web analytics

Cyber Threat “Info Stealer” explained in Simple way: A mallware and set of techniques used by attackers to steal your confidential information !!! and much more that you should know By Marcos Jaimovich.

Introduction:

Infostealer is the set of mallware-type software, the simplest and most efficient methods and techniques created by cyber attackers over the last few years to, through deception, steal all confidential/sensitive information from users directly from their computer or mobile devices.

All this information stolen-captured by the attackers is then used by the attackers to be marketed on dark web forums and/or to carry out new attacks and cyber crimes.

Infostealears is estimated to be 100x more efficient and powerful for attackers and also 100x more risky for users than the already known attacks carried out through techniques such as social engineering and phishing, this is so given that Infostealears use all these traditional techniques together plus some other techniques. how to distribute the “hidden” mallware code as part of programs, crackers, activators, series generators that they advertise as tools that will deliver free products, suscriptions, services or memberships to users that normally must be paid to have them (there is the main deception) and the explanation of why these tools are so effective and generate so much damage.

Although there has been a lot of talk about this type of threat in recent times, from the point of view exclusively of the built software, it is nothing new or complex, Info Stealers have existed for many years, really many.

Users want to obtain services, products and commercial software licenses that are free of charge and motivated to obtain them, they simply click on the links, follow instructions that ask them to stop the antivirus and security software they have on their devices, download and install the mallware “disguised as desired product” on their devices, completely opening the door to attackers without having any idea what they have done until it is too late.

In practice, the attackers do not have to break, exploit or hack anything at all to steal the information of the attacked users as happened long ago, through the use of Infostealears, the one who installs the malicious program “mallware” on the device that will be attacked is the same user who owns the device or “the victim” through deception and thinking that he will actually be obtaining that product, subscription, service or commercial license of a software product or a game for free, which is completely false.

Yes, even if you don’t believe it… people with the illusion of getting something for free like a Windows 11 license, a subscription to use Office 365 for free, a crack for the latest version of the FIFA 2024 games or Flight Simulator He does anything, clicks on the links published in the search engines, deactivates the antivirus on his device, installs plugins and extensions that he does not know the origin of and even when his device alerts him saying “this is dangerous”, maybe the person is completely convinced and engrossed. To obtain that free product the user move forward by clicking the “ok” or “accept” button, it is a matter of human nature and the attackers know it and take advantage of this.

Just do a small search on Google (please try it but don’t download anything), looking for any of the following terms such as:

  • Free serial for windows 11
  • Free activator or serial for Office 365
  • Crack for Adobe etc, etc…

and even some “antivirus” or “free accelerators for your machine” that do not speed up anything or some super pro tool to “clean and protect your computer without paying” 🙁 and people download them and install them anyway despite the alerts from an unsafe site or from not installing a file downloaded from the Internet from an unknown site, people move towards the “digital cliff” at full speed and without stopping.

Well, it is probably important that we all remember that beyond the expression of desire on the internet as in real life, NOTHING EXISTS FOR FREE, everything must be paid for in some way and if it is not with money, that service or victim ends up being the user who did it. the click, paying with your privacy at a minimum and from there with the next steps that may be the theft of personal information, etc.

Finally, also remember another great maxim that can protect us and keep us alert, “WHEN THERE IS A DOUBT, THERE IS NO DOUBT, JUST DON’T DO IT.”

The primary goal of infostealers is to compromise the confidentiality and integrity of sensitive information, leading to potential financial loss, identity theft, or other malicious activities. Preventing and mitigating infostealer attacks involve robust cybersecurity measures, such as using antivirus software, keeping systems updated, and educating users about safe online practices.

Key characteristics of infostealers include:

  • Infostealers represent a significant threat in the cybersecurity landscape, and effective prevention and response are essential to mitigate their impact.
  • Criminal Use: Stolen data is utilized for criminal purposes, including identity theft, financial fraud, or extortion. The information may also be sold on the digital black market.
  • Targeted Attacks: In some cases, infostealers are part of targeted attacks against specific individuals, organizations, or industries. Cybercriminals may customize the malware to better suit the characteristics of their targets.
  • Nation-State Activity: In some cases, infostealers are associated with nation-state cyber espionage. Governments may use these tools to gather intelligence and sensitive information from other nations.
  • Infection Methods: Infostealers can spread through phishing emails, malicious file downloads, compromised websites, or by exploiting vulnerabilities in outdated software.
  • Stealthy Operation: Infostealers often work silently in the background, attempting to avoid detection by the user or security software.
  • Social Engineering Tactics: Infostealers often leverage social engineering tactics to trick users into downloading malicious files or clicking on malicious links. This could include deceptive emails, fake websites, or enticing offers.
  • Ransomware Combo: Infostealers are sometimes used in combination with ransomware. Cybercriminals may first steal sensitive data, and then threaten to publish or misuse that data unless a ransom is paid.
  • Dark Web Trading: Stolen information from infostealers is frequently traded on the dark web. Cybercriminals sell these datasets to other malicious actors, perpetuating a cycle of illicit activities.
  • Use in Advanced Threats: Infostealers are frequently components of more sophisticated cyber attacks. For example, they might be used as reconnaissance tools to gather intelligence before launching a larger-scale attack.
  • Zero-Day Exploits: Infostealers may take advantage of zero-day exploits, which are vulnerabilities in software that are not yet known to the vendor. This allows the malware to infiltrate systems before a patch or fix is available.
  • Delivery/distributions Mechanisms: Infostealers can be delivered through various means, including email attachments, malicious links, infected software downloads, or even through the exploitation of software vulnerabilities.

In the real world, thieves will go around or even through the barriers in their way (walls, doors, locks) to get to what they want. In the digital world, infostealers have to be let in—but they are very, very good at finding ways to trick unsuspecting users into opening the door. Like most Trojans, infostealers are distributed via traditional channels: cracked software and games , Fake password crackers , Fake account recovering software , Ads for cleaner software , Phishing emails

  • Operation: Once they infect a system, these malicious programs work in the background to gather information. They may search through files, employ keylogging techniques, and capture screenshots.
  • Types of Stolen Information: Infostealers often focus on stealing & capture a wide range of sensitive data, such as usernames, passwords, credit card numbers, social security numbers, and other personally identifiable information (PII) as login credentials, financial data, personal information such as social security numbers, Passwords saved in all browsers , Cookies and history , Credit card information , Global information about the computer (OS, hardware, installed software…), Software credentials (your personal logins to your bank, insurance, and even corporate logins like Microsoft Outlook or Salesforce) and any other information that can be exploited.

All the information collected by the infostealer is then packaged into an archive, which is called a log.The log (basically a copy of a user’s most precious information) enables a malicious actor to easily take over full control of the victim’s online identity. The passwords can give access to the victim’s accounts on any platform: email, gaming, online shopping, social network, entertainment, corporate, etc. In addition, the cookie values can be directly injected in a browser in order to connect on behalf of the victim, without even entering a password.

  • Illicit: Trade of Stolen Data: The information stolen by infostealers is often traded on the dark web, where cybercriminals buy and sell datasets for various malicious purposes, including identity theft and financial fraud.
  • Mobile Devices as Targets: With the increasing use of mobile devices, infostealers are also designed to target smartphones and tablets. These mobile-focused infostealers may attempt to harvest sensitive information stored on the device or intercept communications.
  • Persistence: Infostealers often strive to remain undetected for as long as possible. They may employ techniques to ensure their persistence on infected systems, such as hiding in system files or using rootkit capabilities.
  • Customization: Some infostealers are designed to be highly adaptable, allowing cybercriminals to customize their functionality based on the specific information they are targeting or the goals of a particular attack.
  • Exfiltration Techniques: Infostealers employ various methods to exfiltrate stolen data. This can include encrypting and sending data in small, inconspicuous packets, making it difficult to detect abnormal data transfers.
  • Remote Command and Control (C2):  Once installed on a system, infostealers establish a connection with a command and control (C2) server controlled by attackers. This connection allows the stolen data to be transmitted and new instructions to be received. Many infostealers establish a connection with a remote command and control server. This server allows attackers to send instructions to the infected system, receive stolen data, or update the malware.
  • Polymorphic Code: Some infostealers use polymorphic code, a technique that changes the appearance of the code while maintaining its core functionality. This makes it more challenging for traditional antivirus solutions to detect the malware based on static signatures.
  • Data Encryption: Some advanced infostealers may encrypt the stolen data before exfiltration. This adds an extra layer of complexity, making it more challenging for security systems to detect and analyze the content of the transmitted data.
  • Continuous Evolution: Infostealers evolve constantly to evade security measures. Cybercriminals adjust their tactics to avoid detection by antivirus programs and other security systems.
  • Prevention and Mitigation: To protect against infostealers, it is crucial to keep software updated, use antivirus and antimalware programs, educate users about online security, and practice safe browsing habits.
  • Machine Learning in Detection: Security professionals are increasingly using machine learning and behavioral analysis to detect infostealers. Instead of relying solely on signatures, these technologies analyze patterns of behavior to identify potential threats.
  • Legal Implications: The use of infostealers for unauthorized data collection is illegal. Cybercriminals caught deploying these tools may face serious legal consequences.
  • User Awareness Training: As a preventive measure, organizations conduct user awareness training to educate employees about the risks of phishing and social engineering, which are commonly used to deliver infostealers.
  • Incident Response Planning: Organizations develop incident response plans specifically tailored to deal with infostealer attacks. This includes steps for detection, containment, eradication, and recovery.

Economics of Infostealers

Creating infostealer malware requires knowledge and skill; obtaining and using it does not. The malware ecosystem is moving towards Malware as a Service (MaaS) and infostealers are no exception.

The prices are roughly the same between the different strains of stealers. They usually range between $100-200 a month or $1,000 for a lifetime subscription. Stealers are primarily sold via forums and instant messaging. Most of the malicious actors infecting computers at scale with their infostealers do not use the logs themselves; instead they sell it via forums or via specialized sites like Russian Market or Genesis Market. The logs are usually sold for as low as $1 to $150. Logs are a commodity for cybercriminals and anyone can buy them cheaply—that’s one of the reasons they are so dangerous.

Final Recommendations

Understanding the multifaceted nature of infostealers allows individuals and organizations to implement more robust cybersecurity measures and respond effectively to potential threats. As technology advances, so does the sophistication of these cyber threats, making continuous vigilance and proactive security measures critical. As the cybersecurity landscape evolves, so do the tactics of those who seek to exploit it. Therefore, staying informed about emerging threats and employing robust security measures is essential for individuals and organizations alike.

  • Enable two-factor authentication (2FA) on accounts and apps whenever possible.
  • Use strong passwords and a password manager to avoid repeating credentials by taking advantage of the password generator.
  • Awareness: run a well-structured cybersecurity training and prevention program at all levels of your organization and with continuity over time.
  • Avoid storing credentials in browsers as this is the main means by which infostealers feed.  
LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post