Analysis

  • max time kernel
    13s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 07:54

General

  • Target

    60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d-20210506-034805.exe

  • Size

    390KB

  • MD5

    3029ed0d72a57ceb45b0a2d341db05db

  • SHA1

    a35c2b814a9b8e7288123747a6ff75d028c28b59

  • SHA256

    60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d

  • SHA512

    fedaa2e6c8cf5f806df8bf4694c3915345db3dee839eaae430abe13b32d9eb1ccc15e9ba9913a133d32cfa6567f284034754e90f89363048fb76fa11aea5f369

Malware Config

Extracted

Family

fickerstealer

C2

truzen.site:80

Signatures

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d-20210506-034805.exe
    "C:\Users\Admin\AppData\Local\Temp\60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d-20210506-034805.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d-20210506-034805.exe
      "C:\Users\Admin\AppData\Local\Temp\60ebc66ef9521f8ee3fcbe54939bb1f71bd6902ad85c57bfa32d4573f9454f0d-20210506-034805.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3984-114-0x00000000009B0000-0x00000000009F4000-memory.dmp
    Filesize

    272KB

  • memory/4044-116-0x0000000000401480-mapping.dmp
  • memory/4044-115-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/4044-117-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB