Vega Stealer Malware Harvesting Users Credentials From Chrome and Firefox Browser

 

In the world of cyber threats, team of security researchers have discovered a new malware dubbed as Vega Stealer malware that mainly designed by the group of cyber hackers to harvest users financial data from saved credentials of the Google Chrome and Mozilla Firefox browsers. First of all its sample was identified by the malware researchers in first half of My 2018 but after that it is circulating on Internet in form of the “Online store developer required” email messages.

Vega Stealer Malware Not Targeted The Home Users

If you are a home user then there is a good news for you because Vega Stealer doesn’t target the home System users. Being a Windows users we all are familiar with the fact that several Internet users store their personal as well as financial data within browser so that it can auto-populates anytime when they encounter to fill a form. Though this way, they save their time and easily purchase any online product. No need to say that, it is easy and convenient to use but it has a security risk. Vega Stealer malware is another dangerous malware that aims to capitalize profit at very short period of time and for this it do series of malevolent activities.

Primary Objective of Vega Stealer Malware

Based on the security analysis report, Vega Stealer malware is written in the .NET which means it can easily infect any Windows System and circulating on the Internet. Like other malware, it has not intention to lock users files and damages users System. The primary objective of its developer is mainly to grasp users all personal data that is stored on the Mozilla Firefox and Google Chrome browsers. It seeks to obtain almost all personal data such as credit or debit card details, saved passwords, name, address, payment details, address etc. Between Google Chrome and Mozilla Firefox, Google Chrome is the primary source of details for cyber crooks while Firefox is used to extort specific file types only including key3.db, key4.db, cookies.sqlite, logins.json.

Impacts of Vega Stealer Malware

Once Vega Stealer malware proliferates inside the Windows PC, it immediately start stealing users crucial data and searches for victim’s desktop and sub-directories for files in several form. After that it immediately sends the stolen data to the remote C&C server. Its harmful impacts doesn’t end here. Likewise another malware, it also conducts series of malevolent actions and causes several serious issues for System users including slows down System overall speed, alters users browser settings, throws several fake security alert as well as warning messages, endangers privacy and many more.

Transmission Preferences of Vega Stealer Malware

 

The developers of Vega Stealer uses several social engineering tactics and deceptive ways to infect machine but mainly distributed via phishing campaigns. Its developers often sent the phishing emails with the subjects lines including ‘Online Store Developer Required’. The suspicious email contains a dubious attachment known as brief.doc in which the the malicious macros download the Vega Stealer payload. Once it executes, it causes lots of serious issues for the affected System users.

Prevention Tips To Avoid The Attack of Vega Stealer Malware

  1. Look up sender of email before interacting with them.
  2. Be aware of any tactics of social engineering.
  3. Don’t click on any untrusted link.
  4. Use a unique and strong password for your account.
  5. Avoid yourself from connecting to unknown Wi-Fi network.
  6. Use 2-factor authentication and many more.

Leave a Comment

Your email address will not be published. Required fields are marked *

Skip to toolbar