Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Fickle Stealer. Show all posts

New Infostealer 'Fickle Stealer' Targets Sensitive Data Using Multiple Distribution Methods

 

Security experts are raising alarms about a new infostealer named Fickle Stealer, which is being disseminated through various techniques across the internet. Fickle Stealer engages in typical malicious activities, such as stealing sensitive files, system information, browser-stored files, and cryptocurrency wallet details. However, what sets Fickle Stealer apart is its construction using the Rust programming language.

"Beyond targeting popular applications, this stealer searches for sensitive files in the parent directories of common installation paths to ensure thorough data collection," stated security researcher Pei Han Liao. "It also fetches a target list from the server, adding flexibility to Fickle Stealer's operations."

According to cybersecurity researchers from Fortinet FortiGuard Labs, Fickle Stealer employs four distinct distribution methods: a VBA dropper, a VBA downloader, a link downloader, and an executable downloader. Some of these methods utilize a PowerShell script that bypasses User Account Control (UAC) mechanisms. This script also transmits system information, such as the device's location (country and city), IP address, operating system version, computer name, and username, to a Telegram bot.

Infostealers are among the most prevalent and disruptive forms of malware, second only to ransomware. They enable cybercriminals to access sensitive services, including banking accounts, social media profiles, and corporate platforms. With access to cryptocurrency wallet data, hackers can transfer funds to their own wallets, effectively stealing any available money. Furthermore, infostealers allow criminals to access email inboxes, leading to phishing attacks, impersonation, identity theft, and potentially ransomware attacks on corporate IT systems.

Securing devices against infostealers involves the same precautions as defending against other types of malware. Users should avoid downloading and running suspicious files and thoroughly verify email attachments before opening them. By adhering to these practices, individuals and organizations can better protect their sensitive data from cyber threats.