Prynt Stealer Malware는 다크 웹에서만 판매됩니다. $100 달마다

Cybersecurity specialists from Cyble 발견했다 a new information-stealing malware called Prynt Stealer. The malware has a wide range of capabilities and comes with additional keylogger and clipper modules.

프린트 스틸러 is advertised as a solution to compromise a wide variety of browsers, instant messengers and gaming applications, and it is also capable of carrying out direct financial attacks.

Prynt Stealer is a subscription service and the authors charge $100/month, $200/quarter, or $700/year, and offer a lifetime license for $900.

그런데, if you are interested in the darknet criminal life, you might like our article: 다크넷 사이트 악마 그룹이 다시 작업 중입니다.: 러시아인이 사이버 범죄자를 야생으로 풀어 놓으십시오.? or you might be interested in this information: 레드라인 스틸러 맬웨어는 두 가지 주요 시장에서 자격 증명의 주요 소스입니다..

그 위에, buyers can use the constructor to create their own, compact and hard-to-detect version of the malware that can be used in targeted attacks.

Prynt 스틸러 악성코드

Cyble analysts write that Prynt Stealer was created with an emphasis on stealth and uses binary obfuscation and string encryption using Rijndael. 게다가, all communications with the management servers are encrypted using AES256, and the AppData folder (and subfolders) needed to temporarily store stolen data is hidden.

Prynt 스틸러 악성코드

Once on the victim’s machine, Prynt Stealer scans all disks on the host and steals documents, database files, source code, and image files smaller than 5120 bytes (5 KB).

그 후, the malware switches to browsers based on Chrome, Firefox and MS Edge, stealing autofill data, credentials, bank card information, search history and cookies. At this stage, the malware uses ScanData() to search browser data for keywords related to banks, cryptocurrencies, and porn sites, and steals what it finds if information is found.

After Prynt Stealer attacks messengers, 포함 불화, Pidgin전보, and steals Discord tokens if they are in the system. Game application authorization files, game save files and other valuable data from Ubisoft Uplay, 증기마인크래프트 are also stolen.

포티넷, the malware queries the registry to find the data of cryptocurrency wallets such as Zcash, Armory, 바이트코인, Jaxx, 이더 리움, AtomicWallet, GuardaCoinomi, and also steals information from FileZilla, OpenVPN, NordVPN and ProtonVPN by copying the corresponding credentials to the one mentioned above. subfolder in AppData.

Before the actual theft, Prynt Stealer also performs general system profiling, including creating a list of running processes, taking a screenshot, and linking the collected information to the network credentials and Windows key that is used on the victim’s machine.Cyble experts say.

The data transfer itself is carried out using a Telegram bot, which uses an encrypted network connection to upload the dump to a remote server.

상술 한 바와 같이, in addition to these functions, the malware is equipped with keylogger modules (to intercept keystrokes) and a clipper (tracks and replaces cryptocurrency addresses in the clipboard).

Experts summarize that the new Prynt Stealer is a very dangerous malware that can steal user confidential data, lead to significant financial losses, account compromise and data leakage.

헬가 스미스

저는 항상 컴퓨터 과학에 관심이있었습니다, 특히 데이터 보안 및 테마, 요즘은 "데이터 과학", 10 대 초반부터. 편집장으로 바이러스 제거 팀에 오기 전, 저는 여러 회사에서 사이버 보안 전문가로 일했습니다., 아마존 계약자 중 한 명 포함. 또 다른 경험: 나는 Arden과 Reading 대학에서 가르치고 있습니다..

회신을 남겨주

이 사이트는 스팸을 줄이기 위해 Akismet 플러그를 사용. 귀하의 코멘트 데이터가 처리되는 방법 알아보기.

맨 위로 버튼