General

  • Target

    1770a7731a4ea1030149e7f05cff1705_JaffaCakes118

  • Size

    7.6MB

  • Sample

    240627-zejf7asapr

  • MD5

    1770a7731a4ea1030149e7f05cff1705

  • SHA1

    02868a443c1864bb0afbe0832545736bd538028f

  • SHA256

    3bd0eb640c37fb31423b560aeb5bf4f9f6117cb60c2a9e4509b7a0db80e0a092

  • SHA512

    eec736c11084a6a066c2767ebbd1d4f06b6cfb4524450ca19bd8f9c743725545c7559f45e03aa5287732be9d35dbd72e80dfbd4bcdb810abd70bfc5b2ac00fe7

  • SSDEEP

    196608:K90XryNC3HMcOrcX4MPIJe9A1eGL+pieBJPE11ExWR:1iUDX4MQwA1PCpiey11Z

Malware Config

Extracted

Family

ffdroider

C2

http://101.36.107.74

Targets

    • Target

      1770a7731a4ea1030149e7f05cff1705_JaffaCakes118

    • Size

      7.6MB

    • MD5

      1770a7731a4ea1030149e7f05cff1705

    • SHA1

      02868a443c1864bb0afbe0832545736bd538028f

    • SHA256

      3bd0eb640c37fb31423b560aeb5bf4f9f6117cb60c2a9e4509b7a0db80e0a092

    • SHA512

      eec736c11084a6a066c2767ebbd1d4f06b6cfb4524450ca19bd8f9c743725545c7559f45e03aa5287732be9d35dbd72e80dfbd4bcdb810abd70bfc5b2ac00fe7

    • SSDEEP

      196608:K90XryNC3HMcOrcX4MPIJe9A1eGL+pieBJPE11ExWR:1iUDX4MQwA1PCpiey11Z

    • Detect Fabookie payload

    • FFDroider

      Stealer targeting social media platform users first seen in April 2022.

    • Fabookie

      Fabookie is facebook account info stealer.

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks