{"id":20946,"date":"2023-02-18T04:40:03","date_gmt":"2023-02-18T12:40:03","guid":{"rendered":"https:\/\/coinnetworknews.com\/crypto-investors-under-attack-by-two-new-malware-reveals-cisco-talos\/"},"modified":"2023-02-18T04:40:03","modified_gmt":"2023-02-18T12:40:03","slug":"crypto-investors-under-attack-by-two-new-malware-reveals-cisco-talos","status":"publish","type":"post","link":"https:\/\/coinnetworknews.com\/crypto-investors-under-attack-by-two-new-malware-reveals-cisco-talos\/","title":{"rendered":"Crypto investors under attack by two new malware, reveals Cisco Talos"},"content":{"rendered":"
\n

Anti-malware software Malwarebytes highlighted two new forms of malicious computer programs propagated by unknown sources that are actively targeting crypto investors in a desktop environment.\u00a0<\/p>\n

Since December 2022, the two malicious files in question \u2014 MortalKombat ransomware and Laplas Clipper malware threats \u2014 have been actively scouting the Internet for stealing cryptocurrencies from unwary investors, revealed the threat intelligence research team, Cisco Talos. The victims of this campaign are predominantly located in the United States, with a smaller percentage of victims in the United Kingdom, Turkey, and the Philippines, as shown below.<\/p>\n

\"\"
Victimology of the malicious campaign. Source: Cisco Talos<\/em><\/figcaption><\/figure>\n

The malicious software work in partnership to swoop information stored in the user\u2019s clipboard, which is usually a string of letters and numbers copied by the user. The infection then detects wallet addresses copied onto the clipboard and replaces them with a different address.<\/p>\n

The attack relies on the user\u2019s inattentiveness to the sender\u2019s wallet address, which would send over the cryptocurrencies to the unidentified attacker. With no obvious target, the attack spans individuals and small and large organizations.<\/p>\n

Ransom notes\u00a0shared by MortalKombat ransomware. Source: Cisco Talos<\/em><\/figcaption><\/figure>\n

Once infected, the MortalKombat ransomware encrypts the user\u2019s files and drops a ransom note with payment instructions, as shown above. Revealing the download links (URLs) associated with the attack campaign, Talos\u2019 report stated<\/a>:<\/p>\n

\u201cOne of them reaches an attacker-controlled server via IP address 193[.]169[.]255[.]78, based in Poland, to download the MortalKombat ransomware. According to Talos\u2019 analysis, 193[.]169[.]255[.]78 is running an RDP crawler, scanning the internet for exposed RDP port 3389.\u201d<\/p><\/blockquote>\n

As explained<\/a> by Malwarebytes, the \u201ctag-team campaign\u201d starts with a cryptocurrency-themed email containing a malicious attachment. The attachment runs a BAT file that helps download and execute the ransomware when opened.<\/p>\n

Thanks to the early detection of malicious software with high potential, investors can proactively prevent this attack from impacting their financial well-being. As always, Cointelegraph advises investors to perform extensive due diligence before making investments while ensuring the official source of communications. Check out this Cointelegraph Magazine article to learn\u00a0how to keep crypto assets safe<\/a>.<\/p>\n

Related: <\/em><\/strong>US Justice Department seizes website of prolific ransomware gang Hive<\/em><\/strong><\/a><\/p>\n

On the flip side, as ransomware victims continue to refuse extortion demands, ransomware revenues for attackers plummeted 40%<\/a> to $456.8 million in 2022.<\/p>\n

Total value extorted by ransomware attackers between 2017 and 2022. Source: <\/em>Chainalysis<\/em><\/figcaption><\/figure>\n

While revealing the information, Chainalysis noted that the figures don\u2019t necessarily mean the number of attacks is down from the previous year.<\/p>\n