[BreachExchange] Ficker – New InfoStealer Malware Spread Via Russian Underground Forum to Attack Windows

Sophia Kingsbury sophia.kingsbury at riskbasedsecurity.com
Fri Aug 13 11:41:11 EDT 2021


https://gbhackers.com/ficker/

Researchers uncovered a new info-stealer malware “Ficker” and is
distributed via a Russian underground forum by threat actors as
Malware-as-a-Service (MaaS) model to attack Windows users.

Threat actors with the profile alias @ficker in the Russian underground
forum have frequently been active in the underground forum related to
malware distribution.

Ficker info stealer is written in Rust and it has distributed with inbuilt
capabilities such as information stealing, including web browsers, credit
card information, crypto-wallets, FTP clients, and other applications.

Ficker info stealer was written in Rust, and it has distributed with
inbuilt capabilities such as information stealing, including web browsers,
credit card information, crypto-wallets, FTP clients, and other
applications.

Also, Attackers offering a web-based panel to the buyer to attack, collect,
and analyzing the stolen data from the victim’s device.

Ficker Infection Process

Unlike earlier days when Ficker was distributed over Trojanized web links
and compromised websites through which victims accidentally download the
payload, the Current infection has been stealthy and deployed with the help
of known malware downloader, Hancitor.

The initial stage of the attack starts by sending malicious spam emails
where the attackers attached the weaponized Microsoft® Word document which
is completely fake but posed as the real one.

Spam email content tricks victims to open it, that leads to a run of a
malicious macro code that allows let Hancitor to reach out to the command
and control server to receive a malicious URL containing a sample of Ficker

To avoid detection, it utilizes the evasion technique by injecting Ficker
into an instance of svchost.exe on a victim’s machine and hides its
activities.

svchost.exe is frequently abused by the threat actors to hide their malware
in the system process to avoid detection from traditional AV scanning.

Researchers also found that the Ficker is heavily obfuscated and prevent to
run the malware into the virtual environment by deploying the multiple
analysis check, also malware authors set an execution feature in the
malware, so that the malware will not execute if it is running in selected
countries such as Russia, Uzbekistan, Belarus, Armenia, Kazakhstan,
Azerbaijan.

Ficker Data Stealing Process

Unlike other traditional data-stealing malware that collects the file from
the disk and makes a local copy then exfiltrate the data via a C2 server.
but Ficker takes another route through its instructions and sends its
information directly to the operator of the malware.

Another interesting feature is that the authors of the Ficker malware added
an unique feature that decrypting stolen data server-side rather than
“victim-side”, that allows a great control over who is allowed to use the
malware.

According to the Blackberry report “The malware also has screen-grab
abilities, which allow the malware’s operator to remotely capture an image
of the victim’s screen. The malware also enables file-grabbing and
additional downloading capabilities once connection to its C2 is
established”

Here the following data that can be stolen by the Ficker Malware:-

   - Chromium web browsers
   - Saved login credentials
   - Cookies
   - Auto-complete history
   - Mozilla-based web-browsers.
   - Saved login credentials
   - Cookies
   - Auto-complete history
   - Credit card information
   - Cryptocurrency wallets
   - FileZilla FTP client
   - WinScp FTP client
   - Discord login
   - Steam accounts
   - Pidgin accounts
   - Thunderbird accounts

Finally mawlare author can able to access the data Once information is sent
back to Ficker’s C2.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20210813/1efe03f3/attachment.html>


More information about the BreachExchange mailing list