BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
63
Global rank
85 infographic chevron month
Month rank
81 infographic chevron week
Week rank
339
IOCs

Ficker Stealer is a malware that steals passwords, files, credit card details, and other types of sensitive information on Windows systems. It is most often distributed via phishing emails and can perform keylogging, process injection, and browser tracking.

Stealer
Type
ex-USSR
Origin
10 August, 2020
First seen
25 March, 2024
Last seen

How to analyze Ficker Stealer with ANY.RUN

Type
ex-USSR
Origin
10 August, 2020
First seen
25 March, 2024
Last seen

IOCs

IP addresses
80.87.192.115
45.137.149.167
37.0.8.225
Hashes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sweyblidian.com
fasdas.link
lukkeze.club
wejqwed.link
jfdewff.link
ed2efjw.link
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 116
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 1036
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 475
comments 0

What is Ficker Stealer malware?

Ficker Stealer is a type of malicious software written in the Rust programming language, which is openly sold on the internet via the Malware-as-a-Service (MaaS) model. Its primary function is to extract confidential data from computers running Windows operating systems. Due to its modular design, the malware can be easily configured to steal specific forms of data. For instance, some of the common types of information targeted by it include passwords, Windows Credential Manager data, crypto wallets, credit card details, and email and chat content.

The malware has been active since 2020 and continues to receive full support from its developers to this day. In fact, it possesses the capability of self-updating, allowing it to automatically get fresh updates from the C2 server. Although the original creators of Ficker Stealer remain unidentified, it is likely that they hail from one of the ex-USSR countries.

Technical details of the Ficker Stealer malicious software

Ficker Stealer sets itself apart from other stealers such as RedLine or Arkei by utilizing Rust, a programming language that offers improved performance and safety features compared to its predecessors such as C++. Rust's efficiency helps criminals develop more complex malicious programs, while its built-in safety mechanisms prevent various vulnerabilities within the code. As a result, identifying and combating Rust-based malware can be a tall order for researchers.

Ficker Stealer is engineered to illicitly extract confidential data from a victim's computing system. Once executed, it deploys an array of sophisticated techniques to collect sensitive information, including:

  • Keylogging: It records the victim's keyboard input to obtain passwords and other confidential data.
  • Browser tracking: it is capable of tracking users’ browser activities and harvesting information such as login credentials, autocomplete data, cookies, and browsing history.
  • Process injection: Ficker can inject itself into legitimate processes within the victim's system, gaining access to protected parts of the system.
  • File extraction: The malware can be configured to gather various files from the compromised machine.
  • Loader functionality: Attackers can utilize the malware to drop and execute other malicious programs.

Additionally, to safeguard the data transferred to its C2 from being intercepted, Ficker Stealer utilizes encryption. What’s more, it reports back to the attackers following each successful operation, leaving no records or logs on the target computer. Subsequently, tracking Ficker's activities can be an intricate task. It also operates without the need for any extra DLLs to be downloaded or loaded at runtime, which enhances its stealth and efficiency.

Execution process of Ficker Stealer

The malicious behavior of Ficker Stealer can be easily uncovered by uploading it to the ANY.RUN sandbox. Here is a sample of this malware on the platform.

Ficker Stelaler in ANY.RUN Ficker Stelaler in ANY.RUN

Ficker is a typical representative of the stealer malware family. It creates as little noise as possible in the infected system. The main idea: make its way into the system, start execution, steal information and credentials and try to stay invisible without alerting security solutions about the threat for as long as possible.

Ficker Stelaler configuration extracted in ANY.RUN Ficker Stelaler configuration extracted in ANY.RUN

Like other malware families, this particular family may alter execution flows, but it will do so in a way that remains plain and simple. Stealers usually attempt to be less visible, so you may notice reduced activity during the execution of the Ficker, compared to what you might typically expect. After all the information is stolen, the malware may halt its execution and delete itself from the infected system. However, this behavior can vary across different versions and settings.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution methods of the Ficker Stealer malware

Ficker Stealer can end up on a victim’s PC in several ways:

  • Attackers may implant malicious code into websites’ infrastructure, which then gets automatically downloaded onto the devices of visitors. Such websites may look legitimate and, as a result, users may execute these downloaded files, while not being aware that their device has been compromised.
  • Yet, the most common way Ficker Stealer reaches target computers is through phishing email campaigns. Attackers may exploit social engineering techniques to get people to download a file containing malicious macros. It has been observed that in many instances Ficker Stealer relies on the Hancitor loader for delivery.

Conclusion

Ficker Stealer is a serious threat to MS Windows users. To protect your system from this malware, you must exercise caution when accessing your email inbox. If you come across an email from an unfamiliar sender or if its contents appear suspicious, it is in your best interest to refrain from opening it or clicking on any links.

Instead, you can analyze these samples in the ANY.RUN malware analysis sandbox to promptly discover whether your file or URL is malicious or not. The platform lets you interact with malware in a safe VM environment in real time. Thanks to ANY.RUN, you can get an exhaustive overview of any threat’s behavior and gain insight into its IOCs, TTPs, and other crucial details.

Try ANY.RUN for free – request a demo!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy