Sync-Scheduler: The Premier Document Stealer

Threat Level – Amber | Vulnerability Report
Download PDF

The Sync-Scheduler Infostealer, developed in C++, has emerged as a significant threat, hidden within Office document files. This malicious software boasts sophisticated anti-analysis features, allowing it to swiftly terminate operations upon detecting any analytical environment.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox