Syscoin Github has been breached, hacker replaced Syscoin Windows client with tainted version

Pierluigi Paganini June 16, 2018

The GitHub account of the Syscoin cryptocurrency was compromised by hackers that replaced the official Syscoin Windows client with a tainted version.

The Syscoin clients allow users to mine Syscoin cryptocurrency or manage Syscoin funds.

Syscoin Windows client

The other versions in the v3.0.4.1 release were not replaced, this means that Mac and Linux clients were not replaced by the hackers.

The tainted version of the Syscoin Windows client contained the Arkei data stealer (aka Trojan:Win32/Feury.B!cl), a malicious code used to steal passwords and wallet private keys.

The Syscoin development team is warning users downloaded the Syscoin Windows client version 3.0.4.1 between June 09, 2018 10:14 PM UTC and June 13, 2018 10:23 PM UTC that their machines might be infected.

“The Syscoin developers found that a malicious, unsigned copy of the Windows Syscoin 3.0.4.1 installer was made available via the Syscoin Github release page on June 9th, 2018 due to a compromised GitHub account. This installer contained malicious code. (Trojan:Win32/Feury.B!cl)” reads the security notice published by the development team.

“The virustotal scan of the malicious file named “re.exe” that is saved to the local temp folder (C:\Users\user\AppData\Local\Temp) upon running the fake installer: https://www.virustotal.com/#/file/b105d2db66865200d1b235c931026bf44428eb7327393bf76fdd4e96f1c622a1/detection

The Syscoin team discovered the security breach after receiving a warning from users that Windows Defender SmartScreen, AVG and Kaspersky was marking downloads of the Syscoin Windows client as a virus.

The affected executables are:

  • syscoincore-3.0.4-win32-setup.exe
  • syscoincore-3.0.4-win64-setup.exe

Syscoin team removed the malicious files and issued a security notice that includes the instructions to determine the installation date:

  • Right-click on syscoin-qt.exe in C:\Users[USERNAME]\AppData\Roaming\SyscoinCore or view in detailed list mode and make a note of the modified date.
  • OR go to Settings->Apps and make a note of the installation date.

If the modified/installation date is between June 9th, 2018, and June 13th, 2018, the team suggests users taking the following actions:

  • Backup any important data including wallets onto another storage medium outside of the affected computer. Treat this data cautiously as it may contain infectious code.
  • Run an up-to-date virus scanner on your system to remove the threat.
  • Passwords entered since the time of the infection should be changed from a separate device after ensuring the threat has been removed.
  • Funds in unencrypted wallets or wallets that had been unlocked during the infection period, should be moved to a newly generated wallet on a secure computer.

The Syscoin team announced additional measures to protect its users and their assets such the usage of two-factor authentication (2FA) for its developers and routine (file signature) checks of the files available for download to detect any modification of the repository.

“We are working with Github to improve the release page experience to provide information regarding the modifying account as well as the last modification date of a release. This would allow users to detect if certain binaries were updated for potentially malicious purposes.” concludes the notice.

“All individuals responsible for Github releases should enable 2FA and ensure they have deterministic signature hashes for files on a regular basis.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Syscoin Windows client, cryptocurrency)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment