DarkCloud Stealer Targets Users and Businesses Worldwide

Hackers were found distributing sophisticated DarkCloud Stealer info-stealer through various spam campaigns. The malware operates through a multi-stage process and is capable of collecting sensitive information from a victim’s computer or mobile device. The malware operators claim to target applications such as Chromium-based web browsers, FileZilla, CoreFTP, FlashFXP, NordVPN, Pidgin, Internet Explorer, and Microsoft Edge vaults.

Support the originator by clicking the read the rest link below.