Analysis

  • max time kernel
    15s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-03-2021 21:27

General

  • Target

    624C72ED822C5B7993D6F0B93AB7AA0A.exe

  • Size

    278KB

  • MD5

    624c72ed822c5b7993d6f0b93ab7aa0a

  • SHA1

    e979d1a8121a4462848805c05f0768c03613c2f5

  • SHA256

    dd6e8eff19234035ffec12d5df00fb016796fc19087925d2dc3763fc99bc2354

  • SHA512

    3505f1a0eb881a45c30125d28bd7f0879d99cb437df1ffff26d87e9576d893459b43dd73fbe1eefa39a476576975e61792a59671d86e372911a2315cacd878b8

Malware Config

Extracted

Family

fickerstealer

C2

deniedfight.com:80

Signatures

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624C72ED822C5B7993D6F0B93AB7AA0A.exe
    "C:\Users\Admin\AppData\Local\Temp\624C72ED822C5B7993D6F0B93AB7AA0A.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\624C72ED822C5B7993D6F0B93AB7AA0A.exe
      "C:\Users\Admin\AppData\Local\Temp\624C72ED822C5B7993D6F0B93AB7AA0A.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3528

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-2-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/576-3-0x0000000002550000-0x0000000002595000-memory.dmp
    Filesize

    276KB

  • memory/3528-5-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/3528-6-0x0000000000401480-mapping.dmp
  • memory/3528-7-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB