Analysis

  • max time kernel
    53s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 22:56

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 42 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 41 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:1244
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\system32\net.exe
          net stop ESEADriver2
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop ESEADriver2
            4⤵
              PID:1856
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:1136
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker3
            3⤵
            • Launches sc.exe
            PID:1300
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker2
            3⤵
            • Launches sc.exe
            PID:1240
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker1
            3⤵
            • Launches sc.exe
            PID:888
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Windows\system32\sc.exe
            sc stop wireshark
            3⤵
            • Launches sc.exe
            PID:1920
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\system32\sc.exe
            sc stop npf
            3⤵
            • Launches sc.exe
            PID:1052
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerUI.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1632
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerSvc.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
            PID:284
            • C:\Windows\system32\sc.exe
              sc stop HTTPDebuggerPro
              3⤵
              • Launches sc.exe
              PID:296
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
            2⤵
              PID:1176
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1448
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
              2⤵
                PID:1980
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1576
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:1708
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1976
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
                  2⤵
                    PID:1904
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im WindowsHost_Updates.x64.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2016
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                    2⤵
                      PID:1136
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im EpicGamesLauncher.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:648
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
                      2⤵
                        PID:1292
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGames.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1764
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                        2⤵
                          PID:1500
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                          2⤵
                            PID:684
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im FortniteClient-Win64-Shipping_BE
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1800
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                            2⤵
                              PID:1804
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im FortniteClient-Win64-Shipping_EAC
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1728
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                              2⤵
                                PID:2036
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteLauncher
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1860
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                                2⤵
                                  PID:1068
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im steam.exe
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1520
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                                  2⤵
                                    PID:1428
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im steamwebhelper.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:824
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                                    2⤵
                                      PID:800
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im csgo.exe
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1772
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                                      2⤵
                                        PID:920
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im GameOverlayUI.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:756
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                        2⤵
                                          PID:296
                                          • C:\Windows\system32\net.exe
                                            net stop FACEIT
                                            3⤵
                                              PID:1448
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 stop FACEIT
                                                4⤵
                                                  PID:1576
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                              2⤵
                                                PID:544
                                                • C:\Windows\system32\net.exe
                                                  net stop ESEADriver2
                                                  3⤵
                                                    PID:1900
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop ESEADriver2
                                                      4⤵
                                                        PID:1196
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                    2⤵
                                                      PID:1568
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop HTTPDebuggerPro
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:828
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                      2⤵
                                                        PID:1304
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop KProcessHacker3
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:1612
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                        2⤵
                                                          PID:1664
                                                          • C:\Windows\system32\sc.exe
                                                            sc stop KProcessHacker2
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:436
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                          2⤵
                                                            PID:268
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop KProcessHacker1
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:1748
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                            2⤵
                                                              PID:2028
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop wireshark
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:1044
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                              2⤵
                                                                PID:1856
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop npf
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:292
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                2⤵
                                                                  PID:604
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im HTTPDebuggerUI.exe
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1324
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                  2⤵
                                                                    PID:1860
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2036
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                    2⤵
                                                                      PID:1520
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc stop HTTPDebuggerPro
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1068
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:1224
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1644
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1628
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:748
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1588
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2020
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                            2⤵
                                                                              PID:1684
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop FACEIT
                                                                                3⤵
                                                                                  PID:296
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop FACEIT
                                                                                    4⤵
                                                                                      PID:1952
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                  2⤵
                                                                                    PID:872
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net stop ESEADriver2
                                                                                      3⤵
                                                                                        PID:2016
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop ESEADriver2
                                                                                          4⤵
                                                                                            PID:1044
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                        2⤵
                                                                                          PID:648
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop HTTPDebuggerPro
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1808
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                          2⤵
                                                                                            PID:1196
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop KProcessHacker3
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1748
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1848
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop KProcessHacker2
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1240
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1980
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop KProcessHacker1
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:612
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1508
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop wireshark
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:752
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:1904
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc stop npf
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1932
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:568
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:292
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:960
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:308
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:816
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop HTTPDebuggerPro
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1052
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1368
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1428
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1268
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1120
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:852
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1996
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:976
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net stop FACEIT
                                                                                                                    3⤵
                                                                                                                      PID:436
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                        4⤵
                                                                                                                          PID:1112
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:296
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          net stop ESEADriver2
                                                                                                                          3⤵
                                                                                                                            PID:828
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                              4⤵
                                                                                                                                PID:1044
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:1244
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:1752
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:972
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop KProcessHacker3
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1064
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:1240
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop KProcessHacker1
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1856
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:1776
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop KProcessHacker2
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:1764
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:2016
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop wireshark
                                                                                                                                        3⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:588
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:1300
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:268
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:612
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop npf
                                                                                                                                            3⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:1844
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1068
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1860
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:1052
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:816
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:1644
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1224
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:284
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1632
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1176
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:860
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2008
                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                        net stop FACEIT
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1900
                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1092
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1112
                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                              net stop ESEADriver2
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1668
                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1856
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:976
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1088
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1808
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop KProcessHacker3
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:1084
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1136
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop KProcessHacker2
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:696
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1976
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc stop KProcessHacker1
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:292
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1196
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc stop wireshark
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:268
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:648
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:1600
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1776
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                sc stop npf
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:568
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1316
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:2036
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1520
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:1628
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1428
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1524
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:800
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:1772
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1996
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:756
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:320
                                                                                                                                                                                          • C:\Windows\system32\certutil.exe
                                                                                                                                                                                            certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1752
                                                                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                                                                              find /i /v "md5"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:888
                                                                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                                                                find /i /v "certutil"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1748
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1112
                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                    net stop FACEIT
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1940
                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                        C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1612
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1584
                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                          net stop ESEADriver2
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:696
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:752
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1240
                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                sc stop KProcessHacker3
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:2036
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1312
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc stop KProcessHacker2
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:1628
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:972
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    sc stop KProcessHacker1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:1368
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1292
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:964
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:604
                                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                        sc stop npf
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                        PID:1428
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1300
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          sc stop wireshark
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:1524
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:284
                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:1772
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:912
                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                              PID:756
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:456
                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:1244
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:828
                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:1856
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1136
                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:904
                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:1056
                                                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:592

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1562

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1489

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • memory/1948-54-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-55-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-57-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-56-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-58-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-59-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-60-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-61-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                                                • memory/1948-62-0x000000013F190000-0x000000013FB38000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.7MB