Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 09:00

General

  • Target

    TAISNAYH.exe

  • Size

    4.0MB

  • MD5

    6197e468a842e2af45919fb19223baca

  • SHA1

    f26d4642522bb3b260deda379e98b631d5b4534b

  • SHA256

    c11fe57c5de22e46da19be13e40f58725b824c6eabdc1ad5b9e733cd882e962c

  • SHA512

    69a657a00c15ca3e71d841717b36ead90fc9c5d2ba57155c638f5d136977537a77aebbe0778cd0bc8cb9fb58121b8d86c4a1ee6cc1dd71960da68a15c13c1d27

  • SSDEEP

    98304:JBfYxlJMiUPTIrOJzUxSSw2IIgIytrlWu6GMLou0ZvglqLsVGQjdhMH:/AWiUkrOGzwUgIytrlWuFuyvgoY+

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 33 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 39 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe
    "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:2684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im HTTPDebuggerUI.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2592
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\system32\net.exe
          net stop FACEIT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop FACEIT
            4⤵
              PID:2708
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\system32\net.exe
            net stop ESEADriver2
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop ESEADriver2
              4⤵
                PID:2492
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2588
            • C:\Windows\system32\net.exe
              net stop ESEADriver2
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop ESEADriver2
                4⤵
                  PID:1688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2692
              • C:\Windows\system32\sc.exe
                sc stop HTTPDebuggerPro
                3⤵
                • Launches sc.exe
                PID:2488
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2512
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker3
                3⤵
                • Launches sc.exe
                PID:2464
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2576
              • C:\Windows\system32\sc.exe
                sc stop HTTPDebuggerPro
                3⤵
                • Launches sc.exe
                PID:2496
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2688
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im HTTPDebuggerSvc.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2460
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
              2⤵
                PID:2584
                • C:\Windows\system32\sc.exe
                  sc stop KProcessHacker2
                  3⤵
                  • Launches sc.exe
                  PID:2864
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                2⤵
                  PID:2888
                  • C:\Windows\system32\sc.exe
                    sc stop KProcessHacker3
                    3⤵
                    • Launches sc.exe
                    PID:3028
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                  2⤵
                    PID:2876
                    • C:\Windows\system32\sc.exe
                      sc stop HTTPDebuggerPro
                      3⤵
                      • Launches sc.exe
                      PID:1656
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                    2⤵
                      PID:2164
                      • C:\Windows\system32\sc.exe
                        sc stop KProcessHacker1
                        3⤵
                        • Launches sc.exe
                        PID:2352
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                      2⤵
                        PID:320
                        • C:\Windows\system32\sc.exe
                          sc stop KProcessHacker2
                          3⤵
                          • Launches sc.exe
                          PID:356
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:1800
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1700
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                          2⤵
                            PID:1596
                            • C:\Windows\system32\sc.exe
                              sc stop wireshark
                              3⤵
                              • Launches sc.exe
                              PID:1660
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                            2⤵
                              PID:1708
                              • C:\Windows\system32\sc.exe
                                sc stop KProcessHacker1
                                3⤵
                                • Launches sc.exe
                                PID:2452
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                              2⤵
                                PID:1648
                                • C:\Windows\system32\sc.exe
                                  sc stop npf
                                  3⤵
                                  • Launches sc.exe
                                  PID:352
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                2⤵
                                  PID:1868
                                  • C:\Windows\system32\sc.exe
                                    sc stop wireshark
                                    3⤵
                                    • Launches sc.exe
                                    PID:1652
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                  2⤵
                                    PID:1304
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im HTTPDebuggerUI.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1852
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                    2⤵
                                      PID:1892
                                      • C:\Windows\system32\sc.exe
                                        sc stop npf
                                        3⤵
                                        • Launches sc.exe
                                        PID:312
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
                                      2⤵
                                        PID:1740
                                        • C:\Windows\system32\net.exe
                                          net stop FACEIT
                                          3⤵
                                            PID:2564
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop FACEIT
                                              4⤵
                                                PID:2380
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
                                            2⤵
                                              PID:2388
                                              • C:\Windows\system32\net.exe
                                                net stop ESEADriver2
                                                3⤵
                                                  PID:2180
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop ESEADriver2
                                                    4⤵
                                                      PID:2648
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                  2⤵
                                                    PID:924
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /f /im HTTPDebuggerSvc.exe
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1820
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                    2⤵
                                                      PID:800
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2392
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                      2⤵
                                                        PID:1960
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop HTTPDebuggerPro
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:2372
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq HTTPDebuggerSvc*" /IM * /F /T >nul 2>&1
                                                        2⤵
                                                          PID:2776
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /FI "IMAGENAME eq HTTPDebuggerSvc*" /IM * /F /T
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:632
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                          2⤵
                                                            PID:1540
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop HTTPDebuggerPro
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:2100
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                            2⤵
                                                              PID:1344
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop KProcessHacker3
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:2968
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                              2⤵
                                                                PID:1208
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop KProcessHacker2
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:2884
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                2⤵
                                                                  PID:2088
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2820
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                  2⤵
                                                                    PID:2640
                                                                    • C:\Windows\system32\sc.exe
                                                                      sc stop KProcessHacker1
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1176
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq HTTPDebuggerUI*" /IM * /F /T >nul 2>&1
                                                                    2⤵
                                                                      PID:1712
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /FI "IMAGENAME eq HTTPDebuggerUI*" /IM * /F /T
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2068
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                      2⤵
                                                                        PID:2064
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop wireshark
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:2996
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1956
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:676
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                          2⤵
                                                                            PID:1272
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc stop npf
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:1500
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                            2⤵
                                                                              PID:1664
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3020
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T >nul 2>&1
                                                                              2⤵
                                                                                PID:1120
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2552
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                2⤵
                                                                                  PID:1840
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1100
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq FolderChangesView*" /IM * /F /T >nul 2>&1
                                                                                  2⤵
                                                                                    PID:1560
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /FI "IMAGENAME eq FolderChangesView*" /IM * /F /T
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:968
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                    2⤵
                                                                                      PID:1848
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im HTTPDebuggerSvc.exe
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2044
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:112
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1012
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ProcessHacker*" /IM * /F /T >nul 2>&1
                                                                                        2⤵
                                                                                          PID:964
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /FI "IMAGENAME eq ProcessHacker*" /IM * /F /T
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:564
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                          2⤵
                                                                                            PID:2008
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop HTTPDebuggerPro
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2132
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1680
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1752
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1248
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1320
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1764
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2084
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:880
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2916
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:1276
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2964
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq procmon*" /IM * /F /T >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:1728
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /FI "IMAGENAME eq procmon*" /IM * /F /T
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1296
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:2716
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2108
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:2680
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2960
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq idaq*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:2588
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq idaq*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2492
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:2600
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2232
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:2464
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2576
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq idaq64*" /IM * /F /T >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:1736
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /FI "IMAGENAME eq idaq64*" /IM * /F /T
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2476
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:2496
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2540
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:2888
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1656
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:2164
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1600
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:320
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1464
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:352
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1032
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:1652
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1868
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:2380
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop KProcessHacker3
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:2564
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:1964
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop KProcessHacker2
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2360
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:2216
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1864
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:2188
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc stop KProcessHacker1
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:1676
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:1704
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop wireshark
                                                                                                                                            3⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:2180
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1544
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2348
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:1212
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop npf
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:360
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:1976
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1972
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:2080
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2968
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1952
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2884
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2016
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop HTTPDebuggerPro
                                                                                                                                                        3⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:632
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2760
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop KProcessHacker3
                                                                                                                                                          3⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:2824
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2812
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop KProcessHacker2
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:2656
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1348
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc stop KProcessHacker1
                                                                                                                                                              3⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:496
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:536
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop wireshark
                                                                                                                                                                3⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2284
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1500
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc stop npf
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:1272
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:704
                                                                                                                                                                  • C:\Windows\system32\certutil.exe
                                                                                                                                                                    certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe" MD5
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2068
                                                                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                                                                      find /i /v "md5"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1712
                                                                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                                                                        find /i /v "certutil"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1836

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                    Persistence

                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                    1
                                                                                                                                                                    T1543

                                                                                                                                                                    Windows Service

                                                                                                                                                                    1
                                                                                                                                                                    T1543.003

                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                    1
                                                                                                                                                                    T1543

                                                                                                                                                                    Windows Service

                                                                                                                                                                    1
                                                                                                                                                                    T1543.003

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    Impair Defenses

                                                                                                                                                                    1
                                                                                                                                                                    T1562

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    2
                                                                                                                                                                    T1012

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    2
                                                                                                                                                                    T1082

                                                                                                                                                                    Impact

                                                                                                                                                                    Service Stop

                                                                                                                                                                    1
                                                                                                                                                                    T1489

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • memory/2948-0-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-1-0x00000000777E0000-0x0000000077989000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                    • memory/2948-2-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-3-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-4-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-5-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-7-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-6-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-8-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-9-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-11-0x000000013FCA0000-0x0000000140702000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      10.4MB

                                                                                                                                                                    • memory/2948-12-0x00000000777E0000-0x0000000077989000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB