RSS Articles | InfoStealers
  • Data Exploration – Shedding Light on Sanctioned Entities (Hudson Rock) September 2, 2024
    Hudson Rock’s data exploration capabilities allow for seamless analysis of massive amounts of assets associated with Infostealer infections. In this example, we analyze all domains associated with companies sanctioned by OFAC and even discover companies that should be sanctioned but aren’t. Full blog – https://www.infostealers.com/article/infostealer-malware-infections-shed-light-on-sanctioned-entities-reveals-new-targets-for-global-crackdown/ Hudson Rock’s database, containing tens of millions of infected computers […]
  • Anatomy of a Lumma Stealer Attack via Fake CAPTCHA Pages August 31, 2024
    As of late August 2024, attackers have been using fraudulent “human verification” pages to trick users into executing a malicious PowerShell script. This blog post will explore the full attack vector, detailing how the malware is delivered, executed, and the indicators of compromise (IOCs) involved. Lumma Stealer is designed to exfiltrate sensitive information such as […]
  • The Dark Truth About Infostealers: Why You Should Not Always Trust Antivirus with Leonid Rozenberg August 30, 2024
    Check out our latest interview featuring Leonid Rozenberg, where he speaks with Boris Agranovich on the Risk Management Show about the growing threat of Infostealers. Tune in on YouTube or Spotify to discover why businesses of all sizes across every industry should be concerned, explore common malware delivery methods, and debunk the TOP 5 misconceptions […]
  • How to Check if Your Email Has Been Compromised by an Infostealer August 30, 2024
    Our email accounts are essential repositories of financial and personal data in the digital age. Regretfully, this renders them extremely attractive targets for hackers employing malicious software referred to as infostealers. These sneaky applications are made to stealthily collect private data from compromised devices, including financial information, login credentials, and even keystrokes. What is an […]
  • Infostealer Malware Infections Shed Light on Sanctioned Entities & Revealing New Targets for Global Crackdown August 28, 2024
    Hudson Rock’s continued research explores how Infostealer infections can provide insights into sanctioned entities and identify new opportunities for sanctions. TL;DR (read the research — don’t be lazy)— Sanctioned companies have infected employees that can provide unrivaled insights to law enforcement, and Hudson Rock researchers were able to discover a company that should be sanctioned based on […]
  • Beyond the wail: deconstructing the BANSHEE infostealer August 21, 2024
    Preamble In August 2024, a novel macOS malware named “BANSHEE Stealer” emerged, catching the attention of the cybersecurity community. Reportedly developed by Russian threat actors, BANSHEE Stealer was introduced on an underground forum and is designed to function across both macOS x86_64 and ARM64 architectures. This malware presents a severe risk to macOS users, targeting […]
  • Unmasking Styx Stealer: How a Hacker’s Slip Led to an Intelligence Treasure Trove August 21, 2024
    Key takeaways Introduction In the shadowy world of cybercrime, even the most cunning hackers can make blunders that expose their operations.  In this article CPR describes the discovery of Styx Stealer, a new malware variant derived from the notorious Phemedrone Stealer. Our investigation revealed critical missteps by the developer of Styx Stealer, including a significant […]
  • Stealthy phishing attack uses advanced infostealer for data exfiltration August 21, 2024
    Phishing attacks featuring an advanced, stealthy technique designed to exfiltrate a wide range of sensitive information have been observed by Barracuda threat analysts. The technique involves a sophisticated infostealer malware able to collect PDF files and directories from most folders, as well as browser information such as session cookies, saved credit card details, bitcoin-related extensions, web history, and […]
  • Tusk: unraveling a complex infostealer campaign August 21, 2024
    Kaspersky Global Emergency Response Team (GERT) has identified a complex campaign, consisting of multiple sub-campaigns orchestrated by Russian-speaking cybercriminals. The sub-campaigns imitate legitimate projects, slightly modifying names and branding and using multiple social media accounts to increase their credibility. In our analysis we observed that all the active sub-campaigns host the initial downloader on Dropbox. This […]
RSS Reports | InfoStealers
  • Infostealers Weekly Report: 2024-08-26 – 2024-09-02 September 2, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-08-19 – 2024-08-26 August 26, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-08-12 – 2024-08-19 August 19, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-08-05 – 2024-08-12 August 12, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-07-29 – 2024-08-05 August 5, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-07-22 – 2024-07-29 July 29, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
  • Infostealers Weekly Report: 2024-07-15 – 2024-07-22 July 22, 2024
    InfoStealers Weekly Report – In this comprehensive report, we provide you with valuable insights into the most pressing threats facing organizations today. As cyberattacks continue to grow in complexity and scale, our mission is to equip you with the knowledge and tools needed to safeguard your sensitive information. Join us as we analyze the top […]
RSS Techniques | InfoStealers
  • Formbook/xLoader
    Formbook is an information-stealing malware, discovered in 2016, that is capable of stealing data entered into HTML website forms and logging keystrokes... The post Formbook/xLoader appeared first on InfoStealers.
  • LummaC2 Stealer
    Heatmap of instances of ATT&CK techniques for LummaC2 Stealer based on recent public CTI reporting (sources in Notes for each technique)... The post LummaC2 Stealer appeared first on InfoStealers.
  • Luca Stealer
    Heatmap of instances of ATT&CK techniques for Luca Stealer based on recent public CTI reporting (sources in Notes for each technique)... The post Luca Stealer appeared first on InfoStealers.
  • Python Dependency Stealer January 2023
    Heatmap of instances of ATT&CK techniques for an information stealer discovered in January 2023 that achieves initial access via a malicious software dependency (a Python package)... The post Python Dependency Stealer January 2023 appeared first on InfoStealers.
  • Aurora Stealer
    Aurora is an information stealer advertised on underground forums beginning in September 2022 (it was previously advertised in a different form, as a botnet with different functionality... The post Aurora Stealer appeared first on InfoStealers.
  • DuckTail Stealer
    Heatmap of instances of ATT&CK techniques for DuckTail Stealer based on recent public CTI reporting (sources in notes for each technique)... The post DuckTail Stealer appeared first on InfoStealers.
  • RisePro Stealer
    Heatmap of (sub)techniques mentioned in Sekoia.io's report "New RisePro Stealer distributed by the prominent PrivateLoader"... The post RisePro Stealer appeared first on InfoStealers.
  • Prynt Infostealer
    Heatmap of instances of ATT&CK techniques referenced in recent, public CTI reporting around Prynt Infostealer (source links included in Notes per technique below)... The post Prynt Infostealer appeared first on InfoStealers.
  • Rhadamanthys Stealer
    Heatmap of instances of ATT&CK techniques for Rhadamanthys Stealer based on recent public CTI reporting (sources in notes for each technique)... The post Rhadamanthys Stealer appeared first on InfoStealers.
  • Erbium Stealer
    Heatmap of instances of ATT&CK techniques for Erbium Stealer based on recent public CTI reporting (sources in notes for each technique)... The post Erbium Stealer appeared first on InfoStealers.
infostealers-logo
favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise

favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise