What is Fickle Stealer

Fickle Stealer is a sophisticated piece of malware written in the Rust programming language, designed to steal sensitive information from compromised systems. It was first observed in May 2024 and has since been identified as a significant threat targeting Windows users. The malware is notable for its use of multiple attack vectors and advanced evasion techniques, making it difficult to detect and analyze. Removing Fickle Stealer requires a comprehensive approach due to its sophisticated evasion techniques and persistence mechanisms. First, immediately disconnect the infected computer from the internet to prevent further data exfiltration. Restart the computer in Safe Mode to prevent the malware from running during the removal process. Run a full system scan using reputable anti-malware software, ensuring the software is up-to-date with the latest virus definitions. Some recommended tools include Malwarebytes, SpyHunter.

Fickle Stealer

How Fickle Stealer infected your system

Fickle Stealer employs a multi-stage attack chain to infiltrate systems, which can be broadly divided into three stages: Delivery, Preparatory Work, and Packer and Stealer Payload.

In the Delivery stage, Fickle Stealer uses four primary methods: VBA dropper, VBA downloader, link downloader, and executable downloader. These methods typically involve downloading a PowerShell script for preparatory work. The PowerShell scripts, named u.ps1 or bypass.ps1, are designed to bypass User Account Control (UAC) and execute the malware. These scripts also communicate with a Telegram bot controlled by the attacker, sending victim information such as country, city, IP address, operating system version, computer name, and username.

During the Preparatory Work stage, the malware sets up the environment for the stealer by creating tasks to ensure persistent execution and using techniques to execute with elevated privileges without triggering UAC prompts. The scripts also perform anti-analysis checks to determine if the malware is running in a sandbox or virtual machine environment.

In the Packer and Stealer Payload stage, the malware, protected by a custom packer, performs multiple anti-analysis checks, including process name comparison and checking for virtual environments. Once active, it steals a variety of data, such as browser data (cookies, credentials), cryptocurrency wallets, system information, and files with specific extensions. The stolen data is then exfiltrated to command and control (C2) servers using encrypted communication. The malware also receives a target list from the server, making it flexible and adaptable in retrieving targeted information.

  1. Download Fickle Stealer Removal Tool
  2. Use Windows Malicious Software Removal Tool to remove Fickle Stealer
  3. Use Autoruns to remove Fickle Stealer
  4. Files, folders and registry keys of Fickle Stealer
  5. Other aliases of Fickle Stealer
  6. How to protect from threats, like Fickle Stealer

Download Removal Tool

Download Removal Tool

To remove Fickle Stealer completely, we recommend you to use SpyHunter. It can help you remove files, folders, and registry keys of Fickle Stealer and provides active protection from viruses, trojans, backdoors. The trial version of SpyHunter offers virus scan and 1-time removal for FREE.

Download Alternative Removal Tool

Download Malwarebytes

To remove Fickle Stealer completely, we recommend you to use Malwarebytes Anti-Malware. It detects and removes all files, folders, and registry keys of Fickle Stealer and several millions of other malware, like viruses, trojans, backdoors.

Remove Fickle Stealer manually

Manual removal of Fickle Stealer by inexperienced users may become a difficult task because it does not create entries in Add/Remove Programs under Control Panel, does not install browser extensions, and uses random file names. However, there are pre-installed instruments in the Windows system, that allow you to detect and remove malware without using third-party applications. One of them is Windows Malicious Software Removal Tool. It comes with Windows Update in Windows 11, 10, 8. 8.1. For older operating system you can download it here: 64-bit version | 32-bit version.

Remove Fickle Stealer using Windows Malicious Software Removal Tool

  1. Type mrt in the search box near Start Menu.
  2. Run mrt clicking on found item.
  3. Click Next button.
  4. Choose one of the scan modes Quick scan, Full scan, Customize scan (Full scan recommended).
  5. Click Next button.
  6. Click on View detailed results of the scan link to view the scan details.
  7. Click Finish button.

Remove Fickle Stealer using Autoruns

Fickle Stealer often sets up to run at Windows startup as an Autorun entry or Scheduled task.

  1. Download Autoruns using this link.
  2. Extract the archive and run Autoruns.exe file.
  3. In Options menu make sure there are checkboxes near Hide Empty Locations, Hide Microsoft Entries, and Hide Windows Entries.
  4. Search for suspicious entries with weird names or running from locations like: C:\{username}\AppData\Roaming.
  5. Right-click on suspicious entry and choose Delete. This will prevent the threat to run at startup.
  6. Switch to Scheduled Tasks tab and do the same.
  7. To remove files themselves, click on suspicious entries and choose Jump to Entry…. Remove files or registry keys found.

Remove files, folder and registry keys of Fickle Stealer

Fickle Stealer files and folders


{randomname}.exe

Fickle Stealer registry keys


no information

Aliases of Fickle Stealer

no information

How to protect from threats, like Fickle Stealer, in future

bitdefender internet security

Standard Windows protection or any decent third-party antivirus (Norton, Avast, Kaspersky) should be able to detect and remove Fickle Stealer. However, if you got infected with Fickle Stealer with existing and updated security software, you may consider changing it. To feel safe and protect your PC from Fickle Stealer on all levels (browser, e-mail attachments, Word or Excel scripts, file system) we recommend a leading provider of internet security solutions – BitDefender. Its solutions both for home and business users proved to be one of the most advanced and effective. Choose and get your BitDefender protection via the button below:

Download BitDefender
Previous articleHow to remove Celeb-spicy-news.top
Next articleHow to remove Buzzthem.buzz
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here