General

  • Target

    SecuriteInfo.com.Win32.Malware-gen.30674.exe

  • Size

    3.7MB

  • Sample

    220909-te3l6scchn

  • MD5

    e33d877aeec8818d72035377f935768d

  • SHA1

    4ac4a0a50c9ef6da3054bd5323661f02d586c61c

  • SHA256

    fbf66aa4641ee40b89b7adeb3479c0e3366991ebbd22c513e25223ac62116141

  • SHA512

    7f955bd759fda37f1331c3825713a0d792e989914c432895c2429de636b413b5b890a6d069a349fb200501a02ce0a749c362a30217e896b765f5c7273d783671

  • SSDEEP

    98304:w9s1MuuckDr8MzdvX/Rn69WFTrKgVo5cPUjPPKw:wBuiDr8MRXBjF3NWcPUZ

Malware Config

Extracted

Family

ffdroider

C2

http://103.136.42.153

Targets

    • Target

      SecuriteInfo.com.Win32.Malware-gen.30674.exe

    • Size

      3.7MB

    • MD5

      e33d877aeec8818d72035377f935768d

    • SHA1

      4ac4a0a50c9ef6da3054bd5323661f02d586c61c

    • SHA256

      fbf66aa4641ee40b89b7adeb3479c0e3366991ebbd22c513e25223ac62116141

    • SHA512

      7f955bd759fda37f1331c3825713a0d792e989914c432895c2429de636b413b5b890a6d069a349fb200501a02ce0a749c362a30217e896b765f5c7273d783671

    • SSDEEP

      98304:w9s1MuuckDr8MzdvX/Rn69WFTrKgVo5cPUjPPKw:wBuiDr8MRXBjF3NWcPUZ

    • Detected facebook phishing page

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • FFDroider payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks