Analysis

  • max time kernel
    1800s
  • max time network
    1499s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 09:06

General

  • Target

    FiveM File + Error Fixer.exe

  • Size

    93KB

  • MD5

    45c9b9fa6b615cd1f013e13d8b3054bb

  • SHA1

    fc0c3e255a13aa5ae27f6c290ce329bed5265453

  • SHA256

    24f4b10f40eb128bab7c7692f3dee8892c91bdb5d8d40e5231543726dda521e4

  • SHA512

    743ec0a866258b81a65f432d9179a151f770e141a933ba43d640ce4479533207b5c105fd6a2fc15b6818bd4324a652209c3a3a64de81da372cd5e268d6a0d3d3

  • SSDEEP

    1536:MPPmqVulfoEGUeFXAOPc+jEwzGi1dDjDmgS:MP8lfodUeBAOPcHi1dDL

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Drops startup file 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FiveM File + Error Fixer.exe
    "C:\Users\Admin\AppData\Local\Temp\FiveM File + Error Fixer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:2144
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:1136
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:4128
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1500
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
      1⤵
        PID:2276

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Initial Access

      Replication Through Removable Media

      1
      T1091

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Discovery

      System Information Discovery

      1
      T1082

      Lateral Movement

      Replication Through Removable Media

      1
      T1091

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        93KB

        MD5

        45c9b9fa6b615cd1f013e13d8b3054bb

        SHA1

        fc0c3e255a13aa5ae27f6c290ce329bed5265453

        SHA256

        24f4b10f40eb128bab7c7692f3dee8892c91bdb5d8d40e5231543726dda521e4

        SHA512

        743ec0a866258b81a65f432d9179a151f770e141a933ba43d640ce4479533207b5c105fd6a2fc15b6818bd4324a652209c3a3a64de81da372cd5e268d6a0d3d3

      • C:\Users\Admin\AppData\Roaming\app
        Filesize

        4B

        MD5

        399f38fdf7aaf217d0b32896af9f298c

        SHA1

        db37bfb5bd821b9068587df50d57b38f0287d760

        SHA256

        c4814a00866e93627816b8987550d30010a862936285a5ceb656f06b6d285b46

        SHA512

        0130418d2e5bbe23e1a796ea11be0abdd639ae4ab36eae64ab0404984c1b0928a95fb14ee5444b0681e6e0eb23911fe3ac619137ed0241ae60cf1d8c8672d179

      • memory/3888-14-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/3888-54-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/3888-55-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/3888-53-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/4712-0-0x00000000745E1000-0x00000000745E2000-memory.dmp
        Filesize

        4KB

      • memory/4712-1-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/4712-2-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB

      • memory/4712-13-0x00000000745E0000-0x0000000074B91000-memory.dmp
        Filesize

        5.7MB