Cryptoistic

Malware Profile Updated 3 months ago
Download STIX
Preview STIX
Cryptoistic is a malware that was compiled on April 2nd, 2020, and is designed to exploit and damage computer systems. It appears to be part of a trend of trojanizing cryptocurrency-related apps and was circulated at the same time as TinkaOTP and CoinGoTrade. While CoinGoTrade is written primarily in Objective-C and C, Cryptoistic is written in Swift and contains a lot of bridged code from Objective-C. This may indicate a developer more familiar with the older programming language. The main purpose of Cryptoistic is to trick users into creating a single account with a fake platform and then using it to manage multiple accounts on legitimate platforms such as kraken.com, huobi.por, and binance.com. It is not clear how successful Cryptoistic has been in achieving its objectives, but it represents a significant threat to users who are unaware of its existence. Overall, Cryptoistic is just one example of the increasing sophistication of malware and the need for individuals and organizations to take proactive steps to protect themselves from these threats. This includes keeping software up to date, avoiding suspicious downloads and emails, and using antivirus software to detect and remove malware infections.
What's your take? (Question 1 of 4)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Trojan
Backdoor
Macos
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
AppleJeusUnspecified
1
AppleJeus is a notorious malware attributed to the North Korean APT Lazarus Group, designed primarily to steal cryptocurrency. This malicious software has been a key instrument in North Korea's financial theft operations, with threat groups pilfering $2.3 billion USD worth of crypto assets between M
CoingotradeUnspecified
1
CoinGoTrade is a malicious software (malware) disguised as a legitimate cryptocurrency wallet application. It installs itself in the /Applications/CoinGoTrade.app/Contents/MacOS/ folder and presents a fully functional wallet program to its victims. The malware was first brought to public attention o
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Cryptoistic Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
MITRE
a year ago
Four Distinct Families of Lazarus Malware Target Apple's macOS Platform