A targeted phishing campaign is actively abusing the Cardano ecosystem by posing as a legitimate release of an “Eternl Desktop” wallet application. Instead of delivering an authentic wallet client, the attackers distribute a trojanized installer that silently deploys a remote monitoring and management (RMM) tool on victim systems. This grants threat actors persistent remote access, enabling them to steal cryptocurrency wallet credentials, seed phrases, and ultimately drain funds. The campaign demonstrates a growing trend of abusing legitimate enterprise tools to evade detection while targeting high-value crypto users. The attack begins with well-crafted phishing emails claiming the official launch of an “Eternl Desktop” wallet, often referencing real Cardano initiatives to increase credibility. Victims are urged to download the installer from a look-alike domain designed to resemble a legitimate wallet distribution site. Once executed, the MSI installer does not install a wallet application. Instead, it silently installs LogMeIn Resolve, a legitimate RMM solution commonly used for IT support. Because the dropped payload is a trusted commercial tool, it can bypass traditional antivirus and reputation-based defenses. The installed RMM component enables unattended access, remote command execution, system monitoring, and file manipulation. With this level of control, attackers can observe wallet usage, capture sensitive data, install additional malware, or directly interfere with cryptocurrency transactions. The abuse of a legitimate RMM tool significantly lowers the attacker’s operational risk and allows long-term persistence without raising immediate suspicion.
Apple researchers have disclosed a critical macOS vulnerability, tracked as CVE-2025-43530, that allows attackers to bypass the Transparency, Consent, and Control (TCC) security fr...
Cybersecurity analysts have recently uncovered two malicious browser extensions hosted on the Chrome Web Store that are covertly collecting conversations from AI platforms such as ...
The CERT Coordination Center (CERT/CC) has disclosed a serious unpatched security vulnerability affecting the TOTOLINK EX200 wireless range extender that could allow an attacker to...