General

  • Target

    file.exe

  • Size

    3.8MB

  • Sample

    220909-lrmgqaghd9

  • MD5

    31602ebe5470cf625f5d0888fbd9918c

  • SHA1

    361e0bc1d515b4d5edf17339cd4e866e004b6a98

  • SHA256

    d1260997bc5cd00b88b61cb7adddae0768a3af22fa53e365a78bd528537f2b74

  • SHA512

    4c6a99d8413577e0705a9919bb51780f4395c025e20e97d7d7e92201825c2356d3e4d34840090eb052670b973eaa6c37d0a3294d339023d4e08ac3b86ccfca17

  • SSDEEP

    98304:oD9UShZa98B/bLlcHv3s/H9dAtdiplNRH6u7EKuJtbdOCdLewkb2a13QSH:oGShjNlw30fG2N55v

Malware Config

Extracted

Family

ffdroider

C2

http://103.136.42.153

Targets

    • Target

      file.exe

    • Size

      3.8MB

    • MD5

      31602ebe5470cf625f5d0888fbd9918c

    • SHA1

      361e0bc1d515b4d5edf17339cd4e866e004b6a98

    • SHA256

      d1260997bc5cd00b88b61cb7adddae0768a3af22fa53e365a78bd528537f2b74

    • SHA512

      4c6a99d8413577e0705a9919bb51780f4395c025e20e97d7d7e92201825c2356d3e4d34840090eb052670b973eaa6c37d0a3294d339023d4e08ac3b86ccfca17

    • SSDEEP

      98304:oD9UShZa98B/bLlcHv3s/H9dAtdiplNRH6u7EKuJtbdOCdLewkb2a13QSH:oGShjNlw30fG2N55v

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • FFDroider payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks