Trend Micro reveals new malware targeting crypto wallets on Windows

nexninja
2 Min Read

A brand new pressure of information stealer Phemedrone Stealer seems to be concentrating on crypto wallets and messaging apps, analysts say.

Cybersecurity agency Development Micro lately uncovered a beforehand unknown malware pressure, which was exploiting a now-patched safety flaw in Microsoft Windows. Based on a report from the Texas-headquartered agency, Phemedrone Stealer focuses on internet browsers and extracts information from crypto wallets, together with data from messaging apps like Telegram, Steam, and Discord.

Moreover, the malware goes past information theft by capturing screenshots and accumulating system data, together with particulars about {hardware}, location, and working techniques, say cybersecurity consultants.

The stolen information is usually transmitted to the attackers via Telegram or a command-and-control (C&C) server. Based on Development Micro, the vulnerability arises from the dearth of checks on Microsoft Defender and related prompts on Web Shortcut (.url) information. Menace actors exploit this vulnerability by creating .url information that obtain and execute malicious scripts, evading Home windows Defender SmartScreen warnings and checks.

Regardless of the patch, Development Micro notes that an rising variety of malware campaigns, together with these distributing the Phemedrone Stealer payload, have integrated this safety hole into their assault chains. The size of stolen crypto or personal information attributable to Phemedrone Stealer stays unclear.

Based on De.Fi’s REKT database, 2023 witnessed no less than 455 incidents, with the most important hack amounting to $231 million, attributed to Multichain. Regardless of the alarming $2 billion complete, the efforts of cybersecurity consultants and white hat hackers led to the restoration of roughly $200 million from the general sum, analysts say.


Follow Us on Google News

Source link

Share This Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *