General

  • Target

    123.dll

  • Size

    244KB

  • Sample

    210721-z66e7dyqqx

  • MD5

    24190cd699631d16521dfb588b2571a3

  • SHA1

    546a86929e82babd0ee6f970d7729e3bf6a14698

  • SHA256

    99c4b9083ed613bc38904eec3e37d24d3ca092067ee54e373cc3c8d6339857a6

  • SHA512

    fd3123ababc536c2530785d52b3323c1250da0d41e18574ee2877013c6ac033f08157e1221cb3b01d971a3e214eba19bbcc4d29b3ea482cc52b433ecb6eacb21

Malware Config

Extracted

Family

hancitor

Botnet

1907_hjfsd

C2

http://thervidolown.com/8/forum.php

http://wiltuslads.ru/8/forum.php

http://anithedtatione.ru/8/forum.php

Extracted

Family

fickerstealer

C2

pospvisis.com:80

Targets

    • Target

      123.dll

    • Size

      244KB

    • MD5

      24190cd699631d16521dfb588b2571a3

    • SHA1

      546a86929e82babd0ee6f970d7729e3bf6a14698

    • SHA256

      99c4b9083ed613bc38904eec3e37d24d3ca092067ee54e373cc3c8d6339857a6

    • SHA512

      fd3123ababc536c2530785d52b3323c1250da0d41e18574ee2877013c6ac033f08157e1221cb3b01d971a3e214eba19bbcc4d29b3ea482cc52b433ecb6eacb21

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Hancitor

      Hancitor is downloader used to deliver other malware families.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks