Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22/09/2024, 02:10
Static task
static1
Behavioral task
behavioral1
Sample
2Cheat Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2Cheat Loader.exe
Resource
win10v2004-20240802-en
General
-
Target
2Cheat Loader.exe
-
Size
754KB
-
MD5
6f5d3bff7d5d614175bfdde78cbf88ee
-
SHA1
ace1d0db2171b3498888a128bcb2f7c02c39e7b4
-
SHA256
efd666d0509a8f5a3c480af0348c59a2a9079b89d3ca3f991239648fcdac6d26
-
SHA512
9babe57e2a6f53329e1084079d682ebe3800bc27c7a9fbaca4d6c1b8b95824cb0bdc01aa113f7f096785d60b183c5fdee4231fc442e08b711911fda0518f1d35
-
SSDEEP
12288:5hxp3lZnT9bDN2cF3jGZprjKh2VyYpriiCxppEnqYW8qJ6fgRat2KEtfMK:5Jlh9bDN2cF+uhojprYGnO8qJygRhKcF
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2316 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 2Cheat Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 2Cheat.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\851c1bb86c6c239085c8747c4b02db04.exe audiog.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\851c1bb86c6c239085c8747c4b02db04.exe audiog.exe -
Executes dropped EXE 3 IoCs
pid Process 1868 2Cheat Loader ADM.exe 1804 2Cheat.exe 4884 audiog.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\851c1bb86c6c239085c8747c4b02db04 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\audiog.exe\" .." audiog.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\851c1bb86c6c239085c8747c4b02db04 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\audiog.exe\" .." audiog.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Cheat Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Cheat Loader ADM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2Cheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 4532 msedge.exe 4532 msedge.exe 2944 msedge.exe 2944 msedge.exe 1524 msedge.exe 1524 msedge.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe 1868 2Cheat Loader ADM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1868 2Cheat Loader ADM.exe Token: SeDebugPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe Token: 33 4884 audiog.exe Token: SeIncBasePriorityPrivilege 4884 audiog.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1868 1728 2Cheat Loader.exe 82 PID 1728 wrote to memory of 1868 1728 2Cheat Loader.exe 82 PID 1728 wrote to memory of 1868 1728 2Cheat Loader.exe 82 PID 1728 wrote to memory of 1804 1728 2Cheat Loader.exe 84 PID 1728 wrote to memory of 1804 1728 2Cheat Loader.exe 84 PID 1728 wrote to memory of 1804 1728 2Cheat Loader.exe 84 PID 1868 wrote to memory of 5040 1868 2Cheat Loader ADM.exe 85 PID 1868 wrote to memory of 5040 1868 2Cheat Loader ADM.exe 85 PID 5040 wrote to memory of 1500 5040 msedge.exe 86 PID 5040 wrote to memory of 1500 5040 msedge.exe 86 PID 1868 wrote to memory of 1524 1868 2Cheat Loader ADM.exe 87 PID 1868 wrote to memory of 1524 1868 2Cheat Loader ADM.exe 87 PID 1524 wrote to memory of 4988 1524 msedge.exe 88 PID 1524 wrote to memory of 4988 1524 msedge.exe 88 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4608 1524 msedge.exe 89 PID 1524 wrote to memory of 4532 1524 msedge.exe 90 PID 1524 wrote to memory of 4532 1524 msedge.exe 90 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91 PID 5040 wrote to memory of 2128 5040 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2Cheat Loader.exe"C:\Users\Admin\AppData\Local\Temp\2Cheat Loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Roaming\2Cheat Loader ADM.exe"C:\Users\Admin\AppData\Roaming\2Cheat Loader ADM.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bit.ly/2ppsp503⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc28a346f8,0x7ffc28a34708,0x7ffc28a347184⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,15969182604329319209,115210624125766601,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:24⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,15969182604329319209,115210624125766601,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2944
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bit.ly/2oERYld3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x114,0x118,0x11c,0xb8,0x120,0x7ffc28a346f8,0x7ffc28a34708,0x7ffc28a347184⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:24⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:84⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:14⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:14⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:84⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:84⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:14⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:14⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:14⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:14⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,5653047030625286625,6994541120953721566,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 /prefetch:24⤵PID:4572
-
-
-
-
C:\Users\Admin\AppData\Roaming\2Cheat.exe"C:\Users\Admin\AppData\Roaming\2Cheat.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\audiog.exe"C:\Users\Admin\AppData\Local\Temp\audiog.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\audiog.exe" "audiog.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1096
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD52a5c983e1af33e8407767e94676a2e80
SHA1f5c3337059b54daf179025bba37d37c0b62bba05
SHA256d577fb5bb888f41cde9273558653f268adddbe8257bd06f974991f3e2b811a43
SHA51250185e1f59fa3bd52820c6d44ff990189cb8a794cc88e6617917e87b693acd36c99296e7a4b67470701ef0be21f74b0a24103dfce8d72ee182b1e82b5f205540
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
197B
MD599a5f77b8f893ee1aacd29e3777e69c2
SHA1a07e09880322c4ad678f3cb73c1817de4ac23a53
SHA256174fba2104a61dfb183b38521f9217813ce69501e74565397062b15500495f00
SHA512d8567a684176467ba005399423ebfbe77880d88652e0c62877b8dcdf9dd30c7ff11725098878e7fa08d1c8e92a9c4ff88f896bc266fdbd8993ed7ae235671651
-
Filesize
5KB
MD55fca088ef52b52a57db72465583ce3ee
SHA1bdd464ddb41cadd3acd07ec918cb73ce707a636b
SHA2561c848223e77a2e48f5ebdf82049d3c9e90e1b913ee53ce337e2b848ed3d97bbd
SHA5121dd1b07e2126d3453d3ea3bae8545055f3e66d02f5bf62b31ace06697b5a818a99730f299c1e266694d03b7fc1311883eb024c60cae383bdb3b8384f8efdbf7c
-
Filesize
6KB
MD533f7b862025bb21e9dcad7b0cf18b869
SHA1df33d24df05bf654cd311add896d487bdab70376
SHA2568a336474d91a198b332ce9b6e00e934af930a153c377ff7832b92c30cd538cc3
SHA512cfd341a793f612eaf9a6dc17a3f56e56a1f94f198020dde0a540d04fbea25818d2a7eeecd949313d67debb5dd5c1604513b38cdc7e5971bea6072cf18b963b55
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5004dd64c35f019687bbc524e20bda4fa
SHA12d18be7fbe7101516089458bf54945fbb9f9b5de
SHA256ff0c45c917d9561b1e5a8667e867e9e7b98a1a04ca93df986330f36bc1ce5437
SHA5129afdac8a1a416c3c59682f6d134b0d4e4d997cfd5ba1566d6e742aaac512cef987a0dc150a54e1c7709173fcd1a87abbfdd85c446689fd080b1d63319e6f6bdf
-
Filesize
1.9MB
MD56d87dd41eba03ff1b2b0657ca61b2d83
SHA191370c530aa5c1eed47ed50c462232941ea302d9
SHA256368420f2900be2d8900a57069dd2842fbf24b4dd28f6c2892209ad0ea2ac3891
SHA5129b9126a6418f5424fd25f9c99190d270e511494b872f81eb9097d7a3a0af93b9b44037e115af30c469b8f3c8ee7da091291e072ab2b4397982a82b5b05bdcefc
-
Filesize
23KB
MD555193f6f89f52a9388db40b0eaad58f1
SHA13ed413946bb837851bb0df4156ff9cdefa6a7c25
SHA2561ab2856e37ac24ce6168914964b4d6dcbd5a71a1eda3ba5c4568e3839d4037ed
SHA512d7159e7aba20e2ecf99a2f0d92819dc62450bbc2207714594bf5d8d59754a5a3da1072c0e6ed5415134ede2f534ce5b4cafc9028c4589f514a0b44be66c5a07a