MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 893a2003f1dc43aeea8aaef945e20044b2442e1a2aecdd0bf260e30a6b472689. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FFDroider


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 893a2003f1dc43aeea8aaef945e20044b2442e1a2aecdd0bf260e30a6b472689
SHA3-384 hash: 99566646cec80ebd4563a54c0338ad1c014632e2faf7dfdc1be764e96d91f82383f36d9287cce25dd3d8faccd77b93ac
SHA1 hash: cad52050a0892303d857e2bb7d2324783e4d996d
MD5 hash: 5b85f622184aaff248a1cf1a3c8fdecd
humanhash: friend-steak-spring-wisconsin
File name:5b85f622184aaff248a1cf1a3c8fdecd.exe
Download: download sample
Signature FFDroider
File size:1'904'640 bytes
First seen:2022-10-05 15:06:30 UTC
Last seen:2022-10-06 09:54:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cff4fe632c088de2cbdfb6537ec7fe88 (1 x FFDroider)
ssdeep 24576:bYon2pir16WrJrDVNPLDRBh6EMII/QhGY9fIkRcD4R3ugA+IChSAD/v1XGCD2C65:ZzJrDVNPtq4hj9tRcu3uPKSqzX
TLSH T1C595021139EF695DF078F9B94BEAC6BEDA6DF8E990470E7F109912870B446603F02874
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 787c78fa87f7e6c4 (16 x Gh0stRAT, 11 x Pikabot, 9 x ManusCrypt)
Reporter abuse_ch
Tags:exe FFDroider

Intelligence


File Origin
# of uploads :
4
# of downloads :
311
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
DNS request
Сreating synchronization primitives
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
76 / 100
Signature
Detected unpacking (changes PE section rights)
Drops PE files to the document folder of the user
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Passteal
Status:
Malicious
First seen:
2022-10-05 15:07:14 UTC
File Type:
PE (Exe)
Extracted files:
69
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
ffdroider
Score:
  10/10
Tags:
family:ffdroider aspackv2 evasion persistence spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Adds Run key to start application
Checks whether UAC is enabled
Reads user/profile data of web browsers
FFDroider
FFDroider payload
Malware Config
C2 Extraction:
http://103.106.202.174
Unpacked files
SH256 hash:
790c2beea9fae926967bb30025e0d3212cc1224cd488ace322ee3ee97737dea7
MD5 hash:
f33ed8378011692fe7673885781b05c0
SHA1 hash:
f2a840a756560f45db1f48fa9d1fecb9ae81ec5d
Detections:
win_ffdroider_w0
SH256 hash:
893a2003f1dc43aeea8aaef945e20044b2442e1a2aecdd0bf260e30a6b472689
MD5 hash:
5b85f622184aaff248a1cf1a3c8fdecd
SHA1 hash:
cad52050a0892303d857e2bb7d2324783e4d996d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:win_ffdroider_w0
Author:Johannes Bader @viql
Description:detects FFDroider

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

FFDroider

Executable exe 893a2003f1dc43aeea8aaef945e20044b2442e1a2aecdd0bf260e30a6b472689

(this sample)

  
Delivery method
Distributed via web download

Comments