web analytics

Prynt Stealer Contains a Backdoor to Steal Victims’ Data Stolen by Other Cybercriminals

Rate this post

Researchers discovered a private Telegram channel-based backdoor in the information stealing malware, dubbed Prynt Stealer, which its developer added with the intention of secretly stealing a copy of victims’ exfiltrated data when used by other cybercriminals.
“While this untrustworthy behavior is nothing new in the world of cybercrime, the victims’ data end up in the hands of multiple threatLeer másThe Hacker News

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts