Analysis
-
max time kernel
359s -
max time network
342s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 03:36
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
2.1.0.0
TEST
lot-clothes.gl.at.ply.gg:45182
VNM_MUTEX_ys1l89TYQZnkVjK9mJ
-
encryption_key
D8ai4bcyMdtsak2L36eD
-
install_name
X.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x0007000000023c95-56.dat disable_win_def behavioral1/memory/3628-91-0x0000000000010000-0x000000000009C000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" FortniteCheetoV3.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection FortniteCheetoV3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" FortniteCheetoV3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" FortniteCheetoV3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" FortniteCheetoV3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" FortniteCheetoV3.exe -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c95-56.dat family_quasar behavioral1/memory/3628-91-0x0000000000010000-0x000000000009C000-memory.dmp family_quasar -
Venomrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 29 3960 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation FortniteCheetoV3.exe Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation FortniteCheetoV3.exe -
Executes dropped EXE 4 IoCs
pid Process 3628 FortniteCheetoV3.exe 1916 X.exe 1616 FortniteCheetoV3.exe 3788 FortniteCheetoV3.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features FortniteCheetoV3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" FortniteCheetoV3.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 ip-api.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\SubDir\r77-x64.dll FortniteCheetoV3.exe File created C:\Program Files (x86)\SubDir\X.exe FortniteCheetoV3.exe File opened for modification C:\Program Files (x86)\SubDir\X.exe FortniteCheetoV3.exe File created C:\Program Files (x86)\SubDir\X.exe\:SmartScreen:$DATA FortniteCheetoV3.exe File opened for modification C:\Program Files (x86)\SubDir\X.exe X.exe File opened for modification C:\Program Files (x86)\SubDir X.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FortniteCheetoV3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FortniteCheetoV3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language X.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FortniteCheetoV3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2480 PING.EXE 2604 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings taskmgr.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 506795.crdownload:SmartScreen msedge.exe File created C:\Program Files (x86)\SubDir\X.exe\:SmartScreen:$DATA FortniteCheetoV3.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2480 PING.EXE 2604 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3960 msedge.exe 3960 msedge.exe 772 msedge.exe 772 msedge.exe 4796 identity_helper.exe 4796 identity_helper.exe 4484 msedge.exe 4484 msedge.exe 4008 powershell.exe 4008 powershell.exe 4008 powershell.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 3628 FortniteCheetoV3.exe 1616 FortniteCheetoV3.exe 1616 FortniteCheetoV3.exe 4836 msedge.exe 4836 msedge.exe 4836 msedge.exe 4836 msedge.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 3788 FortniteCheetoV3.exe 3788 FortniteCheetoV3.exe 948 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 948 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3628 FortniteCheetoV3.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeDebugPrivilege 1916 X.exe Token: SeDebugPrivilege 1916 X.exe Token: SeDebugPrivilege 1616 FortniteCheetoV3.exe Token: SeDebugPrivilege 948 taskmgr.exe Token: SeSystemProfilePrivilege 948 taskmgr.exe Token: SeCreateGlobalPrivilege 948 taskmgr.exe Token: SeDebugPrivilege 3788 FortniteCheetoV3.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 772 msedge.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe 948 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1916 X.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 772 wrote to memory of 3436 772 msedge.exe 83 PID 772 wrote to memory of 3436 772 msedge.exe 83 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 1588 772 msedge.exe 85 PID 772 wrote to memory of 3960 772 msedge.exe 86 PID 772 wrote to memory of 3960 772 msedge.exe 86 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87 PID 772 wrote to memory of 3272 772 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/gLoaK11⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdb03146f8,0x7ffdb0314708,0x7ffdb03147182⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:82⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:82⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:12⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5872 /prefetch:82⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4484
-
-
C:\Users\Admin\Downloads\FortniteCheetoV3.exe"C:\Users\Admin\Downloads\FortniteCheetoV3.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628 -
C:\Program Files (x86)\SubDir\X.exe"C:\Program Files (x86)\SubDir\X.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
PID:4900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\soVhWMNzpDRv.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:3888 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2480
-
-
C:\Users\Admin\Downloads\FortniteCheetoV3.exe"C:\Users\Admin\Downloads\FortniteCheetoV3.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\w5xsjRKGYVdi.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:1208 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:3352
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2604
-
-
C:\Users\Admin\Downloads\FortniteCheetoV3.exe"C:\Users\Admin\Downloads\FortniteCheetoV3.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,16760814356758756737,1530267891255655219,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5500 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4836
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1548
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3408
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:948
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3544
Network
MITRE ATT&CK Enterprise v15
Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
152B
MD56a53cceb7a396402c1eccd08dbe38a73
SHA196e06029b79791df1b1a0a7cef7508a5c44d13c4
SHA25631c8ba2ce8a088515e4feff78968e8916c759331b7428421a990cc349a208b51
SHA512bda381d092d0272a19350a66533ec0fac2efccfd26fc87695a8270eb3d4abec01483b31dfae75ba3f128623454d471c9e948c44df478edbdb6b5a15377637036
-
Filesize
152B
MD5a451e41e51facc395053e7b74c3490d0
SHA1c866ac24af529f0265e99bd88529da46c9ff6dcc
SHA256cc33bfdf9c856a2e9e9aa8eeddf9723a0396fad82b0dcae7a408bb4c84fdb584
SHA512553489450d55d7adb9c859e521d0e46961490e54c533c826adc8c546ca0b51ecda82c159801bd060a291e724355c6d4fd2ee603ff65d4a15603f34f1472664fb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5f4f3de77a4d8d2af807a711f439d63c7
SHA15097039cad1ca4880c967104c90db1575bb2045f
SHA2568d2eaa68f754abb70fa98f9ba9e2df6a6fc2fda1f78adc7c69a29cb5206fdbdc
SHA512ae3156e74389720798aadcd45943853bdb29d69f5bb1bfcc08dd51c651b2e294718e84e3e6750cb994d2669a780812ba53673c27307e9a7754b1e20ed344ab31
-
Filesize
391B
MD58ecc404865b907d91f3fdbf72e52c2a1
SHA1294a53863d70a0e7c21bd581dfa9585e34668028
SHA256bd8180f4979fd1b24f943983ab73001e4e0ce9b58614b4feb90426a1ee13cae0
SHA5125a14b813c3d916d4f08b3f77b04a8eef3d055e72557a8a0986dc34350803e60e5fb4afe6ce66d80acd51a5f65f9b0edfa0f2667736d431d3cde9580bd652ecdf
-
Filesize
6KB
MD5c1215d851d0eb57984e6bcca8f548df2
SHA1cc1b873cc8d61c6b0c60520d0d466248d59d0654
SHA2566f29ef6f13ab0cd7dfa095511756873d244490ee0b2ba68906287147b12115e4
SHA512f2b4e3e038b61d0cfe1504167dc77b0f0e2d2121066031c6ec22ce0a84cd37a96455f451c244f7265ec4a77f8ec8a821529390bcf35f413d90d5ebd431155a17
-
Filesize
6KB
MD57b15a263e4957e8642904f07d5572829
SHA164e5beaa55609b0ea41cb2f48032f9942a989303
SHA256f96dce1c3ed7f42286acf99bae1bf7b0bafe1ba0ffced6d0b841f827e6d14d99
SHA5124d77ebf420c187ff1610da44fc354e3f751a4566943c72723413e400301d93d294ff5d42c2ba2a506fc361cd71d6e6ff3d9a29b3edad06fca5dce9027935e266
-
Filesize
6KB
MD5ff0a5c7e1e5116618893a60ad031b2fb
SHA1f230650a62da437205213796f3c0818d63d27cac
SHA256fb5b8931c697b7df2deccf3679442a582e5a39bd2d70dbdd8a9a677146de5d9c
SHA5129bb2d00fb2880c6f7aeb2e7467323acf8072fe568d5c9d75312d85c40c93c474df3a3ab307b08a8dd36274d856fde20ea2331559a645ba70413ce7993aefdc68
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5c8015ffa968a05572f846fa756908b0c
SHA11c6b2ab4e0f85e7960e0e588c422f98a057ac3ab
SHA256339d112b19acfd2ae89fbe04500449f8b6bcd5deaf9a6b78d0965f2a3ac7b8f9
SHA512c462e732b9af5f530be90a7e97cdec49d4f3a5f6e4fe64687540a1c8fd47a7014212deffdd98b34ec42e293a4835a8e2f34fb7499afef41d972e2ff98375c251
-
Filesize
11KB
MD593364069189d7a604d5451102c12b2b7
SHA17949189fd39ee8bf7977363abc8a7b606fa35e7d
SHA256af8f089c753e4ab6e711400a97af593a3a1994ef92629e3314f592bc5699712c
SHA51223f894eec3394da6c9e521ae6486d9ad441f8d216d8c7459280d9cf87ea17d15e4d4a2c6ee7f8ac89ef49454882514838da066a664dcbdc0ba056aaa4ccb54f6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204B
MD5673e2e0f5f7dbfb04e9a5a9c8bf75af8
SHA1365c925b264f13147c2c6100d42c2a693fbf41d2
SHA2561212ccb0ce658e5093d15dcc2f8c53d8f65ac18c4b16cb94dc2f1d47875167dc
SHA512abc2eeee8ee273312e078fe40a5344fa6eb347ce38dee9cd04ec00fcc7442f4e7b98a2b75a68dc5682550521b4e4532085a929523b314c99268786fe7c5c1db0
-
Filesize
204B
MD5f6ee62c93e8ce15d7cbea65da8e5ff37
SHA1bac6e792360cd138bc6bba7c40591a16d01761c5
SHA256da1afece05ae8479ed546053fbf7705ba7409ebe7c4a991572999eb45b985cc5
SHA512e7bb0e2fb8d4a9a668d10f781e7c8863072a493a9ba0ac0c25af9b48b1f64b69e939c29116bba80fdd6ba63f16489c4b4fb42ae2c135e3422e5a01352a9aad85
-
Filesize
534KB
MD504818e513f254968551eff427158ce48
SHA13234053a408531b7fc02e7fdebae4ca7dc27e429
SHA2568ebded3b10725f3b176a56fbeae4c909188bb7b75b47444dbe8f124a033d5829
SHA512bfc07adb5586c9e75f535a4063367c64d1b861855606d448e61d7129811e35491a597cb9beb2818d6bc01371b3c8f3fe17c4129f33fd9413715991623be7807f