AIRLINK 73.06 Decreased By ▼ -6.94 (-8.68%)
BOP 5.09 Decreased By ▼ -0.09 (-1.74%)
CNERGY 4.37 Decreased By ▼ -0.09 (-2.02%)
DFML 32.45 Decreased By ▼ -2.71 (-7.71%)
DGKC 75.49 Decreased By ▼ -1.39 (-1.81%)
FCCL 19.52 Decreased By ▼ -0.46 (-2.3%)
FFBL 36.15 Increased By ▲ 0.55 (1.54%)
FFL 9.22 Decreased By ▼ -0.31 (-3.25%)
GGL 9.85 Decreased By ▼ -0.31 (-3.05%)
HBL 116.70 Decreased By ▼ -0.30 (-0.26%)
HUBC 132.69 Increased By ▲ 0.19 (0.14%)
HUMNL 7.10 Increased By ▲ 0.04 (0.57%)
KEL 4.41 Decreased By ▼ -0.24 (-5.16%)
KOSM 4.40 Decreased By ▼ -0.25 (-5.38%)
MLCF 36.20 Decreased By ▼ -1.30 (-3.47%)
OGDC 133.50 Decreased By ▼ -0.97 (-0.72%)
PAEL 22.60 Decreased By ▼ -0.30 (-1.31%)
PIAA 26.01 Decreased By ▼ -0.62 (-2.33%)
PIBTL 6.55 Decreased By ▼ -0.26 (-3.82%)
PPL 115.31 Increased By ▲ 3.21 (2.86%)
PRL 26.63 Decreased By ▼ -0.57 (-2.1%)
PTC 14.10 Decreased By ▼ -0.28 (-1.95%)
SEARL 53.45 Decreased By ▼ -2.94 (-5.21%)
SNGP 67.25 Increased By ▲ 0.25 (0.37%)
SSGC 10.70 Decreased By ▼ -0.13 (-1.2%)
TELE 8.42 Decreased By ▼ -0.87 (-9.36%)
TPLP 10.75 Decreased By ▼ -0.43 (-3.85%)
TRG 63.87 Decreased By ▼ -5.13 (-7.43%)
UNITY 25.12 Decreased By ▼ -0.37 (-1.45%)
WTL 1.27 Decreased By ▼ -0.05 (-3.79%)
BR100 7,465 Decreased By -57.3 (-0.76%)
BR30 24,199 Decreased By -203.3 (-0.83%)
KSE100 71,103 Decreased By -592.5 (-0.83%)
KSE30 23,395 Decreased By -147.4 (-0.63%)

ISLAMABAD: A leading cybersecurity company has advised individuals to use a comprehensive security solution for their devices to avoid stealing of credentials and other information from cryptocurrency wallets.

Hafeez Rahman, Technical group manager at Kaspersky told Business Recorder that the malware development market continues to flourish with new stealers such as Lumma, for the last three years Redline still remains the dominant data-stealing malware used by cybercriminals. As per the latest finding of Kaspersky Digital Footprint Intelligence, 55% of devices targeted by password-stealer attacks in 2023 have been infected with the Redline malware.

In total, around 100 distinct infostealer types were identified by Kaspersky Digital Footprint Intelligence between 2020 and 2023 using metadata from log-files.

Infostealers infiltrate devices to illicitly obtain sensitive credentials such as logins and passwords, which are then peddled on the shadow market, posing significant cybersecurity threats to personal and corporate systems.

The underground market for data-stealing malware development is expanding, evident from the rising popularity of new stealers. Between 2021 and 2023, the portion of infections caused by new stealers grew from 4% to 28%. Specifically, in 2023, the new “Lumma” stealer alone was responsible for more than 6% of all infections.

“Lumma emerged in 2022 and gained popularity in 2023, through a Malware-as-a-Service (MaaS) distribution model. This means any criminal, even those without advanced technical skills, can purchase a subscription for a pre-made malicious solution and use this stealer to carry out cyberattacks. Lumma is primarily designed for stealing credentials and other information from cryptocurrency wallets, commonly spread through email, YouTube, and Discord spam campaigns,” Hafeez said.

To guard against data-stealing malware, individuals are advised to use a comprehensive security solution for any device. Companies can help their users, employees and partners protect themselves from the threat by proactively monitoring leaks and prompting users to change leaked passwords immediately, he added.

Copyright Business Recorder, 2024

Comments

Comments are closed.