Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 16:52
Behavioral task
behavioral1
Sample
FiveM File + Error Fixer.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FiveM File + Error Fixer.exe
Resource
win10v2004-20241007-en
General
-
Target
FiveM File + Error Fixer.exe
-
Size
93KB
-
MD5
45c9b9fa6b615cd1f013e13d8b3054bb
-
SHA1
fc0c3e255a13aa5ae27f6c290ce329bed5265453
-
SHA256
24f4b10f40eb128bab7c7692f3dee8892c91bdb5d8d40e5231543726dda521e4
-
SHA512
743ec0a866258b81a65f432d9179a151f770e141a933ba43d640ce4479533207b5c105fd6a2fc15b6818bd4324a652209c3a3a64de81da372cd5e268d6a0d3d3
-
SSDEEP
1536:MPPmqVulfoEGUeFXAOPc+jEwzGi1dDjDmgS:MP8lfodUeBAOPcHi1dDL
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 4800 netsh.exe 952 netsh.exe 3708 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FiveM File + Error Fixer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation FiveM File + Error Fixer.exe -
Drops startup file 6 IoCs
Processes:
server.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\660d96b74fc3ffcb1da26329a0336912Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\660d96b74fc3ffcb1da26329a0336912Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Explower.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 5112 server.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
server.exedescription ioc process File opened for modification F:\autorun.inf server.exe File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Drops file in Program Files directory 2 IoCs
Processes:
server.exedescription ioc process File created C:\Program Files (x86)\Explower.exe server.exe File opened for modification C:\Program Files (x86)\Explower.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FiveM File + Error Fixer.exeserver.exenetsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FiveM File + Error Fixer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
server.exepid process 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe 5112 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 5112 server.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe Token: 33 5112 server.exe Token: SeIncBasePriorityPrivilege 5112 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
FiveM File + Error Fixer.exeserver.exedescription pid process target process PID 1280 wrote to memory of 5112 1280 FiveM File + Error Fixer.exe server.exe PID 1280 wrote to memory of 5112 1280 FiveM File + Error Fixer.exe server.exe PID 1280 wrote to memory of 5112 1280 FiveM File + Error Fixer.exe server.exe PID 5112 wrote to memory of 4800 5112 server.exe netsh.exe PID 5112 wrote to memory of 4800 5112 server.exe netsh.exe PID 5112 wrote to memory of 4800 5112 server.exe netsh.exe PID 5112 wrote to memory of 952 5112 server.exe netsh.exe PID 5112 wrote to memory of 952 5112 server.exe netsh.exe PID 5112 wrote to memory of 952 5112 server.exe netsh.exe PID 5112 wrote to memory of 3708 5112 server.exe netsh.exe PID 5112 wrote to memory of 3708 5112 server.exe netsh.exe PID 5112 wrote to memory of 3708 5112 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FiveM File + Error Fixer.exe"C:\Users\Admin\AppData\Local\Temp\FiveM File + Error Fixer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3708
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD545c9b9fa6b615cd1f013e13d8b3054bb
SHA1fc0c3e255a13aa5ae27f6c290ce329bed5265453
SHA25624f4b10f40eb128bab7c7692f3dee8892c91bdb5d8d40e5231543726dda521e4
SHA512743ec0a866258b81a65f432d9179a151f770e141a933ba43d640ce4479533207b5c105fd6a2fc15b6818bd4324a652209c3a3a64de81da372cd5e268d6a0d3d3
-
Filesize
5B
MD5f478c76bbb3174dbc7fabae62224f818
SHA1bed239508bad9fcd15a9bdea1e132f62468d07d1
SHA256d7a0af52f260c87ef40bdfc1f1196faf7797593d62c6120ae99957d78762ed1a
SHA512b653aa05746c721c9129456de3798d9e94385a0e5630c5d497fa0d6076274560885edd5875232b40d07aafa3f0e929e9b3bf2ff388ad2c21b3589cb01b79f94b