General

  • Target

    GridinsoftAntimalwareSetup.exe

  • Size

    884KB

  • Sample

    240322-vang5agb3x

  • MD5

    d4bc14d79adb65d8a03c1043f0c2ff07

  • SHA1

    d454154fe8241eecf2a53f658aaeed805d25fecc

  • SHA256

    de3e7309a038212864c3f1d717e29cbc3528390f1a8a99b5aee924f1fddc2508

  • SHA512

    71f04ad3d96e5d83839cb9effb71ac826cb9ea6e4701c0e744b7d9f80fe029669f8ce06b6080e0c97a94abe1be44f81b09dbd0b57758cd11249ab1e39fc30a29

  • SSDEEP

    24576:n9HmIVL1Tvp/MdafdwXCK0W8R/XJe0oYbdVRcTjCPJrIklTG0Z:RmIVXCafdjJDM0oYbTRejCxrIklTG0Z

Malware Config

Targets

    • Target

      GridinsoftAntimalwareSetup.exe

    • Size

      884KB

    • MD5

      d4bc14d79adb65d8a03c1043f0c2ff07

    • SHA1

      d454154fe8241eecf2a53f658aaeed805d25fecc

    • SHA256

      de3e7309a038212864c3f1d717e29cbc3528390f1a8a99b5aee924f1fddc2508

    • SHA512

      71f04ad3d96e5d83839cb9effb71ac826cb9ea6e4701c0e744b7d9f80fe029669f8ce06b6080e0c97a94abe1be44f81b09dbd0b57758cd11249ab1e39fc30a29

    • SSDEEP

      24576:n9HmIVL1Tvp/MdafdwXCK0W8R/XJe0oYbdVRcTjCPJrIklTG0Z:RmIVXCafdjJDM0oYbTRejCxrIklTG0Z

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • Drops file in Drivers directory

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Downloads MZ/PE file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Tasks