{ads}

New "Whiffy Recon" Malware Triangulates Infected Device Location via Wi-Fi Every Minute



August 24, 2023 at 04:54PM

The SmokeLoader malware is being used to deliver a new Wi-Fi scanning malware strain called Whiffy Recon on compromised Windows machines. "The new malware strain has only one operation. Every 60 seconds it triangulates the infected systems' positions by scanning nearby Wi-Fi access points as a data point for Google's geolocation API," Secureworks Counter Threat Unit (CTU) said in a statement

from The Hacker News https://ift.tt/9XP6hgz

0 Response to "New "Whiffy Recon" Malware Triangulates Infected Device Location via Wi-Fi Every Minute"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads