BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
63
Global rank
86 infographic chevron month
Month rank
80 infographic chevron week
Week rank
339
IOCs

Ficker Stealer is a malware that steals passwords, files, credit card details, and other types of sensitive information on Windows systems. It is most often distributed via phishing emails and can perform keylogging, process injection, and browser tracking.

Stealer
Type
ex-USSR
Origin
10 August, 2020
First seen
25 March, 2024
Last seen

How to analyze Ficker Stealer with ANY.RUN

Type
ex-USSR
Origin
10 August, 2020
First seen
25 March, 2024
Last seen

IOCs

IP addresses
80.87.192.115
45.137.149.167
37.0.8.225
Hashes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sweyblidian.com
fasdas.link
lukkeze.club
wejqwed.link
jfdewff.link
ed2efjw.link
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 347
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 288
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 973
comments 0

What is Ficker Stealer malware?

Ficker Stealer is a type of malicious software written in the Rust programming language, which is openly sold on the internet via the Malware-as-a-Service (MaaS) model. Its primary function is to extract confidential data from computers running Windows operating systems. Due to its modular design, the malware can be easily configured to steal specific forms of data. For instance, some of the common types of information targeted by it include passwords, Windows Credential Manager data, crypto wallets, credit card details, and email and chat content.

The malware has been active since 2020 and continues to receive full support from its developers to this day. In fact, it possesses the capability of self-updating, allowing it to automatically get fresh updates from the C2 server. Although the original creators of Ficker Stealer remain unidentified, it is likely that they hail from one of the ex-USSR countries.

Technical details of the Ficker Stealer malicious software

Ficker Stealer sets itself apart from other stealers such as RedLine or Arkei by utilizing Rust, a programming language that offers improved performance and safety features compared to its predecessors such as C++. Rust's efficiency helps criminals develop more complex malicious programs, while its built-in safety mechanisms prevent various vulnerabilities within the code. As a result, identifying and combating Rust-based malware can be a tall order for researchers.

Ficker Stealer is engineered to illicitly extract confidential data from a victim's computing system. Once executed, it deploys an array of sophisticated techniques to collect sensitive information, including:

  • Keylogging: It records the victim's keyboard input to obtain passwords and other confidential data.
  • Browser tracking: it is capable of tracking users’ browser activities and harvesting information such as login credentials, autocomplete data, cookies, and browsing history.
  • Process injection: Ficker can inject itself into legitimate processes within the victim's system, gaining access to protected parts of the system.
  • File extraction: The malware can be configured to gather various files from the compromised machine.
  • Loader functionality: Attackers can utilize the malware to drop and execute other malicious programs.

Additionally, to safeguard the data transferred to its C2 from being intercepted, Ficker Stealer utilizes encryption. What’s more, it reports back to the attackers following each successful operation, leaving no records or logs on the target computer. Subsequently, tracking Ficker's activities can be an intricate task. It also operates without the need for any extra DLLs to be downloaded or loaded at runtime, which enhances its stealth and efficiency.

Execution process of Ficker Stealer

The malicious behavior of Ficker Stealer can be easily uncovered by uploading it to the ANY.RUN sandbox. Here is a sample of this malware on the platform.

Ficker Stelaler in ANY.RUN Ficker Stelaler in ANY.RUN

Ficker is a typical representative of the stealer malware family. It creates as little noise as possible in the infected system. The main idea: make its way into the system, start execution, steal information and credentials and try to stay invisible without alerting security solutions about the threat for as long as possible.

Ficker Stelaler configuration extracted in ANY.RUN Ficker Stelaler configuration extracted in ANY.RUN

Like other malware families, this particular family may alter execution flows, but it will do so in a way that remains plain and simple. Stealers usually attempt to be less visible, so you may notice reduced activity during the execution of the Ficker, compared to what you might typically expect. After all the information is stolen, the malware may halt its execution and delete itself from the infected system. However, this behavior can vary across different versions and settings.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the Ficker Stealer malware

Ficker Stealer can end up on a victim’s PC in several ways:

  • Attackers may implant malicious code into websites’ infrastructure, which then gets automatically downloaded onto the devices of visitors. Such websites may look legitimate and, as a result, users may execute these downloaded files, while not being aware that their device has been compromised.
  • Yet, the most common way Ficker Stealer reaches target computers is through phishing email campaigns. Attackers may exploit social engineering techniques to get people to download a file containing malicious macros. It has been observed that in many instances Ficker Stealer relies on the Hancitor loader for delivery.

Conclusion

Ficker Stealer is a serious threat to MS Windows users. To protect your system from this malware, you must exercise caution when accessing your email inbox. If you come across an email from an unfamiliar sender or if its contents appear suspicious, it is in your best interest to refrain from opening it or clicking on any links.

Instead, you can analyze these samples in the ANY.RUN malware analysis sandbox to promptly discover whether your file or URL is malicious or not. The platform lets you interact with malware in a safe VM environment in real time. Thanks to ANY.RUN, you can get an exhaustive overview of any threat’s behavior and gain insight into its IOCs, TTPs, and other crucial details.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy