File name:

FRST64.exe

Full analysis: https://app.any.run/tasks/70bca979-0fe1-4f39-bf6c-0d65250dd759
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: August 26, 2024, 09:25:58
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
autoit
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (GUI) x86-64, for MS Windows
MD5:

D36F18A901E2BBB52106180305E89A0C

SHA1:

792AA3B0D44917527CE71953FAF63BAA18577BDD

SHA256:

CD0477E9EFCC30E0AF8956620125C7A46660B180C3083975F3A163D004C7F7C7

SSDEEP:

98304:S9rem5Oid67Xn/8MVtyOP9TRIK1Iz0WxspqNOy3ykYh+RaRvuKHYT2471ZbX2FGx:0foL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • FRST64.exe (PID: 4980)
    • Steals credentials from Web Browsers

      • FRST64.exe (PID: 4980)
  • SUSPICIOUS

    • Drops the executable file immediately after the start

      • FRST64.exe (PID: 4980)
    • Detected use of alternative data streams (AltDS)

      • FRST64.exe (PID: 4980)
    • Executes as Windows Service

      • VSSVC.exe (PID: 2628)
    • Executable content was dropped or overwritten

      • FRST64.exe (PID: 4980)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 6540)
      • cmd.exe (PID: 7076)
      • cmd.exe (PID: 4996)
      • cmd.exe (PID: 6172)
      • cmd.exe (PID: 5900)
      • cmd.exe (PID: 460)
      • cmd.exe (PID: 2268)
      • cmd.exe (PID: 4164)
      • cmd.exe (PID: 3028)
    • Reads security settings of Internet Explorer

      • FRST64.exe (PID: 4980)
    • Starts CMD.EXE for commands execution

      • FRST64.exe (PID: 4980)
    • Potential Corporate Privacy Violation

      • FRST64.exe (PID: 4980)
    • Read startup parameters

      • FRST64.exe (PID: 4980)
    • Adds/modifies Windows certificates

      • FRST64.exe (PID: 4980)
    • The process checks if it is being run in the virtual environment

      • FRST64.exe (PID: 4980)
    • Creates file in the systems drive root

      • FRST64.exe (PID: 4980)
    • Reads the date of Windows installation

      • FRST64.exe (PID: 4980)
    • Searches for installed software

      • FRST64.exe (PID: 4980)
    • Reads the BIOS version

      • FRST64.exe (PID: 4980)
    • Start notepad (likely ransomware note)

      • FRST64.exe (PID: 4980)
    • Uses WEVTUTIL.EXE to query events from a log or log file

      • cmd.exe (PID: 6400)
      • cmd.exe (PID: 6488)
      • cmd.exe (PID: 5088)
    • Found strings related to reading or modifying Windows Defender settings

      • FRST64.exe (PID: 4980)
    • Checks Windows Trust Settings

      • FRST64.exe (PID: 4980)
  • INFO

    • Reads mouse settings

      • FRST64.exe (PID: 4980)
    • Checks supported languages

      • FRST64.exe (PID: 4980)
    • Reads the computer name

      • FRST64.exe (PID: 4980)
    • Checks proxy server information

      • FRST64.exe (PID: 4980)
    • Create files in a temporary directory

      • FRST64.exe (PID: 4980)
    • Creates files or folders in the user directory

      • FRST64.exe (PID: 4980)
    • Reads Environment values

      • FRST64.exe (PID: 4980)
    • Checks Windows language

      • FRST64.exe (PID: 4980)
    • Reads the machine GUID from the registry

      • FRST64.exe (PID: 4980)
    • Reads CPU info

      • FRST64.exe (PID: 4980)
    • Reads the software policy settings

      • FRST64.exe (PID: 4980)
    • Reads security settings of Internet Explorer

      • notepad.exe (PID: 1948)
      • notepad.exe (PID: 2468)
    • Process checks whether UAC notifications are on

      • FRST64.exe (PID: 4980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:08:22 11:28:37+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.16
CodeSize: 734208
InitializedDataSize: 1661952
UninitializedDataSize: -
EntryPoint: 0x2549c
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
FileVersionNumber: 22.8.2024.0
ProductVersionNumber: 22.2024.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Unknown
FileSubtype: -
LanguageCode: English (British)
CharacterSet: Unicode
FileVersion: 22.8.2024.0
Comments: http://www.autoitscript.com/autoit3/
FileDescription: Farbar Recovery Scan Tool
ProductName: FRST64
ProductVersion: 22-08.2024
CompanyName: Farbar
LegalCopyright: ©Farbar
OriginalFileName: FRST64.exe
InternalName: FRST64
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
190
Monitored processes
56
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start frst64.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs vssvc.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs reg.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs SPPSurrogate no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs wevtutil.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs notepad.exe no specs notepad.exe no specs frst64.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
460C:\WINDOWS\system32\cmd.exe /c reg load hklm\f1Cl5Rl4Fm C:\FRST\f6Sf9Cx1Yf\COMPONENTSC:\Windows\System32\cmd.exeFRST64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1084\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1288reg load hklm\f1Cl5Rl4Fm C:\FRST\f6Sf9Cx1Yf\SYSTEMC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1440C:\WINDOWS\system32\cmd.exe /u /c C:\WINDOWS\system32\bcdedit.exe /enum {default}C:\Windows\System32\cmd.exeFRST64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1568reg load hklm\f1Cl5Rl4Fm C:\FRST\f6Sf9Cx1Yf\SOFTWAREC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
1828\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1948notepad "C:\Users\admin\AppData\Local\Temp\FRST.txt"C:\Windows\System32\notepad.exeFRST64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
2136reg load hklm\f1Cl5Rl4Fm C:\FRST\f6Sf9Cx1Yf\COMPONENTSC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2268C:\WINDOWS\system32\cmd.exe /c reg load hklm\f1Cl5Rl4Fm C:\FRST\f6Sf9Cx1Yf\NTUSER.DATC:\Windows\System32\cmd.exeFRST64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2468notepad "C:\Users\admin\AppData\Local\Temp\Addition.txt"C:\Windows\System32\notepad.exeFRST64.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
58 048
Read events
57 646
Write events
351
Delete events
51

Modification events

(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Description
Operation:writeName:FirmwareModified
Value:
1
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:writeName:Element
Value:
0000000000000000000000000000000006000000000000004800000000000000715E5C2FA985EB1190A89A9B763584210000000000000000745E5C2FA985EB1190A89A9B7635842100000000000000000000000000000000
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\12000002
Operation:delete keyName:(default)
Value:
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\12000002
Operation:writeName:Element
Value:
\EFI\Microsoft\Boot\bootmgfw.efi
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\11000001
Operation:writeName:Element
Value:
0000000000000000000000000000000006000000000000004800000000000000715E5C2FA985EB1190A89A9B763584210000000000000000745E5C2FA985EB1190A89A9B7635842100000000000000000000000000000000
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\12000002
Operation:delete keyName:(default)
Value:
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{5b970157-8568-11eb-b45c-806e6f6e6963}\Elements\12000002
Operation:writeName:Element
Value:
\EFI\Boot\Loader.efi
(PID) Process:(6476) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{a5a30fa2-3d06-4e9f-b5f4-a01df9d1fcba}\Description
Operation:delete keyName:(default)
Value:
Executable files
1
Suspicious files
49
Text files
33
Unknown types
0

Dropped files

PID
Process
Filename
Type
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\SOFTWARE
MD5:
SHA256:
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\SOFTWARE.LOG1
MD5:
SHA256:
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\SOFTWARE.LOG2
MD5:
SHA256:
4980FRST64.exeC:\FRST\Hives\SOFTWARE
MD5:
SHA256:
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\SYSTEM
MD5:
SHA256:
4980FRST64.exeC:\FRST\Hives\SYSTEM
MD5:
SHA256:
4980FRST64.exeC:\FRST\Logs\cmd11248.txtbinary
MD5:49085098FB94E31590D435D18620F0AC
SHA256:8CA0EBDFD70BCD9F7E28BD5AB401050040EE5175C4104BC8B0B1CE1A662D7688
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\COMPONENTS
MD5:
SHA256:
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\COMPONENTS.LOG1
MD5:
SHA256:
4980FRST64.exeC:\FRST\f6Sf9Cx1Yf\COMPONENTS.LOG2
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
34
DNS requests
17
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4980
FRST64.exe
GET
200
172.217.16.195:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
5104
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
4980
FRST64.exe
GET
200
172.217.16.195:80
http://c.pki.goog/r/r4.crl
unknown
whitelisted
8
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5104
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
4980
FRST64.exe
GET
301
104.20.184.56:80
http://download.bleepingcomputer.com/farbar/up64
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6400
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
192.168.100.255:138
whitelisted
6164
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3260
svchost.exe
40.113.103.199:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6184
svchost.exe
23.213.166.81:443
go.microsoft.com
AKAMAI-AS
DE
whitelisted
8
svchost.exe
20.190.159.64:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
8
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
5104
SIHClient.exe
20.12.23.50:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 4.231.128.59
whitelisted
google.com
  • 216.58.206.78
whitelisted
client.wns.windows.com
  • 40.113.103.199
  • 40.115.3.253
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
login.live.com
  • 20.190.159.64
  • 20.190.159.75
  • 20.190.159.0
  • 40.126.31.71
  • 40.126.31.69
  • 40.126.31.67
  • 20.190.159.73
  • 20.190.159.2
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
slscr.update.microsoft.com
  • 20.12.23.50
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
download.bleepingcomputer.com
  • 104.20.184.56
  • 104.20.185.56
  • 172.67.2.229
whitelisted

Threats

PID
Process
Class
Message
4980
FRST64.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
No debug info