Analysis

  • max time kernel
    60s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 22:55

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 35 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 36 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4864
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\system32\net.exe
        net stop ESEADriver2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4408
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:4572
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Windows\system32\sc.exe
        sc stop KProcessHacker3
        3⤵
        • Launches sc.exe
        PID:4968
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Windows\system32\sc.exe
        sc stop KProcessHacker2
        3⤵
        • Launches sc.exe
        PID:2308
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\system32\sc.exe
        sc stop KProcessHacker1
        3⤵
        • Launches sc.exe
        PID:5084
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\system32\sc.exe
        sc stop wireshark
        3⤵
        • Launches sc.exe
        PID:3120
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im HTTPDebuggerUI.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\system32\sc.exe
        sc stop npf
        3⤵
        • Launches sc.exe
        PID:4740
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im HTTPDebuggerSvc.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
        PID:3404
        • C:\Windows\system32\sc.exe
          sc stop HTTPDebuggerPro
          3⤵
          • Launches sc.exe
          PID:2736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
        2⤵
          PID:4492
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3872
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            PID:3644
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4300
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im WindowsHost_Updates.x64.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1896
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
            PID:1644
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im EpicGamesLauncher.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
            2⤵
              PID:5072
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGames.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5080
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
              2⤵
                PID:3612
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3160
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                2⤵
                  PID:4016
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im FortniteClient-Win64-Shipping_BE
                    3⤵
                    • Kills process with taskkill
                    PID:3204
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                  2⤵
                    PID:1972
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im FortniteClient-Win64-Shipping_EAC
                      3⤵
                      • Kills process with taskkill
                      PID:3280
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                    2⤵
                      PID:876
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im FortniteLauncher
                        3⤵
                        • Kills process with taskkill
                        PID:3588
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                      2⤵
                        PID:2188
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im steam.exe
                          3⤵
                          • Kills process with taskkill
                          PID:2668
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                        2⤵
                          PID:4996
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im steamwebhelper.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:220
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                          2⤵
                            PID:1976
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im csgo.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:756
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                            2⤵
                              PID:4408
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im GameOverlayUI.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4864
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                              2⤵
                                PID:3808
                                • C:\Windows\system32\net.exe
                                  net stop FACEIT
                                  3⤵
                                    PID:3548
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop FACEIT
                                      4⤵
                                        PID:4660
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                    2⤵
                                      PID:4452
                                      • C:\Windows\system32\net.exe
                                        net stop ESEADriver2
                                        3⤵
                                          PID:544
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop ESEADriver2
                                            4⤵
                                              PID:4072
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                          2⤵
                                            PID:2256
                                            • C:\Windows\system32\sc.exe
                                              sc stop HTTPDebuggerPro
                                              3⤵
                                              • Launches sc.exe
                                              PID:3176
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                            2⤵
                                              PID:4732
                                              • C:\Windows\system32\sc.exe
                                                sc stop KProcessHacker3
                                                3⤵
                                                • Launches sc.exe
                                                PID:4308
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                              2⤵
                                                PID:980
                                                • C:\Windows\system32\sc.exe
                                                  sc stop KProcessHacker2
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:1800
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                2⤵
                                                  PID:2088
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop KProcessHacker1
                                                    3⤵
                                                    • Launches sc.exe
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4492
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                  2⤵
                                                    PID:3616
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop wireshark
                                                      3⤵
                                                      • Launches sc.exe
                                                      PID:4792
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                    2⤵
                                                      PID:4896
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3404
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                      2⤵
                                                        PID:4720
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop npf
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:4876
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                        2⤵
                                                          PID:4548
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3644
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                          2⤵
                                                            PID:408
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop HTTPDebuggerPro
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:692
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:1632
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                PID:1592
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                              2⤵
                                                                PID:4260
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1268
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                2⤵
                                                                  PID:5072
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4624
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                  2⤵
                                                                    PID:3752
                                                                    • C:\Windows\system32\net.exe
                                                                      net stop FACEIT
                                                                      3⤵
                                                                        PID:1844
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                      2⤵
                                                                        PID:3036
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          3⤵
                                                                            PID:4016
                                                                          • C:\Windows\system32\net.exe
                                                                            net stop ESEADriver2
                                                                            3⤵
                                                                              PID:5008
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 stop ESEADriver2
                                                                                4⤵
                                                                                  PID:4528
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                              2⤵
                                                                                PID:652
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop HTTPDebuggerPro
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:2488
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                2⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3588
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop KProcessHacker3
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4724
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                2⤵
                                                                                  PID:3852
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop KProcessHacker2
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3920
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                  2⤵
                                                                                    PID:3472
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc stop KProcessHacker1
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2256
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                    2⤵
                                                                                      PID:4408
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop wireshark
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4396
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                      2⤵
                                                                                        PID:2404
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4248
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                        2⤵
                                                                                          PID:4740
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            3⤵
                                                                                              PID:3176
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop npf
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1800
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                            2⤵
                                                                                              PID:5104
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1888
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                              2⤵
                                                                                                PID:4924
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop HTTPDebuggerPro
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:4612
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:4868
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4804
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:2728
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4772
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:4080
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2292
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:2232
                                                                                                        • C:\Windows\system32\net.exe
                                                                                                          net stop FACEIT
                                                                                                          3⤵
                                                                                                            PID:2148
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 stop FACEIT
                                                                                                              4⤵
                                                                                                                PID:2360
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:3156
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net stop ESEADriver2
                                                                                                                3⤵
                                                                                                                  PID:5072
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2668
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:3872
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:2428
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:4556
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop KProcessHacker3
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1620
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:1496
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop KProcessHacker2
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4384
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:4260
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc stop KProcessHacker1
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1108
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:1452
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop wireshark
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4128
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3280
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1820
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:1432
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3204
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop npf
                                                                                                                              3⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:1624
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:4392
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4764
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:4640
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3700
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:2640
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4976
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:4192
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3852
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:3120
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2596
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4680
                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                          net stop FACEIT
                                                                                                                                          3⤵
                                                                                                                                            PID:556
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop FACEIT
                                                                                                                                              4⤵
                                                                                                                                                PID:408
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:4880
                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                net stop ESEADriver2
                                                                                                                                                3⤵
                                                                                                                                                  PID:4364
                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4240
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2180
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2088
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop HTTPDebuggerPro
                                                                                                                                                        3⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:5080
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4560
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop KProcessHacker3
                                                                                                                                                          3⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4352
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3196
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop KProcessHacker2
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:3684
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4844
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc stop KProcessHacker1
                                                                                                                                                              3⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:4384
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2300
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop wireshark
                                                                                                                                                                3⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:3292
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3856
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2440
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4416
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop npf
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1592
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4548
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2232
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4444
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop HTTPDebuggerPro
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:2680
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2488
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:3988
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4432
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:648
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1800
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:4016
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2256
                                                                                                                                                                              • C:\Windows\system32\certutil.exe
                                                                                                                                                                                certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:936
                                                                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                                                                  find /i /v "md5"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:652
                                                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                                                    find /i /v "certutil"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3280
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c CLS
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3700
                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                    C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4316
                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                      C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3680
                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3656
                                                                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4996

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1031

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          Impair Defenses

                                                                                                                                                                                          1
                                                                                                                                                                                          T1562

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          3
                                                                                                                                                                                          T1012

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          4
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Impact

                                                                                                                                                                                          Service Stop

                                                                                                                                                                                          1
                                                                                                                                                                                          T1489

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • memory/628-133-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-134-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-135-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-136-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-137-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-138-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-139-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-140-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-141-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-142-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB

                                                                                                                                                                                          • memory/628-143-0x00007FF6EBAF0000-0x00007FF6EC498000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.7MB