General

  • Target

    7a9684f0e6059132d9d31d73e1ed3a5b36cfd50c27a73866afc17977708fa8ed

  • Size

    3.0MB

  • Sample

    220215-n82n3sfhej

  • MD5

    c0786eaf915a205bb066e598e5418c6b

  • SHA1

    8440f9408fa74c88fad34977ca1ac639c1f5ef2e

  • SHA256

    7a9684f0e6059132d9d31d73e1ed3a5b36cfd50c27a73866afc17977708fa8ed

  • SHA512

    4ecad942db3dc06da1c6c158e850eb7460bd4e3ba51e6abb304fec81cbd27aff475e9e3df37043de0dbc4f757b03a1588eb13c560a687c8d039a41bc6667c2c4

Malware Config

Extracted

Family

fickerstealer

C2

game2030.site:80

Targets

    • Target

      7a9684f0e6059132d9d31d73e1ed3a5b36cfd50c27a73866afc17977708fa8ed

    • Size

      3.0MB

    • MD5

      c0786eaf915a205bb066e598e5418c6b

    • SHA1

      8440f9408fa74c88fad34977ca1ac639c1f5ef2e

    • SHA256

      7a9684f0e6059132d9d31d73e1ed3a5b36cfd50c27a73866afc17977708fa8ed

    • SHA512

      4ecad942db3dc06da1c6c158e850eb7460bd4e3ba51e6abb304fec81cbd27aff475e9e3df37043de0dbc4f757b03a1588eb13c560a687c8d039a41bc6667c2c4

    • Fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Tasks