Analysis

  • max time kernel
    8s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-03-2021 02:05

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.11093.30979.exe

  • Size

    283KB

  • MD5

    5b5e56d225fdbeba059fb0f1605f7986

  • SHA1

    3e7058b1006a9a3429d8ebcd72211e7fc3e9f098

  • SHA256

    61b803830dec2fe8cb44b1ea6c72ecc6cdf251714f362f40bd57938877ee553b

  • SHA512

    6a964806bc2690db9f5bf1f607e583af443f6223370ef0ca297ad75372312ee80b890b4c5a53c5657f9a5a548256565a9485f7dec0112dd1a1bcf7fc242aa02f

Malware Config

Extracted

Family

fickerstealer

C2

lukkeze.space:80

Signatures

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.11093.30979.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.11093.30979.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.11093.30979.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.11093.30979.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:288

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-4-0x0000000000401480-mapping.dmp
  • memory/288-3-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/288-5-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/288-8-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1088-6-0x000007FEF7B20000-0x000007FEF7D9A000-memory.dmp
    Filesize

    2.5MB

  • memory/2008-2-0x0000000002180000-0x0000000002191000-memory.dmp
    Filesize

    68KB

  • memory/2008-7-0x0000000000280000-0x00000000002C4000-memory.dmp
    Filesize

    272KB