Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 22:56

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 49 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 46 IoCs
  • Runs net.exe
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:3916
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\system32\net.exe
          net stop ESEADriver2
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3640
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop ESEADriver2
            4⤵
              PID:4764
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:4084
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker3
            3⤵
            • Launches sc.exe
            PID:2912
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker2
            3⤵
            • Launches sc.exe
            PID:1316
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Windows\system32\sc.exe
            sc stop KProcessHacker1
            3⤵
            • Launches sc.exe
            PID:1972
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3320
          • C:\Windows\system32\sc.exe
            sc stop wireshark
            3⤵
            • Launches sc.exe
            PID:2212
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3756
          • C:\Windows\system32\sc.exe
            sc stop npf
            3⤵
            • Launches sc.exe
            PID:4520
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerUI.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3748
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im HTTPDebuggerSvc.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2684
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:672
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2340
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:664
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4876
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4396
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:732
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im WindowsHost_Updates.x64.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
            PID:4240
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im EpicGamesLauncher.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4304
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
            2⤵
              PID:3528
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGames.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2772
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
              2⤵
                PID:1452
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4996
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                2⤵
                  PID:3032
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im FortniteClient-Win64-Shipping_BE
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3056
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                  2⤵
                    PID:632
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im FortniteClient-Win64-Shipping_EAC
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2840
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                    2⤵
                      PID:2296
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im FortniteLauncher
                        3⤵
                        • Kills process with taskkill
                        PID:2444
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                      2⤵
                        PID:1212
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im steam.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3900
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                        2⤵
                          PID:3780
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im steamwebhelper.exe
                            3⤵
                            • Kills process with taskkill
                            PID:3904
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                          2⤵
                            PID:4108
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im csgo.exe
                              3⤵
                              • Kills process with taskkill
                              PID:376
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                            2⤵
                              PID:3608
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im GameOverlayUI.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3804
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                              2⤵
                                PID:1060
                                • C:\Windows\system32\net.exe
                                  net stop FACEIT
                                  3⤵
                                    PID:2004
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop FACEIT
                                      4⤵
                                        PID:5096
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                    2⤵
                                      PID:616
                                      • C:\Windows\system32\net.exe
                                        net stop ESEADriver2
                                        3⤵
                                          PID:2420
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop ESEADriver2
                                            4⤵
                                              PID:948
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                          2⤵
                                            PID:1316
                                            • C:\Windows\system32\sc.exe
                                              sc stop HTTPDebuggerPro
                                              3⤵
                                              • Launches sc.exe
                                              PID:3580
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                            2⤵
                                              PID:1448
                                              • C:\Windows\system32\sc.exe
                                                sc stop KProcessHacker3
                                                3⤵
                                                • Launches sc.exe
                                                PID:4608
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                              2⤵
                                                PID:984
                                                • C:\Windows\system32\sc.exe
                                                  sc stop KProcessHacker2
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:5032
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                2⤵
                                                  PID:400
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop KProcessHacker1
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:2108
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                  2⤵
                                                    PID:1084
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop wireshark
                                                      3⤵
                                                      • Launches sc.exe
                                                      PID:1288
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                    2⤵
                                                      PID:4464
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3812
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                      2⤵
                                                        PID:4200
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop npf
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:4788
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                        2⤵
                                                          PID:2232
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:4432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                          2⤵
                                                            PID:4752
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop HTTPDebuggerPro
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:4360
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:2260
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1460
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                              2⤵
                                                                PID:3112
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4248
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                2⤵
                                                                  PID:2484
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    PID:4012
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                  2⤵
                                                                    PID:2972
                                                                    • C:\Windows\system32\net.exe
                                                                      net stop FACEIT
                                                                      3⤵
                                                                        PID:1620
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 stop FACEIT
                                                                          4⤵
                                                                            PID:3960
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                        2⤵
                                                                          PID:2240
                                                                          • C:\Windows\system32\net.exe
                                                                            net stop ESEADriver2
                                                                            3⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3904
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop ESEADriver2
                                                                              4⤵
                                                                                PID:100
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                            2⤵
                                                                              PID:3816
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop HTTPDebuggerPro
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:4856
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                              2⤵
                                                                                PID:3104
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop KProcessHacker3
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4156
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                2⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2444
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop KProcessHacker2
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3916
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                2⤵
                                                                                  PID:2308
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    3⤵
                                                                                      PID:4108
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc stop KProcessHacker1
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:436
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                    2⤵
                                                                                      PID:5016
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop wireshark
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:2004
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                      2⤵
                                                                                        PID:3696
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4128
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                        2⤵
                                                                                          PID:2980
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop npf
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2616
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                          2⤵
                                                                                            PID:2784
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3640
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1972
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop HTTPDebuggerPro
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4520
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1288
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4192
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:3992
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1464
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:4736
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4200
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:5024
                                                                                                      • C:\Windows\system32\net.exe
                                                                                                        net stop FACEIT
                                                                                                        3⤵
                                                                                                          PID:4396
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 stop FACEIT
                                                                                                            4⤵
                                                                                                              PID:4260
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:4728
                                                                                                            • C:\Windows\system32\net.exe
                                                                                                              net stop ESEADriver2
                                                                                                              3⤵
                                                                                                                PID:1984
                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                  4⤵
                                                                                                                    PID:1284
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:1304
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:3636
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:3880
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop KProcessHacker3
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3220
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:4048
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop KProcessHacker2
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4156
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:2260
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc stop KProcessHacker1
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:3340
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:3776
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop wireshark
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1452
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:264
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3440
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:376
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop npf
                                                                                                                              3⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4660
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:3356
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2976
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:3900
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3816
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:2304
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2848
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:2512
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3844
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:2388
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:748
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4588
                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                          net stop FACEIT
                                                                                                                                          3⤵
                                                                                                                                            PID:1440
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop FACEIT
                                                                                                                                              4⤵
                                                                                                                                                PID:1060
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:932
                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                net stop ESEADriver2
                                                                                                                                                3⤵
                                                                                                                                                  PID:2492
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:1088
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                    3⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5056
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4608
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2420
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop KProcessHacker3
                                                                                                                                                        3⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4432
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2056
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop KProcessHacker2
                                                                                                                                                          3⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4676
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:232
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop KProcessHacker1
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:4012
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4308
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4260
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop wireshark
                                                                                                                                                                3⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2484
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3024
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc stop npf
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2260
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4396
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:2268
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4304
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3608
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2680
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop HTTPDebuggerPro
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:4272
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5024
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4980
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1836
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4728
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4500
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:4076
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3776
                                                                                                                                                                              • C:\Windows\system32\certutil.exe
                                                                                                                                                                                certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2872
                                                                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                                                                  find /i /v "md5"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4660
                                                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                                                    find /i /v "certutil"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2140
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c CLS
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2840
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4652
                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                          net stop FACEIT
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3504
                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                              C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2768
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3928
                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                net stop ESEADriver2
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3768
                                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                                    C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:3696
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1972
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2056
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4200
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc stop KProcessHacker3
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:2728
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4468
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc stop KProcessHacker2
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:2660
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2684
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            sc stop KProcessHacker1
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4244
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4032
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc stop wireshark
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:4996
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2404
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:3024
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3848
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc stop npf
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1004
                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                    taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:4028
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4472
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:4800
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1796
                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                        taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:1304
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:2704
                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4876
                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                            taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:4900
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:632
                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                              net stop FACEIT
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1212
                                                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                    net stop ESEADriver2
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3440
                                                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                        C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:4224
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2872
                                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                          PID:3300
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3488
                                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                            sc stop KProcessHacker3
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:2344
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3836
                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                              sc stop KProcessHacker2
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                              PID:3568
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1652
                                                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                sc stop KProcessHacker1
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                PID:4676
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3416
                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                  sc stop wireshark
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                  PID:980
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1052
                                                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                    sc stop npf
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                    PID:2212
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4176
                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:1284
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:772
                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                        taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        PID:4588
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1340
                                                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          PID:4924
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:1784
                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:2016
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5052
                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              PID:2232
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:3640
                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:2496
                                                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4732

                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                            Impair Defenses

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1562

                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                            Service Stop

                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                            T1489

                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                            • memory/792-133-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-134-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-135-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-136-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-137-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-138-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-139-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-140-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-141-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-142-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                            • memory/792-143-0x00007FF793DF0000-0x00007FF794798000-memory.dmp
                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              9.7MB