Home Malware Programs Malware TroyStealer

TroyStealer

Posted: June 15, 2020

Cybercriminals are experimenting with new pieces of malware constantly, and the only reliable way to stay a step ahead of them is to put your network's safety in the hands of trustworthy anti-virus product vendors. Using an up-to-date anti-virus application, you can protect your system from the majority of new threats that get released in the wild, therefore giving yourself a safe Web browsing experience.

One of the most recent threats to be reported online is the TroyStealer infostealer. Information stealers are small and silent implants that will work in the background and gather information from the compromised system. Once all the intended information has been collected, it may be transferred to the attacker's server via an HTTP transfer or an automated email. In the case of TroyStealer, the data is collected by using the SMTP protocol to send an email message with a file attachment.

So far, active TroyStealer infections have only been identified in Portugal – however, there is not enough information to determine if this is the only region that TroyStealer's authors will target. The attacks are executed with the help of fraudulent email messages that are disguised as relevant information from the victim's bank – the subject the criminals chose usually mentions 'a bank account issue.' Such a serious topic is likely to attract the user's attention, and many people might not hesitate to download and review the attached file.

Usually, infostealers go after specific information types and the TroyStealer is not any different. It will try to collect:

  • Credentials and contacts from the Web browser and email client.
  • Passwords used by Paltalk, a popular messaging service.
  • A list of security software active on the system.
  • It has a keylogger module that may allow attackers to obtain information.

TroyStealer also can fetch hardware and software information about the compromised system. Last but not least, it has the ability to delete some files used by the Web browser – it is not clear why the attackers have included this feature.

Having an infostealer on your computer may be a significant problem because you are unlikely to perceive anything out of the ordinary, while the threat will siphon out information from your system. The best way to counter such attacks before they ever occur is to use an up-to-date anti-malware application, as well as follow the best safe Web browsing practices.

Loading...