< Back
cyberthreat news
07 December 2023

Cyble — Hazard Token Grabber

Upgraded version of Stealer Targeting Discord UsersCyble Research Labs has come across a new strain of malware performing stealing activities named Hazard Token Grabber. Hazard Token Grabber is developed using Python, and the builder of this stealer supports Python version 3.10. The Hazard token grabber then bypasses the BetterDiscord by replacing the string ‘api/webhooks’ with ‘RdimoTheGoat,’ as shown below. In the course of our analysis, we witnessed some samples of Hazard Token Grabber, which were fully undetectable.

 

Read more about it: here