Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 22:23

General

  • Target

    efa550a732dbd3eccd3d56d4e9a0af04_JaffaCakes118.exe

  • Size

    533KB

  • MD5

    efa550a732dbd3eccd3d56d4e9a0af04

  • SHA1

    76f363dee782664169b0fa54a3a25a3cfc6041df

  • SHA256

    fc7c9e6124190d28580d29ba4a21e3d521e4e8bcf4639402bcc59a93c02e9619

  • SHA512

    5936bf4dbc8e35762d62e6751894137d1107e09d34c19bd2b15843781244cd22af35f312ca10e4af96945a3e1a8b1ed818e9adcb2d62801bfa596e4af6c1518f

  • SSDEEP

    6144:RaXgXGx+fMtLXFSbCg8XnPN7aBu+PhXU9aE7+oxEYIMMMW0rLAb56dpLN4XQKJrL:A8X+JaPX4dxExMW0rwrsu

Malware Config

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efa550a732dbd3eccd3d56d4e9a0af04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\efa550a732dbd3eccd3d56d4e9a0af04_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\efa550a732dbd3eccd3d56d4e9a0af04_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\efa550a732dbd3eccd3d56d4e9a0af04_JaffaCakes118.exe"
      2⤵
        PID:2976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\kaosdma.txt
      Filesize

      14B

      MD5

      1207bc197a1ebd72a77f1a771cad9e52

      SHA1

      8ed121ff66d407150d7390b9276fe690dd213b27

      SHA256

      260658b9cb063d6ce96f681b18704e02fae7bf8fc995fc249ab0be1400983476

      SHA512

      d037cfa3b6e6ced9652b2c781bb54cf48dbaa0aaff05039ae4fd0122749eda472807d4198981aa6ceffeba6d2b23d7ad08d7d96983dbd8539cf6b07e46e157f4

    • memory/2952-3-0x0000000001430000-0x0000000001477000-memory.dmp
      Filesize

      284KB

    • memory/2952-1-0x0000000000230000-0x0000000000330000-memory.dmp
      Filesize

      1024KB

    • memory/2976-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2976-5-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2976-7-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2976-8-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2976-14-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB