The Cheer News
Cryptocurrencies

Danger! Cryptocurrency stealer malware Applications Detected

The cybersecurity community has raised an alarm warning cryptocurrency investors to be wary of a crypto-related malware program being advertised on darknet forums that have the potential of stealing your investment.

Malware is the collective name for a number of malicious software variants, including viruses, ransomware and spyware.

“Leading way to make money in 2021,” is the malware slogan used to advertise on darknet forums. Beware!

In the published report by Palo Alto Networks on the malicious app Westeal, it revealed that the author ties with other types of malware that steals major streaming services accounts.

According to the cybersecurity firm, “Westeal” as the name implies, it’s an evolution of “Wesupply Crypto Stealer,” another malicious crypto software that has been sold since May 2020.

Findings suggest that Wesupply’s evolution has been advertised since mid-February 2021.

READ ALSO: Cryptocurrency: Ghana’s SEC to Regulate Crypto Space

Bitcoin.com reports that the study indicated that Westeal was designed to basically steal bitcoin (BTC) and ethereum (ETH) coming in and out of the victim’s wallet through their clipboard.

It was gathered that, people who buy this malicious app get access to a web panel to handle all the operations, including a “victim tracker panel.”

Palo Alto Networks said that findings show that Westeal is reportedly immune to major antivirus software.

It said that the malware works with a subscription model, and “Complexcodes,” the anon author of the app, profits by charging 20 euros ($24) monthly, 50 euros ($60) for three months, and 125 euros ($150) yearly.

Cybersecurity firm said: ”In order to “steal” cryptocurrency from a victim, Westeal uses regular expressions to look for strings matching the patterns of bitcoin and ethereum wallet identifiers being copied to the clipboard.

”When it matches these, it replaces the copied wallet ID in the clipboard with one supplied by the malware. The victim then pastes the substituted wallet ID for a transaction, and the funds are sent instead to the substitute wallet.

Still, Palo Alto Networks qualifies Westeal as a “shameless” malware:

”Westeal is a shameless piece of commodity malware with a single, illicit function. Its simplicity is matched by likely simple effectiveness in the theft of cryptocurrency.

”The low-sophistication actors who purchase and deploy this malware are thieves, no less so than street pickpockets. Their crimes are as real as their victims.

”The fast and simple monetization chain and anonymity of cryptocurrency theft, together with the low cost and simplicity of operation, will undoubtedly make this type of crimeware attractive and popular to less-skilled thieves.”

 

Related posts

Bitcoin: Another Firm Buys $2m Bitcoin Treasuries

EDITOR

United States Partners With 30 Countries To Combat Illicit Use Of Cryptocurrencies

EDITOR

U.S. Banking Regulators Want Cryptocurrency Holders’ Accounts Appear On Their Bank Balance Sheets

EDITOR

Leave a Comment