ExelaStealer, a data theft malware circulating the dark web

February 20, 2024
Dark Web Data Theft Malware ExelaStealer Hackers

The new ExelaStealer malware is the latest data theft tool that emerged in the digital underworld several months ago.

Based on reports, it contains various data-stealing capabilities that range from robbing sensitive information like passwords, credit card details, cookies, and session data to logging keystrokes on Windows OS.

Moreover, a new analysis of the ExelaStealer revealed it as a Python-based malware that consistently makes traction among hacker forums and Telegram channels. This infostealer comes in two distinct versions, one being open-source and the other requiring an access fee. However, some malware developers generously offer the malware’s source code for free, allowing anyone with adequate skills to create their ExelaStealer binary.

 

The ExelaStealer distribution method remains a mystery.

 

The infection vector for the ExelaStealer malware could come from various methods. Researchers admit that the malware operators introduce this malware through different cybercriminal operations, such as phishing campaigns, watering hole attacks, or in tandem with other malicious software.

Info-stealers are readily available malware that evolved into a preferred tool for hackers with limited technical prowess. Their versatility in data theft campaigns became crucial to the significant increase of such threats within cyberspace.

In a recent campaign like these incidents, a group of cybercriminals from Vietnam employed the Ducktail info-stealer combined with the DarkGate malware to target organisations across the United Kingdom, the United States, and India.

Meanwhile, the operators behind Lumma Stealer have shifted their operations to Discord servers, leveraging it as a distribution channel for their malware strains. Notably, a data theft tool dubbed MetaStealer has been lurking in the wild, focusing on breaching macOS systems.

The discovery of ExelaStealer indicates that the threat actors are constantly developing new malware strains, such as infostealers, so that other threat actors can execute their attacks against the digital community.

The capabilities of info-stealers like ExelaStealer offer attackers the means to wield stolen data for extortion, espionage, or ransom. Therefore, organisations should fortify their defences with robust security measures that could protect their vital assets and infrastructure from hackers.

About the author

Leave a Reply