for victims but many experts sustain that they also could ride the speculative wave, for example the past events demonstrated that a series of successful attacks against Bitcoin exchange could decrease the trust in the virtual currency schema causing a temporary reduction of Bitcoin value that could be exploited by the cybercrime that could acquire coins at lower prices.

Researcher Claudio Guarnieri at Rapid7 wrote about botnet Skynet and “the influence he might have on virtual currency scheme”, the botmaster recently started launching UDP and SYN flooding DDoS attacks against the Bitcoin exchanges VirWox, BitFloor and Mt. Gox.

Following are DDoS commands issued by the operator in the very last days:

 21:59 < suda> !udp 46.4.112.231 53 1000 1100 100 60
22:03 < suda> !udp 46.4.112.231 53 1000 1100 100 180
22:31 < suda> !syn bitfloor.com 443 100 60
03:36 < suda> !syn bitfloor.com 443 100 30
03:44 < suda> !syn bitfloor.com 443 100 5
03:52 < suda> !syn bitfloor.com 443 100 1
04:06 < suda> !syn bitfloor.com 443 1000 1
17:05 < suda> !syn mtgox.com 443 100 10
17:06 < suda> !syn mtgox.com 443 10 5
17:22 < suda> !syn bitfloor.com 443 1000 1

 

The concept is that cybercrime can influence currency value taking advantage from its fluctuations.

Continuing to discuss about botnet and malicious code, I remind you that Internet is full of news related to malware designed to steal Bitcoin, recently Webroot blog wrote an article on malicious codes attempt to make money on all sorts of digital transactions, the Webroot Threat Research Department has already detected many malicious campaigns targeting BitCoin users, last revelation is on a source code for a BitCoin Jacker that, once deployed, scan machines searching for BitCoin wallet files and soon found it transmits the data back to the attacker.

Singular that author of the software encourages its users to steal BitCoin wallet files and then post them on  “public” repositories,  the publication of wallet files could allow to third actors to decrypt their content cracking weak passwords (passwords containing words that are in the dictionary or passwords that do not contain a mixture of upper case and lower case letters, numbers and symbols) and monetize the activity

BitcoinJAcker.JPG

In some cases the same application could be compiled with a keylogger, such as Private Keylogger, to gather the passwords related to a stolen wallet file making them immediately usable.

 BitcoinJAcker2.png

As suggested by the past the best way to protect wallet files is to use strong encryption passwords and offline storage avoiding that a malware could compromise our system.  There are various proposals to secure a digital wallet, one of them is the “hardware wallet”, these and many others are listed in the interesting  Wiki page “Securing Your Wallet”.

Criminals are lining up to monetize the opportunity given by the virtual currency scheme, anonymity, theft, monetization and money laundering are all concepts well known to the cybercrime that will not cannot pass up the opportunity

Pierluigi Paganini

(Security Affairs – Bitcoin)

 


facebook linkedin twitter

Bitcoin botnet Cybercrime DDoS malware Skynet

you might also like

Pierluigi Paganini July 10, 2025
UK NCA arrested four people over M&S, Co-op cyberattacks
Read more
Pierluigi Paganini July 10, 2025
Qantas data breach impacted 5.7 million individuals
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    UK NCA arrested four people over M&S, Co-op cyberattacks

    Cyber Crime / July 10, 2025

    PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

    Hacking / July 10, 2025

    Qantas data breach impacted 5.7 million individuals

    Data Breach / July 10, 2025

    DoNot APT is expanding scope targeting European foreign ministries

    APT / July 10, 2025

    Nippon Steel Solutions suffered a data breach following a zero-day attack

    Data Breach / July 09, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT