Sync-Scheduler: The Premier Document Stealer

Threat Advisories

Sync-Scheduler: The Premier Document Stealer

Summary:

The Sync-Scheduler Infostealer, developed in C++, has emerged as a significant threat, hidden within Office document files. This malicious software boasts sophisticated anti-analysis features, allowing it to swiftly terminate operations upon detecting any analytical environment.

 

Threat Level – Amber | Attack Report



To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.