MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d0eb5c3927cd3a5019aa80b55bae0edb7daeeb7d9089c6160e6efd8224881de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FickerStealer


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 5d0eb5c3927cd3a5019aa80b55bae0edb7daeeb7d9089c6160e6efd8224881de
SHA3-384 hash: 08030d1cd801a037e1d8cb6323638844f20e087d1a020416d70de593002417417d6dac7e57d90c7202ae71fbe6603061
SHA1 hash: 03809416a39013a4e13d30058af6a298972db63c
MD5 hash: 6966b6c71c9fd71ba70c1b1c2ef10aad
humanhash: rugby-ten-blue-mars
File name:6966b6c71c9fd71ba70c1b1c2ef10aad.exe
Download: download sample
Signature FickerStealer
File size:361'998 bytes
First seen:2021-03-24 07:37:17 UTC
Last seen:2021-03-24 09:55:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 89eedfa8c6a8f7c024268d7a02a3aaa8 (2 x Loki, 2 x RaccoonStealer, 1 x FickerStealer)
ssdeep 6144:R6kLCcX4CLspBiTVTwLjWLrbsZ+SQUdVLyOiYSRDDY8nL:R6lcXxA3+5wLjWXbJ4lAYentL
Threatray 95 similar samples on MalwareBazaar
TLSH 7374AE2177E0E132E2F359719634C7B14E7B78332575998FABE00A791F247D2EA2170A
Reporter abuse_ch
Tags:exe FickerStealer


Avatar
abuse_ch
FickerStealer C2:
http://lukkeze.club/

Intelligence


File Origin
# of uploads :
2
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
78260204AB2A8D1039EA744D228CED1F.exe
Verdict:
Malicious activity
Analysis date:
2021-03-24 07:07:46 UTC
Tags:
evasion trojan loader stealer rat redline autoit

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Sending an HTTP GET request
Creating a file
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-24 07:38:07 UTC
AV detection:
15 of 48 (31.25%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Unpacked files
SH256 hash:
5d0eb5c3927cd3a5019aa80b55bae0edb7daeeb7d9089c6160e6efd8224881de
MD5 hash:
6966b6c71c9fd71ba70c1b1c2ef10aad
SHA1 hash:
03809416a39013a4e13d30058af6a298972db63c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_Ficker
Author:ditekSHen
Description:Detects Ficker infostealer

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FickerStealer

Executable exe 5d0eb5c3927cd3a5019aa80b55bae0edb7daeeb7d9089c6160e6efd8224881de

(this sample)

  
Delivery method
Distributed via web download

Comments