Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 09:00

General

  • Target

    TAISNAYH.exe

  • Size

    4.0MB

  • MD5

    6197e468a842e2af45919fb19223baca

  • SHA1

    f26d4642522bb3b260deda379e98b631d5b4534b

  • SHA256

    c11fe57c5de22e46da19be13e40f58725b824c6eabdc1ad5b9e733cd882e962c

  • SHA512

    69a657a00c15ca3e71d841717b36ead90fc9c5d2ba57155c638f5d136977537a77aebbe0778cd0bc8cb9fb58121b8d86c4a1ee6cc1dd71960da68a15c13c1d27

  • SSDEEP

    98304:JBfYxlJMiUPTIrOJzUxSSw2IIgIytrlWu6GMLou0ZvglqLsVGQjdhMH:/AWiUkrOGzwUgIytrlWuFuyvgoY+

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 33 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 39 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe
    "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\system32\net.exe
        net stop FACEIT
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop FACEIT
          4⤵
            PID:4464
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im HTTPDebuggerUI.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4568
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\system32\net.exe
          net stop FACEIT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4616
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop FACEIT
            4⤵
              PID:3296
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\system32\net.exe
            net stop ESEADriver2
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3192
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop ESEADriver2
              4⤵
                PID:1292
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3840
            • C:\Windows\system32\net.exe
              net stop ESEADriver2
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1520
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop ESEADriver2
                4⤵
                  PID:2980
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4312
              • C:\Windows\system32\sc.exe
                sc stop HTTPDebuggerPro
                3⤵
                • Launches sc.exe
                PID:3308
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Windows\system32\sc.exe
                sc stop HTTPDebuggerPro
                3⤵
                • Launches sc.exe
                PID:1436
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3620
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker3
                3⤵
                • Launches sc.exe
                PID:3232
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4220
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker3
                3⤵
                • Launches sc.exe
                PID:3916
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2412
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker2
                3⤵
                • Launches sc.exe
                PID:3576
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2088
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker2
                3⤵
                • Launches sc.exe
                PID:3868
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:5096
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker1
                3⤵
                • Launches sc.exe
                PID:3944
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1348
              • C:\Windows\system32\sc.exe
                sc stop KProcessHacker1
                3⤵
                • Launches sc.exe
                PID:4608
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
              2⤵
                PID:392
                • C:\Windows\system32\sc.exe
                  sc stop wireshark
                  3⤵
                  • Launches sc.exe
                  PID:2896
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                2⤵
                  PID:4400
                  • C:\Windows\system32\sc.exe
                    sc stop wireshark
                    3⤵
                    • Launches sc.exe
                    PID:1728
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                  2⤵
                    PID:3440
                    • C:\Windows\system32\sc.exe
                      sc stop npf
                      3⤵
                      • Launches sc.exe
                      PID:4412
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                    2⤵
                      PID:4248
                      • C:\Windows\system32\sc.exe
                        sc stop npf
                        3⤵
                        • Launches sc.exe
                        PID:3940
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
                      2⤵
                        PID:3616
                        • C:\Windows\system32\net.exe
                          net stop FACEIT
                          3⤵
                            PID:1592
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop FACEIT
                              4⤵
                                PID:1356
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                            2⤵
                              PID:764
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im HTTPDebuggerUI.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5048
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c net stop ESEADriver2 >nul 2>&1
                              2⤵
                                PID:920
                                • C:\Windows\system32\net.exe
                                  net stop ESEADriver2
                                  3⤵
                                    PID:3672
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop ESEADriver2
                                      4⤵
                                        PID:4460
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                    2⤵
                                      PID:812
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im HTTPDebuggerSvc.exe
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4132
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                      2⤵
                                        PID:4632
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im HTTPDebuggerSvc.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4508
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                        2⤵
                                          PID:3376
                                          • C:\Windows\system32\sc.exe
                                            sc stop HTTPDebuggerPro
                                            3⤵
                                            • Launches sc.exe
                                            PID:2012
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                          2⤵
                                            PID:1176
                                            • C:\Windows\system32\sc.exe
                                              sc stop KProcessHacker3
                                              3⤵
                                              • Launches sc.exe
                                              PID:2296
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                            2⤵
                                              PID:4612
                                              • C:\Windows\system32\sc.exe
                                                sc stop HTTPDebuggerPro
                                                3⤵
                                                • Launches sc.exe
                                                PID:1664
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                              2⤵
                                                PID:3888
                                                • C:\Windows\system32\sc.exe
                                                  sc stop HTTPDebuggerPro
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4380
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                2⤵
                                                  PID:4376
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4292
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                  2⤵
                                                    PID:4924
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop KProcessHacker2
                                                      3⤵
                                                      • Launches sc.exe
                                                      PID:3864
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                    2⤵
                                                      PID:3568
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3520
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                      2⤵
                                                        PID:2480
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop KProcessHacker1
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:3296
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                        2⤵
                                                          PID:4344
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1472
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                          2⤵
                                                            PID:4644
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4388
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                            2⤵
                                                              PID:2476
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop wireshark
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:3748
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                              2⤵
                                                                PID:1544
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop npf
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:4428
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq HTTPDebuggerSvc*" /IM * /F /T >nul 2>&1
                                                                2⤵
                                                                  PID:4320
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq HTTPDebuggerSvc*" /IM * /F /T
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4312
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                  2⤵
                                                                    PID:1076
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1520
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                    2⤵
                                                                      PID:2700
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im HTTPDebuggerUI.exe
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1436
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:1512
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4900
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq HTTPDebuggerUI*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:636
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq HTTPDebuggerUI*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3988
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                          2⤵
                                                                            PID:3516
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4752
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                            2⤵
                                                                              PID:3148
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3004
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T >nul 2>&1
                                                                              2⤵
                                                                                PID:4960
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:528
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                2⤵
                                                                                  PID:2760
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop HTTPDebuggerPro
                                                                                    3⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1876
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                  2⤵
                                                                                    PID:5088
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1008
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T >nul 2>&1
                                                                                    2⤵
                                                                                      PID:2812
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4248
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq FolderChangesView*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:3616
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq FolderChangesView*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4288
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                        2⤵
                                                                                          PID:5048
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4168
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                          2⤵
                                                                                            PID:4284
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4484
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ProcessHacker*" /IM * /F /T >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1204
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /FI "IMAGENAME eq ProcessHacker*" /IM * /F /T
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:676
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                              2⤵
                                                                                                PID:4816
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4988
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:4980
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4908
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:4372
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq KsDumperClient*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2324
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:4380
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3888
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:2024
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4660
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq procmon*" /IM * /F /T >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:4552
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /FI "IMAGENAME eq procmon*" /IM * /F /T
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3012
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:4724
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4784
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:3568
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1292
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq idaq*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:4568
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq idaq*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4576
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:220
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4456
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:4644
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /FI "IMAGENAME eq rawshark*" /IM * /F /T
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1544
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq idaq64*" /IM * /F /T >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:1332
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /FI "IMAGENAME eq idaq64*" /IM * /F /T
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3636
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:1076
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:3644
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:2384
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop KProcessHacker3
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4220
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq charles*" /IM * /F /T >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:2748
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /FI "IMAGENAME eq charles*" /IM * /F /T
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:816
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:2940
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop KProcessHacker2
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:4912
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:3576
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop KProcessHacker1
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2376
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:5032
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop wireshark
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4412
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:2412
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4840
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:3004
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop npf
                                                                                                                                        3⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2760
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq ida*" /IM * /F /T >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4960
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /FI "IMAGENAME eq ida*" /IM * /F /T
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5076
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:5088
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2812
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:1352
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1364
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:2624
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3340
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:4632
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc stop KProcessHacker3
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4624
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4980
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    sc stop KProcessHacker2
                                                                                                                                                    3⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:452
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2324
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      sc stop KProcessHacker1
                                                                                                                                                      3⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:4372
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop wireshark >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2660
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop wireshark
                                                                                                                                                        3⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:2148
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop npf >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3828
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop npf
                                                                                                                                                          3⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4984
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3080
                                                                                                                                                          • C:\Windows\system32\certutil.exe
                                                                                                                                                            certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\TAISNAYH.exe" MD5
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4044
                                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                                              find /i /v "md5"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3296
                                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                                find /i /v "certutil"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5108
                                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe 6348fd6596c8ee3a2ca5364d154f73b1 vdrj8nR9SkKBtKDppUDFXg.0.1.0.0.0
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3148
                                                                                                                                                              • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1292

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Persistence

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                Impair Defenses

                                                                                                                                                                1
                                                                                                                                                                T1562

                                                                                                                                                                Discovery

                                                                                                                                                                Query Registry

                                                                                                                                                                2
                                                                                                                                                                T1012

                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                1
                                                                                                                                                                T1497

                                                                                                                                                                System Information Discovery

                                                                                                                                                                2
                                                                                                                                                                T1082

                                                                                                                                                                Impact

                                                                                                                                                                Service Stop

                                                                                                                                                                1
                                                                                                                                                                T1489

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • memory/2436-0-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-1-0x00007FFD0CE10000-0x00007FFD0D005000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/2436-2-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-3-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-4-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-5-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-6-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-7-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-8-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-9-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-10-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-11-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-12-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-13-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-14-0x00007FFD0CE10000-0x00007FFD0D005000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/2436-16-0x00007FF62B700000-0x00007FF62C162000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.4MB

                                                                                                                                                                • memory/2436-17-0x00007FFD0CE10000-0x00007FFD0D005000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB