Artwork

Content provided by CYFIRMA. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CYFIRMA or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

CYFIRMA Research - Fletchen Stealer: An Information Stealer with Sophisticated Anti-Analysis Measures

3:22
 
Share
 

Manage episode 415332296 series 3472819
Content provided by CYFIRMA. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CYFIRMA or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Cyfirma research team discovered a new information stealer named Fletchen Stealer. It is a sophisticated information-stealing malware, offered by its creator as stealer-as-a-service for free that poses a significant threat to cybersecurity. A potent malware written in Rust which boasts advanced anti-analysis capabilities exhibits a high degree of resilience against detection and analysis. Its primary function is to steal sensitive data from compromised systems, including passwords, financial information, and cryptocurrency wallets. This malware is persistence-capable and uses scheduled tasks and auto-run registry entries to achieve this.
Link to the Research Report: https://www.cyfirma.com/research/fletchen-stealer-an-information-stealer-with-sophisticated-anti-analysis-measures/
#CYFIRMA #CyberSecurity #Fletchen Stealer #Malware-as-a-Service #MalwareAnalysis #CyfirmaResearch #ThreatIntelligence #ExternalThreatLandscapeManagement #ETLM

https://www.cyfirma.com/

  continue reading

117 episodes

Artwork
iconShare
 
Manage episode 415332296 series 3472819
Content provided by CYFIRMA. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CYFIRMA or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Cyfirma research team discovered a new information stealer named Fletchen Stealer. It is a sophisticated information-stealing malware, offered by its creator as stealer-as-a-service for free that poses a significant threat to cybersecurity. A potent malware written in Rust which boasts advanced anti-analysis capabilities exhibits a high degree of resilience against detection and analysis. Its primary function is to steal sensitive data from compromised systems, including passwords, financial information, and cryptocurrency wallets. This malware is persistence-capable and uses scheduled tasks and auto-run registry entries to achieve this.
Link to the Research Report: https://www.cyfirma.com/research/fletchen-stealer-an-information-stealer-with-sophisticated-anti-analysis-measures/
#CYFIRMA #CyberSecurity #Fletchen Stealer #Malware-as-a-Service #MalwareAnalysis #CyfirmaResearch #ThreatIntelligence #ExternalThreatLandscapeManagement #ETLM

https://www.cyfirma.com/

  continue reading

117 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide