Prynt Stealer Malware wordt voor slechts op het Dark Web verkocht $100 per maand

Cybersecurity specialists from Cyble hebben ontdekt a new information-stealing malware called Prynt Stealer. The malware has a wide range of capabilities and comes with additional keylogger and clipper modules.

Prynt Stealer is advertised as a solution to compromise a wide variety of browsers, instant messengers and gaming applications, and it is also capable of carrying out direct financial attacks.

Prynt Stealer is a subscription service and the authors charge $100/month, $200/quarter, or $700/year, and offer a lifetime license for $900.

Trouwens, if you are interested in the darknet criminal life, you might like our article: Darknet sites of the REvil group are working again: hebben de Russen cybercriminelen vrijgelaten in het wild? or you might be interested in this information: RedLine Stealer malware is the main source of credentials in two major marketplaces.

Bovendien, buyers can use the constructor to create their own, compact and hard-to-detect version of the malware that can be used in targeted attacks.

Prynt Stealer-malware

Cyble analysts write that Prynt Stealer was created with an emphasis on stealth and uses binary obfuscation and string encryption using Rijndael. In aanvulling op, all communications with the management servers are encrypted using AES256, and the AppData folder (and subfolders) needed to temporarily store stolen data is hidden.

Prynt Stealer-malware

Once on the victim’s machine, Prynt Stealer scans all disks on the host and steals documents, database files, source code, and image files smaller than 5120 bytes (5 KB).

Daarna, the malware switches to browsers based on Chrome, Firefox and MS Edge, stealing autofill data, credentials, bank card information, search history and cookies. At this stage, the malware uses ScanData() to search browser data for keywords related to banks, cryptocurrencies, and porn sites, and steals what it finds if information is found.

After Prynt Stealer attacks messengers, inclusief Meningsverschil, Pidgin en Telegram, and steals Discord tokens if they are in the system. Game application authorization files, game save files and other valuable data from Ubisoft Uplay, Stoom en Minecraft are also stolen.

Uiteindelijk, the malware queries the registry to find the data of cryptocurrency wallets such as Zcash, Armory, Bytecoin, Jaxx, Ethereum, AtomicWallet, Guarda en Coinomi, and also steals information from FileZilla, OpenVPN, NordVPN and ProtonVPN by copying the corresponding credentials to the one mentioned above. subfolder in AppData.

Before the actual theft, Prynt Stealer also performs general system profiling, including creating a list of running processes, taking a screenshot, and linking the collected information to the network credentials and Windows key that is used on the victim’s machine.Cyble experts say.

The data transfer itself is carried out using a Telegram bot, which uses an encrypted network connection to upload the dump to a remote server.

Zoals hierboven vermeld, in addition to these functions, the malware is equipped with keylogger modules (to intercept keystrokes) and a clipper (tracks and replaces cryptocurrency addresses in the clipboard).

Experts summarize that the new Prynt Stealer is a very dangerous malware that can steal user confidential data, lead to significant financial losses, account compromise and data leakage.

Helga Smith

Ik was altijd al geïnteresseerd in informatica, vooral gegevensbeveiliging en het thema, die tegenwoordig heet "datawetenschap", sinds mijn vroege tienerjaren. Voordat je als hoofdredacteur bij het Virus Removal-team komt, Ik heb bij verschillende bedrijven als cybersecurity-expert gewerkt, waaronder een van Amazon's aannemers. Nog een ervaring: Ik heb les aan de universiteiten van Arden en Reading.

Laat een antwoord achter

Deze website maakt gebruik van Akismet om spam te verminderen. Leer hoe je reactie gegevens worden verwerkt.

Terug naar boven knop