sourcegraph
April 20, 2024

New malware is now hitting Zoom users everywhere, and it’s designed to steal your private banking information through the popular video chat app.

Click to get KURT’s CYBERGUY newsletter with quick tips, tech reviews, security alerts and simple how-to’s to make you smarter

The malware was recently identified by experts atCyble Research and Intelligence Lab. Now they are trying to warn those who use the app regularly to protect themselves.

Make sure you don’t fall victim to online malware.
(CyberGuy.com)

Surprisingly, this app is responsible for nearly 50% of all MACOS malware

What does this malware do?

The malware, dubbed IcedID, has been put into action by threat actors actively spreading it by using a modified version of the Zoom app. This has impacted a large number of businesses as Zoom has grown in popularity, especially among companies transitioning to working from home at the onset of the COVID-19 pandemic in 2020. The malware acts as a loader (a type of malware used to install other malware onto computers) by stealing the companies’ private information and dumping other malware onto their employees’ computers.

This means it is stealing sensitive information and may install other unwanted software that may cause further damage. This can cause significant damage to affected businesses as they may lose valuable information and suffer additional security breaches or system outages.

In addition to being a loader, IcedID can also download additional modules from the Internet and deliver other malware families, making it difficult for users to get rid of malware once it is embedded in the computer. Once downloaded, its main purpose is to steal private banking credentials.

How is malware spread?

The most common way IcedID spreads among users is through the presence of spam emails. The malware hides in email attachments within malicious office documents. However, these Zoom hackers this time tried a new technique that many were not prepared for.

SIMPLE IPHONE HACK TO READ EVERY APP EASIER

They use a explorezoom.com website Deliver malware.This is an ForgedA website masquerading as an official Zoom domain with the sole purpose of spreading IcedID malware.The page tells users that to use Zoom, they must download a program calledZoomInstallerFull.exe. This file will download the actual Zoom application to distract users from realizing that the IcedID malware is also being downloaded onto their devices.

How can I protect myself from IcedID?

The best way to protect yourself from malware of any kind is to install high-quality antivirus protection on your device. You can install it on your phone, tablet and laptop. If you’re someone who works from home and uses equipment provided by your employer, it’s a good idea for you to make this suggestion to your company.

Best Antivirus Protection

Protecting all your devices from persistent online threats is critical. Click the magnifying glass icon at the top of my site, search CyberGuy.com for “best antivirus” to see my expert reviews of the best antivirus protection for Windows, Mac, Android, and iOS devices.

related: Free Antivirus: Should You Use It?

Go here to learn more about locking down your technology.

Go here to learn more about locking down your technology.
(CyberGuy.com)

Click here for the Fox News app

Have you or someone you know been hit by this malware called IcedID? If so, we’d love to hear from you.

For more of my security tips, visit CyberGuy.com and be sure to subscribe to my free CyberGuy Reports newsletter by clicking the “Free Newsletter” link at the top of my website.

Copyright 2023 CyberGuy.com. all rights reserved. CyberGuy.com articles and content may contain affiliate links that earn commissions on purchases made.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *