Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-03-2021 02:43

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.22079.22854.exe

  • Size

    283KB

  • MD5

    7eea67caea8c17c85cfb90445f2bd57c

  • SHA1

    1f66bd14914b7957bcb4e5c65b021d084dc624cc

  • SHA256

    a995e75e37cb38fb000ee2c225b57608677d0272d39faa645b1fe13a873c22bb

  • SHA512

    05b226675c70c9c591170a4eadb04eaad575a159eecd965168ac744febcec40032e1112ae61e09c5201a31d4907e924f1427efb440cc87a310ff6f9c22cb3c3c

Malware Config

Extracted

Family

fickerstealer

C2

lukkeze.space:80

Signatures

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.22079.22854.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.22079.22854.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.22079.22854.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.22079.22854.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-9-0x000007FEF7570000-0x000007FEF77EA000-memory.dmp
    Filesize

    2.5MB

  • memory/892-2-0x00000000022A0000-0x00000000022B1000-memory.dmp
    Filesize

    68KB

  • memory/892-3-0x00000000022A0000-0x00000000022B1000-memory.dmp
    Filesize

    68KB

  • memory/892-7-0x00000000002C0000-0x0000000000304000-memory.dmp
    Filesize

    272KB

  • memory/1316-5-0x0000000000401480-mapping.dmp
  • memory/1316-4-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1316-6-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1316-8-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB