Skip to content

Over 200,000 passwords, credit card information, and additional data compromised by a harmful new malware - strategies for maintaining security

Browser-based data thieves employ a novel malware variant, aimed at snatching sensitive personal and fiscal information straight from internet browsers.

Over 200,000 login credentials, financial details pilfered by perilous fresh malware - strategies...
Over 200,000 login credentials, financial details pilfered by perilous fresh malware - strategies to secure your data

Over 200,000 passwords, credit card information, and additional data compromised by a harmful new malware - strategies for maintaining security

In a recent development, a new malware campaign called PXA Stealer has been identified, targeting ordinary people in the United States, South Korea, the Netherlands, Hungary, Austria, and several other countries. This malicious software, written in Python, is capable of stealing sensitive information such as passwords, credit card data, and more [1].

The hackers behind this campaign employ several tactics to ensure the stealthy and effective operation of PXA Stealer. They distribute malicious compressed archives, often disguised as phishing lures, along with legitimate software like Haihaisoft PDF Reader or Microsoft Word 2013 executables. These archives contain malicious DLL files that establish persistence through Windows Registry modifications and fetch additional payloads from reputable cloud services like Dropbox [3][5].

Victims are shown decoy documents to avoid suspicion while hidden scripts install a Python interpreter and ultimately deploy the PXA Stealer malware, disguised under legitimate process names such as svchost.exe. The malware then steals extensive sensitive information from multiple browsers and financial apps, exfiltrating the data via Telegram bots and Cloudflare relays into underground marketplaces for subscription-based resale [1][3][5].

To protect themselves from such attacks, users are advised to:

  1. Avoid opening unsolicited compressed archives or documents from unknown or untrusted sources, especially those arriving unexpectedly via email or messaging platforms.
  2. Verify the authenticity of software and documents before executing them, paying attention to unexpected file formats or names.
  3. Maintain updated security software (antivirus and anti-malware) capable of detecting malicious DLL sideloading and suspicious program behavior.
  4. Keep systems and applications patched to reduce vulnerabilities exploited by sideloading and persistence techniques.
  5. Use browser security measures, such as disabling or limiting autofill/storage of sensitive data and carefully managing cryptocurrency wallet extensions.
  6. Be cautious with Telegram and other messaging apps, especially regarding unsolicited links, files, or bots that could be part of automated exfiltration channels.
  7. Employ multi-factor authentication (MFA) wherever possible to mitigate the impact of password theft.

Users should also be wary of phishing sites and avoid clicking on links or downloading files online unless they are certain of their authenticity. To verify a link's destination, users should hover their mouse over it to see where it leads before clicking [2].

This new malware campaign is not the first time PXA Stealer has been used. Initially, it targeted government organizations and businesses in Europe and Asia [4]. However, its potential use in future attacks against regular people is a cause for concern. To stay informed about the latest news, how-tos, and reviews in cybersecurity, users can follow Tom's Guide on Google News [6].

[1] https://www.crowdstrike.com/blog/pxa-stealer-campaign-targets-government-and-educational-sector-with-new-tactics/ [2] https://www.tomshardware.com/news/how-to-avoid-phishing-scams [3] https://www.bleepingcomputer.com/news/security/pxa-stealer-malware-targets-governments-and-educational-sector-with-new-tactics/ [4] https://www.zdnet.com/article/pxa-stealer-malware-targets-government-and-educational-organizations/ [5] https://www.bleepingcomputer.com/news/security/pxa-stealer-malware-targets-government-and-educational-organizations/ [6] https://news.google.com/publications/CAAqLggKIihDQklUaHRtZW5zaW9uLmNvbQ?oc=5&ceid=US%3Aen&gl=US&hl=en&authuser=0&nsrc=d&ned=us%3Aen%3Anews%3Fhl%3Den&ncl=true&biw=360&bih=560&dpr=1.5&ei=342YX86oC46Y9QaR1L2iBw

  1. It's crucial for personal-finance management to reinforce cybersecurity practices, considering the recent PXA Stealer malware campaign that targets sensitive information like credit card data and passwords.
  2. To safeguard your personal-finance information, day-to-day practices should include maintaining updated technology to detect and prevent malicious software like PXA Stealer.

Read also:

    Latest