General

  • Target

    22A92A568FC21BEB4EDE99712FB38C80.exe

  • Size

    288KB

  • Sample

    210506-eswq5p9fws

  • MD5

    22a92a568fc21beb4ede99712fb38c80

  • SHA1

    b64ab3f50c337b0de0df01c388889fd4d6065fdc

  • SHA256

    80f4e35d825fcd2816deb95b0a2694203238b769cbf6267dcca8d10d6e1394c4

  • SHA512

    ecd189abd64ab5a0b7a8285a1b3a9ae4b6e89b6b33581c83a54897eb6fb58532699a597aedb5240cf5d7f7e648dcc1af26ce853fdf536bf5c0781df08c1efcca

Malware Config

Extracted

Family

fickerstealer

C2

truzen.site:80

Extracted

Family

cryptbot

C2

eoslyp42.top

morlrq04.top

Targets

    • Target

      22A92A568FC21BEB4EDE99712FB38C80.exe

    • Size

      288KB

    • MD5

      22a92a568fc21beb4ede99712fb38c80

    • SHA1

      b64ab3f50c337b0de0df01c388889fd4d6065fdc

    • SHA256

      80f4e35d825fcd2816deb95b0a2694203238b769cbf6267dcca8d10d6e1394c4

    • SHA512

      ecd189abd64ab5a0b7a8285a1b3a9ae4b6e89b6b33581c83a54897eb6fb58532699a597aedb5240cf5d7f7e648dcc1af26ce853fdf536bf5c0781df08c1efcca

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks