Analysis

  • max time kernel
    52s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 22:55

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 42 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 41 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:1980
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\system32\net.exe
          net stop ESEADriver2
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop ESEADriver2
            4⤵
              PID:676
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:1784
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker3
            3⤵
            • Launches sc.exe
            PID:1420
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker2
            3⤵
            • Launches sc.exe
            PID:1344
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker1
            3⤵
            • Launches sc.exe
            PID:1348
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Windows\system32\sc.exe
            sc stop wireshark
            3⤵
            • Launches sc.exe
            PID:1212
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\system32\sc.exe
            sc stop npf
            3⤵
            • Launches sc.exe
            PID:932
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerUI.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:768
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerSvc.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:620
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
            PID:1796
            • C:\Windows\system32\sc.exe
              sc stop HTTPDebuggerPro
              3⤵
              • Launches sc.exe
              PID:2016
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
            2⤵
              PID:924
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:912
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
              2⤵
                PID:2012
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1600
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:976
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1960
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
                  2⤵
                    PID:1920
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im WindowsHost_Updates.x64.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1812
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                    2⤵
                      PID:836
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im EpicGamesLauncher.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1980
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
                      2⤵
                        PID:656
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGames.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1500
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                        2⤵
                          PID:916
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im FortniteClient-Win64-Shipping.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:524
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                          2⤵
                            PID:1148
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im FortniteClient-Win64-Shipping_BE
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1548
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                            2⤵
                              PID:1648
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im FortniteClient-Win64-Shipping_EAC
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1328
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                              2⤵
                                PID:1340
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteLauncher
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1732
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                                2⤵
                                  PID:1212
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im steam.exe
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1296
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                                  2⤵
                                    PID:1800
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im steamwebhelper.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:900
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                                    2⤵
                                      PID:1608
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im csgo.exe
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:768
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                                      2⤵
                                        PID:1720
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im GameOverlayUI.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:620
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                        2⤵
                                          PID:756
                                          • C:\Windows\system32\net.exe
                                            net stop FACEIT
                                            3⤵
                                              PID:2020
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop FACEIT
                                                4⤵
                                                  PID:1592
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                              2⤵
                                                PID:1588
                                                • C:\Windows\system32\net.exe
                                                  net stop ESEADriver2
                                                  3⤵
                                                    PID:836
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop ESEADriver2
                                                      4⤵
                                                        PID:656
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                    2⤵
                                                      PID:1568
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop HTTPDebuggerPro
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:1176
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                      2⤵
                                                        PID:2008
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop KProcessHacker3
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:732
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                        2⤵
                                                          PID:676
                                                          • C:\Windows\system32\sc.exe
                                                            sc stop KProcessHacker2
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:992
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                          2⤵
                                                            PID:1980
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop KProcessHacker1
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:1648
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                            2⤵
                                                              PID:1144
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1252
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                              2⤵
                                                                PID:1080
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop npf
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:760
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                2⤵
                                                                  PID:468
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop wireshark
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1328
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                  2⤵
                                                                    PID:832
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1620
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                    2⤵
                                                                      PID:1696
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc stop HTTPDebuggerPro
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1836
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:900
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1800
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:768
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1608
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:620
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1720
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                            2⤵
                                                                              PID:2020
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop FACEIT
                                                                                3⤵
                                                                                  PID:268
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop FACEIT
                                                                                    4⤵
                                                                                      PID:2008
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                  2⤵
                                                                                    PID:432
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net stop ESEADriver2
                                                                                      3⤵
                                                                                        PID:1960
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop ESEADriver2
                                                                                          4⤵
                                                                                            PID:1588
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                        2⤵
                                                                                          PID:1740
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop KProcessHacker3
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1476
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                          2⤵
                                                                                            PID:1812
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop HTTPDebuggerPro
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1660
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:544
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1420
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop KProcessHacker2
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1344
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1928
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop npf
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1144
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1980
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /f /im HTTPDebuggerUI.exe
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:524
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:1536
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc stop wireshark
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1148
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:2012
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop KProcessHacker1
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1044
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:1332
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1724
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:1860
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop HTTPDebuggerPro
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1428
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1528
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1628
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1108
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:880
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:1720
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:620
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:520
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net stop FACEIT
                                                                                                                    3⤵
                                                                                                                      PID:572
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                        4⤵
                                                                                                                          PID:660
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:576
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          net stop ESEADriver2
                                                                                                                          3⤵
                                                                                                                            PID:1764
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                              4⤵
                                                                                                                                PID:732
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:1920
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:1148
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:468
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop KProcessHacker3
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:932
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:688
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop KProcessHacker2
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1420
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:1812
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop KProcessHacker1
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:1536
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:1568
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop wireshark
                                                                                                                                        3⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1548
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:1236
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1604
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:1712
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop npf
                                                                                                                                            3⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:544
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1616
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:832
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:908
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1040
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:2044
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:900
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:1592
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:768
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:924
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:276
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:660
                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                        net stop FACEIT
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1280
                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1524
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1152
                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                              net stop ESEADriver2
                                                                                                                                                              3⤵
                                                                                                                                                                PID:912
                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:656
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:636
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1252
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1740
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop KProcessHacker3
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:432
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1500
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop KProcessHacker2
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:916
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1456
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc stop KProcessHacker1
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1840
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1812
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc stop wireshark
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:1428
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1660
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:676
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                sc stop npf
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:1928
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1332
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:1724
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:304
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:1964
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1628
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:876
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:880
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:268
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:620
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1340
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1524
                                                                                                                                                                                          • C:\Windows\system32\certutil.exe
                                                                                                                                                                                            certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1280
                                                                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                                                                              find /i /v "md5"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:520
                                                                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                                                                find /i /v "certutil"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:688
                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                    net stop FACEIT
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:912
                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:468
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1780
                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                          net stop ESEADriver2
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1712
                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                              C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2036
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1760
                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:1700
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1620
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc stop KProcessHacker3
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:1608
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:524
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    sc stop KProcessHacker2
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:1724
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1920
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc stop KProcessHacker1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:1320
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1428
                                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                        sc stop wireshark
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                        PID:764
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:544
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          sc stop npf
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:876
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1568
                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:2016
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1592
                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:932
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1280
                                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                PID:992
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1524
                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:1148
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:976
                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:1740
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:912
                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:636

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1562

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1489

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • memory/1992-54-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-55-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-56-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-57-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-58-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-59-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-60-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1992-61-0x000000013F0E0000-0x000000013FA88000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB