Analysis

  • max time kernel
    60s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 21:45

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 35 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 36 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:1772
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop ESEADriver2
              5⤵
                PID:1488
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1416
          • C:\Windows\system32\net.exe
            net stop ESEADriver2
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1156
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop ESEADriver2
              4⤵
                PID:296
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:788
            • C:\Windows\system32\sc.exe
              sc stop HTTPDebuggerPro
              3⤵
              • Launches sc.exe
              PID:1752
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:524
            • C:\Windows\system32\sc.exe
              sc stop KProcessHacker3
              3⤵
              • Launches sc.exe
              PID:1576
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:472
            • C:\Windows\system32\sc.exe
              sc stop KProcessHacker2
              3⤵
              • Launches sc.exe
              PID:1488
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\system32\sc.exe
              sc stop KProcessHacker1
              3⤵
              • Launches sc.exe
              PID:592
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\system32\sc.exe
              sc stop wireshark
              3⤵
              • Launches sc.exe
              PID:1944
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:880
            • C:\Windows\system32\sc.exe
              sc stop npf
              3⤵
              • Launches sc.exe
              PID:964
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1572
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im HTTPDebuggerUI.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:884
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:516
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im HTTPDebuggerSvc.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1600
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
            2⤵
              PID:1764
              • C:\Windows\system32\sc.exe
                sc stop HTTPDebuggerPro
                3⤵
                • Launches sc.exe
                PID:1960
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
              2⤵
                PID:1948
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1952
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:1388
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1064
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                  2⤵
                    PID:1636
                    • C:\Windows\system32\taskkill.exe
                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1596
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
                    2⤵
                      PID:2004
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im WindowsHost_Updates.x64.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:864
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                      2⤵
                        PID:1496
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGamesLauncher.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1244
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
                        2⤵
                          PID:672
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im EpicGames.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1564
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                          2⤵
                            PID:788
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:924
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                            2⤵
                              PID:1420
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im FortniteClient-Win64-Shipping_BE
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:908
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                              2⤵
                                PID:1328
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping_EAC
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1156
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                                2⤵
                                  PID:904
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im FortniteLauncher
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1336
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                                  2⤵
                                    PID:1820
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im steam.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1896
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                                    2⤵
                                      PID:1548
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im steamwebhelper.exe
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1136
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                                      2⤵
                                        PID:880
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im csgo.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2032
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                                        2⤵
                                          PID:1572
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im GameOverlayUI.exe
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1340
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                          2⤵
                                            PID:1604
                                            • C:\Windows\system32\net.exe
                                              net stop FACEIT
                                              3⤵
                                                PID:1800
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop FACEIT
                                                  4⤵
                                                    PID:1952
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                2⤵
                                                  PID:976
                                                  • C:\Windows\system32\net.exe
                                                    net stop ESEADriver2
                                                    3⤵
                                                      PID:240
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                    2⤵
                                                      PID:1560
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop HTTPDebuggerPro
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:472
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                      2⤵
                                                        PID:1056
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop KProcessHacker3
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:572
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                        2⤵
                                                          PID:1596
                                                          • C:\Windows\system32\sc.exe
                                                            sc stop KProcessHacker2
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:564
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                          2⤵
                                                            PID:864
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop KProcessHacker1
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:1520
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                            2⤵
                                                              PID:360
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                              2⤵
                                                                PID:1316
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop npf
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1988
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                2⤵
                                                                  PID:1480
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop wireshark
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:616
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                  2⤵
                                                                    PID:1476
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1612
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                    2⤵
                                                                      PID:1944
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc stop HTTPDebuggerPro
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1052
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:1820
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1936
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1548
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:884
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1676
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1380
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2036
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                            2⤵
                                                                              PID:1872
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop FACEIT
                                                                                3⤵
                                                                                  PID:1604
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop FACEIT
                                                                                    4⤵
                                                                                      PID:2012
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                  2⤵
                                                                                    PID:1652
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net stop ESEADriver2
                                                                                      3⤵
                                                                                        PID:1452
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop ESEADriver2
                                                                                          4⤵
                                                                                            PID:752
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                        2⤵
                                                                                          PID:2016
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop HTTPDebuggerPro
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1064
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                          2⤵
                                                                                            PID:652
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop KProcessHacker3
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1104
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                            2⤵
                                                                                              PID:924
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop KProcessHacker2
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1388
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1560
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop KProcessHacker1
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1856
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1168
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop wireshark
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1852
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:856
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc stop npf
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1324
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:908
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1156
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:1484
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1544
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:860
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop HTTPDebuggerPro
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1052
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:396
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:964
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1356
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2032
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:880
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:852
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:516
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net stop FACEIT
                                                                                                                    3⤵
                                                                                                                      PID:1708
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                        4⤵
                                                                                                                          PID:700
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:2012
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          net stop ESEADriver2
                                                                                                                          3⤵
                                                                                                                            PID:1576
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:1872
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                              3⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:240
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:1596
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop KProcessHacker3
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:672
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:828
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop KProcessHacker2
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1104
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:2004
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop KProcessHacker1
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:592
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:1496
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop npf
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:1480
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:1988
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1316
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:572
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc stop wireshark
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:1716
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:1476
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1612
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1944
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                              3⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:1052
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:1820
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1692
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:1548
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:824
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:1380
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1960
                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                      net stop FACEIT
                                                                                                                                                      3⤵
                                                                                                                                                        PID:516
                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1524
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1200
                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                            net stop ESEADriver2
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1772
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:976
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                                3⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1520
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1240
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc stop KProcessHacker3
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:1168
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2012
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop KProcessHacker2
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1496
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1804
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop KProcessHacker1
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:1152
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1696
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop wireshark
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:892
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1056
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc stop npf
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:856
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1904
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:616
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1544
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:1336
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1896
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:1192
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:396
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:608
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1620
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:2032
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1548
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1572
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1676
                                                                                                                                                                                      • C:\Windows\system32\certutil.exe
                                                                                                                                                                                        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1604
                                                                                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                                                                                          find /i /v "md5"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:752
                                                                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                                                                            find /i /v "certutil"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1524
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:788
                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                          C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1576
                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                              C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:360

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1031

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                            1
                                                                                                                                                                                            T1497

                                                                                                                                                                                            Impair Defenses

                                                                                                                                                                                            1
                                                                                                                                                                                            T1562

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            2
                                                                                                                                                                                            T1012

                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                            1
                                                                                                                                                                                            T1497

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            3
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Impact

                                                                                                                                                                                            Service Stop

                                                                                                                                                                                            1
                                                                                                                                                                                            T1489

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • memory/2040-54-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-55-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-56-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-57-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-58-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-59-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-60-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-61-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-62-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-63-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-64-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB

                                                                                                                                                                                            • memory/2040-65-0x000000013FC20000-0x00000001405C8000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9.7MB