A newly recognized information-stealing malware dubbed PupkinStealer has emerged as a big risk to Home windows customers, with its first sightings reported in April 2025.
Written in C# utilizing the .NET framework, this malicious software program is engineered to pilfer delicate knowledge, together with browser credentials, messaging app classes from platforms like Telegram and Discord, desktop paperwork, and full-screen screenshots.
What units PupkinStealer aside is its crafty use of Telegram’s Bot API for knowledge exfiltration, a way that leverages encrypted, trusted infrastructure to bypass conventional community filtering instruments.
This strategy makes it significantly difficult for safety techniques to detect and block the malware’s outbound communications.
New C# Malware Exploits Telegram
Distributed as an unsigned .NET executable, PupkinStealer depends on social engineering ways resembling phishing emails, pretend downloads, or immediate messaging lures to trick victims into manually executing the malicious file.
As soon as launched, it asynchronously executes a collection of focused features: decrypting and extracting login credentials from Chromium-based browsers like Chrome, Edge, Opera, and Vivaldi utilizing the Native State encryption key and Home windows DPAPI.
Amassing desktop information with extensions resembling .pdf, .txt, .sql, .jpg, and .png; hijacking Telegram classes by stealing the tdata folder for potential account takeover; extracting authentication tokens from Discord purchasers (normal, PTB, and Canary) through LevelDB; and capturing a 1920×1080 JPEG screenshot of the sufferer’s desktop.
The stolen knowledge is meticulously organized into distinct directories below %APPDATApercentTemp$$Username], compressed right into a ZIP archive named [Username]@ardent.zip, and uploaded to an attacker-controlled Telegram bot through HTTPS POST requests.
Metadata such because the sufferer’s IP handle, username, and SID are included within the transmission, offering attackers with further context for exploitation.
Notably, the malware employs the Costura.Fody library to embed dependencies and improve entropy within the executable’s .textual content part, a rudimentary obfuscation tactic to evade some detection heuristics.
In response to Cybersec Sentinel Report, tentative attribution factors to a developer alias “Ardent,” inferred from embedded code strings and file naming conventions.
A Risk to Enterprise and Particular person Customers
Regardless of its lack of persistence mechanisms or superior anti-analysis strategies, PupkinStealer’s centered performance and stealthy exfiltration methodology render it a potent risk, scoring an elevated danger score of 6.5/10.
Its capability to steal credentials, session knowledge, and private information poses dangers of account takeover, social engineering, and reputational or monetary harm.
Mitigation requires a multi-layered strategy: person training to keep away from executing suspicious information, electronic mail filtering to dam executable attachments, up to date antivirus and EDR instruments with behavioral evaluation, customized YARA guidelines for detection, 2FA enforcement on important accounts, and log monitoring for uncommon ZIP file creation or connections to api.telegram.org.
PupkinStealer exemplifies a rising development of malware abusing trusted cloud companies for command-and-control and knowledge theft, underscoring the necessity for strong endpoint safety and validated risk intelligence-evident within the correction of a previous misattribution of the area instance-i4zsy0relay[.]screenconnect.com, which is unrelated to this marketing campaign.
Indicators of Compromise (IoCs)
Sort | Worth |
---|---|
MD5 | fc99a7ef8d7a2028ce73bf42d3a95bce |
SHA-256 | 9309003c245f94ba4ee52098dadbaa0d0a4d83b423d76c1bfc082a1c29e0b95f |
URL | https[:]//api[.]telegram[.]org/bot[BotToken]/sendDocument?chat_id=7613862165&caption |
Telegram Bot Token | 8013735771:AAE_UrTgQsAmiAsXeDN6mehD_fo3vEg-kCM |
File Paths | %APPDATApercentTemp$$Username]GrabbersBrowserpasswords.txt, and so on. |
Discover this Information Attention-grabbing! Observe us on Google Information, LinkedIn, & X to Get Instantaneous Updates!