desativa keylogger Phoenix mais do que 80 produtos de segurança

especialistas Cybereason estudou o malware Phoenix, que chegou este Verão e apresenta um híbrido de um keylogger e um Infostealer. Os pesquisadores descobriram que Phoenix pode desativar mais de 80 produtos de segurança.

The malware spreads according to the MaaS model (“Malware como um serviço”) e já é responsável por 10,000 infecções.

Desde Phoenix é vendido como um produto de assinatura, prices range from $14.99 a month to $78.99 for a lifetime subscription. Cybereason analysts write that Phoenix is a development of an experienced malware author. Pelo visto, the author of the Alpha Keylogger malware, who died earlier this year, was originally behind his creation.

“Phoenix is more than just a keylogger, it has broad information-stealing capabilities and self-defense mechanisms, which include an anti-AV module that attempts to stop over 80 produtos de segurança, and the ability to exfiltrate data through Telegram”, - escrever Cybereason specialists.

Indeed, ao longo dos últimos meses, Phoenix has evolved from a simple keylogger into a multifunctional trojan designed to steal information (Infostealer). If in the first version the malicious version was provided only for the ability to intercept keystrokes, then newer versions of the malware steal passwords from almost twenty different browsers, four email clients, FTP clients and instant messengers. além do que, além do mais, the malware can steal data from the clipboard, take screenshots and download additional malware.

Information stolen from victims is transmitted to malware operators via SMTP, FTP or Telegram.

Leia também: Os criminosos dão links para trojan RAT em WebEx convites

Phoenix also acquired aggressive modules against anti-viruses and VMs that try to prevent detection and analysis of malware. Both modules work the same way: they try to shut down a number of processes before the malware continues to work, por esta, referring to a predefined list of names. This list includes the names of more than 80 well-known security products and virtual machines, which are often used for reverse engineering and analysis of malware.

Phoenix Keylogger Admin Panel
Phoenix Keylogger Admin Panel

Analysts say that Phoenix could use its capabilities to achieve a permanent presence in the system, but its operators have little interest in it. De acordo com os pesquisadores, more often malware is used as a one-time solution for data theft and is not used for long-term monitoring of victims. A few seconds after infection, Phoenix steals all the necessary confidential data, and on this its function finishes. Criminals most often sale information stolen in this way on the darknet.

Polina Lisovskaya

Trabalho como gerente de marketing há anos e adoro pesquisar tópicos interessantes para você

Deixe uma resposta

Botão Voltar ao Topo