Analysis

  • max time kernel
    162s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 02:14

General

  • Target

    24252e6b573e398f3161fb58bdccce1b.exe

  • Size

    136KB

  • MD5

    24252e6b573e398f3161fb58bdccce1b

  • SHA1

    5964ee2c21cd3f331e1661f78df983a4dace6a29

  • SHA256

    ea2efbc48f7257e184a90e50698640df4afccf383e977e1f21b3dedcd2040ae7

  • SHA512

    4566b08f24bf3f2d913c3814c53ab7c515231b6bd0fe4adf1f0c3e7ae312342395e68b5c4c1184d424832ee4a55d25251b6fb8d763f7f5b626aa06dfcce4f921

  • SSDEEP

    3072:zrnnbX8b3xcFKpcgtHonOkeD4eNhn8iTS2nIM64:zrz8bZpxtEOlD468i/IV

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24252e6b573e398f3161fb58bdccce1b.exe
    "C:\Users\Admin\AppData\Local\Temp\24252e6b573e398f3161fb58bdccce1b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Users\Admin\AppData\Local\Temp\24252e6b573e398f3161fb58bdccce1b.exe
      "C:\Users\Admin\AppData\Local\Temp\24252e6b573e398f3161fb58bdccce1b.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram 1.exe 1 ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2488
      • C:\Users\Admin\AppData\Local\fddlqt.exe
        "C:\Users\Admin\AppData\Local\fddlqt.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Users\Admin\AppData\Local\fddlqt.exe
          "C:\Users\Admin\AppData\Local\fddlqt.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          PID:4232

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\fddlqt.exe
    Filesize

    136KB

    MD5

    24252e6b573e398f3161fb58bdccce1b

    SHA1

    5964ee2c21cd3f331e1661f78df983a4dace6a29

    SHA256

    ea2efbc48f7257e184a90e50698640df4afccf383e977e1f21b3dedcd2040ae7

    SHA512

    4566b08f24bf3f2d913c3814c53ab7c515231b6bd0fe4adf1f0c3e7ae312342395e68b5c4c1184d424832ee4a55d25251b6fb8d763f7f5b626aa06dfcce4f921

  • memory/464-22-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/464-2-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/464-4-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/464-5-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3340-1-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/3340-0-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/4232-31-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-29-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-21-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-36-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-24-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-25-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-26-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-27-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-28-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-19-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-30-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-35-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-32-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-33-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4232-34-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4600-14-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/4600-13-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB