Friday, March 29, 2024

Hackers Distributing Dangerous Malware via YouTube to Steal Passwords

Cybercriminal’s pushing a dangerous malware via YouTube videos comments section that designed to steal files and sensitive data from the infected device.

The dangerous malware dubbed Trojan.PWS.Stealer.23012 was spotted by Dr.Web security researchers and it is written in python.

Also Read Exploit Windows Remote PC with EternalBlue & DoublePulsar Exploit through Metasploit

Trojan infects windows computers and it is designed to steal logins, passwords and other confidential information. Attackers use to publish malicious links on YouTube video’s comment section that downloads self-unpacking RAR SFX archive.

dangerous malware
Attackers primarily targeting youtube video focussing on cheating methods in games that asks to download the specific application. When users click’s on the link it leads to the Yandex.Disk servers and download the self-unpacking RAR archive on Victim’s computer.

Once the trojan launched it collects the cookies, passwords from the following browsers Vivaldi, Chrome, YandexBrowser, Opera, Kometa, Orbitum, Dragon, Amigo, and Torch browsers.

It also takes screenshots and copies files with “.txt”, “.pdf”, “.jpg”, “.png”, “.xls”, “.doc”, “.docx”, “.sqlite”, “.db”, “.sqlite3”, “.bak”, “.sql”, “.xml” extensions from Windows Desktop.

The trojan stores all the collected information in the C:/PG148892HQ8 folder and then packs as a zip archive and sends to the cybercriminal’s command and control server along with the device location.

Malware as cheat files is nothing new, according to AVG report 90% of game hacks and cracks tool is a malware or contains malicious code embedded.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles