National Cyber Warfare Foundation (NCWF) Forums


Hackers Selling GlorySprout Malware with Anti-VM Features in underground Fourm for $300


0 user ratings
2024-03-20 12:56:09
milo
Red Team (CNA)

GlorySprout stealer, advertised on the XSS forum in early March 2024, is a C++ stealer sold for $300 with lifetime access and temporary payload encryption, that includes a loader, anti-CIS execution, and a non-functional grabber module.  Taurus Stealer, a C++ stealer with a Golang panel, emerged for sale on XSS in April 2020 and shared […]


The post Hackers Selling GlorySprout Malware with Anti-VM Features in underground Fourm for $300 appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Integrate ANY.RUN in Your Company for Effective Malware Analysis


Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:



  • Real-time Detection

  • Interactive Malware Analysis

  • Easy to Learn by New Security Team members

  • Get detailed reports with maximum data

  • Set Up Virtual Machine in Linux & all Windows OS Versions

  • Interact with Malware Safely


If you want to test all these features now with completely free access to the sandbox:




Source: gbHackers
Source Link: https://gbhackers.com/glorysprout-malware/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.