WOKMALWARE Stealer


HOME  Android  App  Apple  APT  Backdoor  Banking  Bootkit  Bot  CoinMiner  Crypto  Cryptomining  CyberSpy  Downloader  Dropper  ELF  FUD Engine  GO base  InfoStealer  iOS  Java  JavaScript  Keylogger  Loader  macOS  Macro  OSX  PyPI  Python  RAT  Rootkit  Spy  Spyware  Stealer  Tool  Trojan  VBA  VBS  Wipper  Worm


DATE

NAME

CATEGORY

SUBCATE

INFO

27.7.24

ExelaStealer MALWARE Stealer Some simple PowerShell scripts might deliver nasty content if executed by the target. I found a very simple one (with a low VT score of 8/65):

25.7.24

ACR Stealer MALWARE Stealer ACR Stealer is an information stealer advertised by a threat actor operating under the pseudonym SheldIO, on Russian-speaking cybercrime forums. It is sold as a Malware-as-a-Service (MaaS) since March 2024.

15.7.24

SYS01 Stealer MALWARE Stealer How SYS01 Stealer Will Get Your Sensitive Facebook Info

8.7.24

StrelaStealer MALWARE Stealer StrelaStealer Resurgence: Tracking a JavaScript-Driven Credential Stealer Targeting Europe

8.7.24

Satanstealer MALWARE Stealer Satanstealer is a new open source infostealing malware shared on GitHub. The malware collects and exfiltrates various types of information such as browser cookies, passwords, registered phone numbers, and email client details.

8.7.24

Poseidon MALWARE Stealer ‘Poseidon’ Mac stealer distributed via Google ads

8.7.24

0bj3ctivity MALWARE Stealer 0bj3ctivity is an infostealer variant first observed last year in campaigns targeting Italy. A new campaign delivering this malware yet again to Italian users has been reported by CERT-AGID.

8.7.24

Neptune Stealer MALWARE Stealer A new malware strain dubbed Neptune Stealer has been uncovered by researchers. This malware quietly infiltrates systems to extract passwords and financial data, operating discreetly and customizing itself to evade detection.

8.7.24

Kematian Stealer MALWARE Stealer Kematian-Stealer : A Deep Dive into a New Information Stealer

7.6.24

SPECTR

MALWARE

Stealer

SPECTR Malware Targets Ukraine Defense Forces in SickSync Campaign

6.6.24

'Lumma' crypto stealer

MALWARE

Stealer

Russia-linked 'Lumma' crypto stealer now targets Python devs

3.6.24

Lumma Stealer

Malware

Stealer

Fake Browser Updates delivering BitRAT and Lumma Stealer

3.6.24

Lumma Stealer

Malware

Stealer

Fake Browser Updates delivering BitRAT and Lumma Stealer

11.5.24

zEus Malware Stealer zEus Stealer Distributed via Crafted Minecraft Source Pack

7.5.24

MetaStealer

Malware

Stealer

Post-infection traffic triggers signatures for Win32/MetaStealer Related Activity from the EmergingThreats Pro (ETPRO) ruleset.

24.4.24 CoralRaider Malware Stealer Suspected CoralRaider continues to expand victimology using three information stealers
22.4.24 Redline Stealer Malware Stealer A new packed variant of the Redline Stealer trojan was observed in the wild, leveraging Lua bytecode to perform malicious behavior.
5.4.24 Rhadamanthys Malware Stealer Rhadamanthys Malware Disguised as Groupware Installer (Detected by MDS)
5.4.24 VietCredCare  Malware Stealer Extra credit: VietCredCare information stealer takes aim at Vietnamese businesses
5.4.24 StrelaStealer Malware Stealer SonicWall Capture Labs threat research team has observed an updated variant of StrelaStealer.
5.4.24 Sync-Scheduler Malware Stealer This study provides a detailed overview of Sync-Scheduler, a potent malware written in C++ boasting defense evasion and anti-analysis capabilities.
5.4.24 Rhadamanthys Malware Stealer Recently Updated Rhadamanthys Stealer Delivered in Federal Bureau of Transportation Campaign
22.3.24 StrelaStealer Malware Stealer StrelaStealer malware steals email login data from well-known email clients and sends them back to the attacker’s C2 server.

20.3.24

WhiteSnake Stealer

Malware

Stealer

WhiteSnake Stealer: Unveiling the Latest Version – Less Obfuscated, More Dangerous

20.3.24

Taurus Stealer

Malware

Stealer

The GlorySprout or a Failed Clone of Taurus Stealer

18.3.24

AZORult

Malware

Stealer

From Delivery To Execution: An Evasive Azorult Campaign Smuggled Through Google Sites

18.3.24

STEELHOOK

Malware

Stealer

PowerShell script

18.3.24

IRONJAW

Malware

Stealer

the malware was used previously in campaigns from July through August, and September 2023

17.3.24

RisePro stealer

Malware

Stealer

RisePro stealer targets Github users in “gitgub” campaign

14.3.24 Planet Stealer Malware Stealer Planet Stealer is a recently identified infostealing malware variant. This Go-based malware has been advertised for sale on underground forums.
14.3.24 Tweaks Stealer Malware Stealer Tweaks Stealer Targets Roblox Users Through YouTube and Discord
14.3.24 Phemedrone Stealer Malware Stealer Unveiling Phemedrone Stealer: Threat Analysis and Detections

28.2.24

Pony

Malware

Stealer

Pony (also known as Fareit or Siplog) is a malware categorized as a loader and stealer, although it is also used as a botnet, being a tool that has been used for more than 10 years and is still in use.

28.2.24

TimbreStealer

Malware

Stealer

When Stealers Converge: New Variant of Atomic Stealer in the Wild

27.2.24

DarkVNC

Malware

Stealer

DarkVNC is a hidden utility based on the Virtual Network Computing (VNC) technology, initially promoted on an Exploit forum in 2016.

21.2.24

PlugX

Malware

Stealer

Mustang Panda’s PlugX new variant targetting Taiwanese government and diplomats

21.2.24

VietCredCare

Malware

Stealer

Extra credit: VietCredCare information stealer takes aim at Vietnamese businesses

18.2.24

Raccoon Stealer v2

Malware

Stealer

Raccoon Stealer v2 – Part 1: The return of the dead

18.2.24

Recordbreaker

Malware

Stealer

An info stealer is malicious software (malware) that seeks to steal private data from a compromised device, including passwords, cookies, autofill information from browsers, and cryptocurrency wallet information.

8.2.24

Troll Stealer

Malware

Stealer

Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer

6.2.24

CrackedCantil

Malware

Stealer

CrackedCantil: A Malware Symphony Breakdown

6.2.24

Ov3r_Stealer

Malware

Stealer

Facebook Advertising Spreads Novel Malware Variant

5.2.24

Phemedrone Stealer

Malware

Stealer

CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign

5.2.24

Mispadu Stealer

Malware

Stealer

Unit 42 researchers recently discovered activity attributed to Mispadu Stealer, a stealthy infostealer first reported in 2019

31.1.24

Rage Stealer

Malware

Stealer

From Screen Captures to Crypto wallets: Analyzing the Multi-Faceted Threat of Rage Stealer

31.1.24

Monster Stealer

Malware

Stealer

RUSSIAN STEALER LOG AGGREGATOR RELEASES FULLY NATIVE INFOSTEALER

16.1.24

Phemedrone

Malware

Stealer

CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign

9.1.24

Lumma Stealer

Malware

Stealer

Deceptive Cracked Software Spreads Lumma Variant on YouTube

3.1.24

WhiteSnake Stealer

Malware

Stealer

WhiteSnake Stealer malware sample on MalwareBazaar

3.1.24

RisePro

Malware

Stealer

RisePro is a stealer that is spread through downloaders like win.privateloader. Once executed on a system, the malware can steal credit card information, passwords, and personal data.

1.1.24

Medusa Stealer

Malware

Stealer

On Christmas Eve, Resecurity's HUNTER (HUMINT) spotted the author of perspective password stealer Meduza has released a new version (2.2).

1.1.24

Jinx

Malware

Stealer

Jinx – Malware 2.0 We know it’s big, we measured it!