Fletchen Stealer: An Information Stealer with Sophisticated Anti-Analysis Measures

May 1, 2024, 11:05 p.m.

Description

This in-depth analysis examines Fletchen stealer, an advanced information-stealing malware featuring potent anti-analysis capabilities. It explores the malware's tactics for data harvesting from compromised systems, exfiltration methods, and measures to evade detection. The report emphasizes the dynamic nature of contemporary cyber threats, underscoring the critical need for adaptive security measures and user vigilance.

Date

Published: April 29, 2024, 6:16 p.m.

Created: April 29, 2024, 6:16 p.m.

Modified: May 1, 2024, 11:05 p.m.

Indicators

e6134f3dca8c2d281f1af92eaf2551a737a46d88ab6eec1c09ffd7d4719a4fff

a3d23713b6a1bc888eae41a2884dd94c72b1d749de3015689c4f86ee2ebd00dd

0a970e1e07e550b2c5d725ea82d5ef3d5e2cbf53da9561a8815e39e55ae89ec3

45.61.139.51

38.180.120.148

195.35.3.209

185.166.39.91

185.163.124.133

162.241.85.73

http://185.166.39.91:7777

Attack Patterns

Fletchen Stealer