Analysis

  • max time kernel
    21s
  • max time network
    22s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-11-2024 12:08

Errors

Reason
Machine shutdown

General

  • Target

    Perm Loader.exe

  • Size

    1.7MB

  • MD5

    f5310995e378935927b37d9fc6fcbabe

  • SHA1

    0e993a3588c19f7b93eaadc7e5c8ec9ebf12f3ed

  • SHA256

    b65f83bc7d778dc7b4498f1dae68b77855be8a6be9aa4a5e483209396f20a8ca

  • SHA512

    453b7e842d9512707039fa57d68bdbb0f1282d07fa3024ce64540a16add990c036c4e912aff28db45f644f731a0481505c0c754396bf732ea63cd57f62772e24

  • SSDEEP

    24576:y7vwe+8ljws5G8Nc9sOgSNMMFJAyAL+3Xw2PP6MReN/IAUqNOmNAFwa/k:ygqdG8Nc9sOxtJVw2nzA3s/

Score
10/10

Malware Config

Signatures

  • Cerber 55 IoCs

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Cerber family
  • Executes dropped EXE 22 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Perm Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Perm Loader.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumperClient.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im KsDumperClient.exe
        3⤵
        • Cerber
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4652
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im KsDumper.exe
        3⤵
        • Cerber
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4040
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im HTTPDebuggerUI.exe
        3⤵
        • Cerber
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4368
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3236
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im HTTPDebuggerSvc.exe
        3⤵
        • Cerber
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3860
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im ProcessHacker.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im ProcessHacker.exe
        3⤵
        • Cerber
        • Suspicious use of AdjustPrivilegeToken
        PID:4600
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im idaq.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im idaq.exe
        3⤵
        • Cerber
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4876
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im idaq64.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im idaq64.exe
        3⤵
        • Cerber
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:4724
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Wireshark.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Wireshark.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Fiddler.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3840
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Fiddler.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2776
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im FiddlerEverywhere.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im FiddlerEverywhere.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos64.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Xenos64.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1408
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Xenos.exe
          3⤵
          • Cerber
          • Suspicious use of AdjustPrivilegeToken
          PID:3368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos32.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Xenos32.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im de4dot.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im de4dot.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im Cheat Engine.exe >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im Cheat Engine.exe
          3⤵
          • Cerber
          • Kills process with taskkill
          PID:2396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
        2⤵
          PID:3856
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im cheatengine-x86_64.exe
            3⤵
            • Cerber
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2532
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1
          2⤵
            PID:2444
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe
              3⤵
              • Cerber
              • Suspicious use of AdjustPrivilegeToken
              PID:4808
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1
            2⤵
              PID:1896
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe
                3⤵
                • Cerber
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1
              2⤵
                PID:1328
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im MugenJinFuu-i386.exe
                  3⤵
                  • Cerber
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2608
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
                2⤵
                  PID:328
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im cheatengine-x86_64.exe
                    3⤵
                    • Cerber
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3220
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-i386.exe >nul 2>&1
                  2⤵
                    PID:4796
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im cheatengine-i386.exe
                      3⤵
                      • Cerber
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1096
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1
                    2⤵
                      PID:3996
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im HTTP Debugger Windows Service (32 bit).exe
                        3⤵
                        • Cerber
                        • Kills process with taskkill
                        PID:396
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                      2⤵
                        PID:4124
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im KsDumper.exe
                          3⤵
                          • Cerber
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2716
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        2⤵
                          PID:1000
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                          2⤵
                            PID:1768
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im OllyDbg.exe
                              3⤵
                              • Cerber
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:556
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im x64dbg.exe >nul 2>&1
                            2⤵
                              PID:3144
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im x64dbg.exe
                                3⤵
                                • Cerber
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1544
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im x32dbg.exe >nul 2>&1
                              2⤵
                                PID:4392
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im x32dbg.exe
                                  3⤵
                                  • Cerber
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:916
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                2⤵
                                  PID:1336
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1576
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                  2⤵
                                    PID:3584
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im HTTPDebuggerUI.exe
                                      3⤵
                                      • Cerber
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2548
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                    2⤵
                                      PID:4940
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im HTTPDebuggerSvc.exe
                                        3⤵
                                        • Cerber
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3780
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                      2⤵
                                        PID:4656
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im Ida64.exe
                                          3⤵
                                          • Cerber
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2224
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                        2⤵
                                          PID:4136
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im OllyDbg.exe
                                            3⤵
                                            • Cerber
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1712
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                          2⤵
                                            PID:944
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im Dbg64.exe
                                              3⤵
                                              • Cerber
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4032
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                            2⤵
                                              PID:1092
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im Dbg32.exe
                                                3⤵
                                                • Cerber
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2492
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im Taskmgr.exe >nul 2>&1
                                              2⤵
                                                PID:4492
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /f /im Taskmgr.exe
                                                  3⤵
                                                  • Cerber
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3724
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /IVN "AMI"
                                                2⤵
                                                  PID:2216
                                                  • C:\Windows\System32\AMIDEWINx64.EXE
                                                    C:\Windows\System32\AMIDEWINx64.EXE /IVN "AMI"
                                                    3⤵
                                                    • Cerber
                                                    • Executes dropped EXE
                                                    PID:3228
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                  2⤵
                                                    PID:4676
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3816
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SP "System product name"
                                                    2⤵
                                                      PID:4576
                                                      • C:\Windows\System32\AMIDEWINx64.EXE
                                                        C:\Windows\System32\AMIDEWINx64.EXE /SP "System product name"
                                                        3⤵
                                                        • Cerber
                                                        • Executes dropped EXE
                                                        PID:1936
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SP "System product name"
                                                      2⤵
                                                        PID:720
                                                        • C:\Windows\System32\AMIDEWINx64.EXE
                                                          C:\Windows\System32\AMIDEWINx64.EXE /SP "System product name"
                                                          3⤵
                                                          • Cerber
                                                          • Executes dropped EXE
                                                          PID:1080
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                        2⤵
                                                          PID:1868
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3268
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SV "System version"
                                                          2⤵
                                                            PID:1840
                                                            • C:\Windows\System32\AMIDEWINx64.EXE
                                                              C:\Windows\System32\AMIDEWINx64.EXE /SV "System version"
                                                              3⤵
                                                              • Cerber
                                                              • Executes dropped EXE
                                                              PID:2208
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:908
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                3⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1928
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SS Z1GSK2E3QL
                                                              2⤵
                                                                PID:1160
                                                                • C:\Windows\System32\AMIDEWINx64.EXE
                                                                  C:\Windows\System32\AMIDEWINx64.EXE /SS Z1GSK2E3QL
                                                                  3⤵
                                                                  • Cerber
                                                                  • Executes dropped EXE
                                                                  PID:3728
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumperClient.exe >nul 2>&1
                                                                2⤵
                                                                  PID:4696
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im KsDumperClient.exe
                                                                    3⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2868
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SU AUTO
                                                                  2⤵
                                                                    PID:2000
                                                                    • C:\Windows\System32\AMIDEWINx64.EXE
                                                                      C:\Windows\System32\AMIDEWINx64.EXE /SU AUTO
                                                                      3⤵
                                                                      • Cerber
                                                                      • Executes dropped EXE
                                                                      PID:4684
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SK "To Be Filled By O.E.M"
                                                                    2⤵
                                                                      PID:3532
                                                                      • C:\Windows\System32\AMIDEWINx64.EXE
                                                                        C:\Windows\System32\AMIDEWINx64.EXE /SK "To Be Filled By O.E.M"
                                                                        3⤵
                                                                        • Cerber
                                                                        • Executes dropped EXE
                                                                        PID:3480
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                                                                      2⤵
                                                                        PID:3252
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /f /im KsDumper.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1408
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /SK "To Be Filled By O.E.M"
                                                                        2⤵
                                                                          PID:3712
                                                                          • C:\Windows\System32\AMIDEWINx64.EXE
                                                                            C:\Windows\System32\AMIDEWINx64.EXE /SK "To Be Filled By O.E.M"
                                                                            3⤵
                                                                            • Cerber
                                                                            • Executes dropped EXE
                                                                            PID:316
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                          2⤵
                                                                            PID:1604
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im HTTPDebuggerUI.exe
                                                                              3⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:928
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BM "ASRock"
                                                                            2⤵
                                                                              PID:2112
                                                                              • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                C:\Windows\System32\AMIDEWINx64.EXE /BM "ASRock"
                                                                                3⤵
                                                                                • Cerber
                                                                                • Executes dropped EXE
                                                                                PID:1152
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BP "B560M-C"
                                                                              2⤵
                                                                                PID:4024
                                                                                • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                  C:\Windows\System32\AMIDEWINx64.EXE /BP "B560M-C"
                                                                                  3⤵
                                                                                  • Cerber
                                                                                  • Executes dropped EXE
                                                                                  PID:2892
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                2⤵
                                                                                  PID:3856
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im HTTPDebuggerSvc.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4988
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BV " "
                                                                                  2⤵
                                                                                    PID:4888
                                                                                    • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                      C:\Windows\System32\AMIDEWINx64.EXE /BV " "
                                                                                      3⤵
                                                                                      • Cerber
                                                                                      • Executes dropped EXE
                                                                                      PID:2684
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im ProcessHacker.exe >nul 2>&1
                                                                                    2⤵
                                                                                      PID:2904
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im ProcessHacker.exe
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:804
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BS 9IWEVAKDGHWESS
                                                                                      2⤵
                                                                                        PID:3620
                                                                                        • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                          C:\Windows\System32\AMIDEWINx64.EXE /BS 9IWEVAKDGHWESS
                                                                                          3⤵
                                                                                          • Cerber
                                                                                          • Executes dropped EXE
                                                                                          PID:4176
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BT "Default string"
                                                                                        2⤵
                                                                                          PID:4796
                                                                                          • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                            C:\Windows\System32\AMIDEWINx64.EXE /BT "Default string"
                                                                                            3⤵
                                                                                            • Cerber
                                                                                            • Executes dropped EXE
                                                                                            PID:4568
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im idaq.exe >nul 2>&1
                                                                                          2⤵
                                                                                            PID:3716
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /f /im idaq.exe
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2716
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /BLC "Default string"
                                                                                            2⤵
                                                                                              PID:4884
                                                                                              • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                C:\Windows\System32\AMIDEWINx64.EXE /BLC "Default string"
                                                                                                3⤵
                                                                                                • Cerber
                                                                                                • Executes dropped EXE
                                                                                                PID:4916
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im idaq64.exe >nul 2>&1
                                                                                              2⤵
                                                                                                PID:3864
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /f /im idaq64.exe
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1812
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /CM "Default string"
                                                                                                2⤵
                                                                                                  PID:1768
                                                                                                  • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                    C:\Windows\System32\AMIDEWINx64.EXE /CM "Default string"
                                                                                                    3⤵
                                                                                                    • Cerber
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3144
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im Wireshark.exe >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:4816
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im Wireshark.exe
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3612
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /CV "Default string"
                                                                                                    2⤵
                                                                                                      PID:4392
                                                                                                      • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                        C:\Windows\System32\AMIDEWINx64.EXE /CV "Default string"
                                                                                                        3⤵
                                                                                                        • Cerber
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3472
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im Fiddler.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:2912
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im Fiddler.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2548
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /CS C3WTED02WP
                                                                                                        2⤵
                                                                                                          PID:4956
                                                                                                          • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                            C:\Windows\System32\AMIDEWINx64.EXE /CS C3WTED02WP
                                                                                                            3⤵
                                                                                                            • Cerber
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3780
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FiddlerEverywhere.exe >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:4940
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /f /im FiddlerEverywhere.exe
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:392
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /CA "Default string"
                                                                                                            2⤵
                                                                                                              PID:4628
                                                                                                              • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                                C:\Windows\System32\AMIDEWINx64.EXE /CA "Default string"
                                                                                                                3⤵
                                                                                                                • Cerber
                                                                                                                • Executes dropped EXE
                                                                                                                PID:680
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos64.exe >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:3136
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /f /im Xenos64.exe
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1304
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /CSK "SKU"
                                                                                                                2⤵
                                                                                                                  PID:1176
                                                                                                                  • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                                    C:\Windows\System32\AMIDEWINx64.EXE /CSK "SKU"
                                                                                                                    3⤵
                                                                                                                    • Cerber
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2052
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos.exe >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:2492
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /f /im Xenos.exe
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4692
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /PSN "To Be Filled By O.E.M."
                                                                                                                    2⤵
                                                                                                                      PID:2044
                                                                                                                      • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                                        C:\Windows\System32\AMIDEWINx64.EXE /PSN "To Be Filled By O.E.M."
                                                                                                                        3⤵
                                                                                                                        • Cerber
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4632
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos32.exe >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:640
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /f /im Xenos32.exe
                                                                                                                          3⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4492
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /PAT "To Be Filled By O.E.M."
                                                                                                                        2⤵
                                                                                                                          PID:4756
                                                                                                                          • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                                            C:\Windows\System32\AMIDEWINx64.EXE /PAT "To Be Filled By O.E.M."
                                                                                                                            3⤵
                                                                                                                            • Cerber
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4652
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c C:\Windows\System32\AMIDEWINx64.EXE /PPN "To Be Filled By O.E.M."
                                                                                                                          2⤵
                                                                                                                            PID:1084
                                                                                                                            • C:\Windows\System32\AMIDEWINx64.EXE
                                                                                                                              C:\Windows\System32\AMIDEWINx64.EXE /PPN "To Be Filled By O.E.M."
                                                                                                                              3⤵
                                                                                                                              • Cerber
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4576
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im de4dot.exe >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:116
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im de4dot.exe
                                                                                                                                3⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4624
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                              2⤵
                                                                                                                                PID:1836
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im Cheat Engine.exe >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:3424
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /f /im Cheat Engine.exe
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:3180
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:2208
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /f /im cheatengine-x86_64.exe
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3328
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:4000
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2380
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4824
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:808
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:3404
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im MugenJinFuu-i386.exe
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3340
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-x86_64.exe >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:3888
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /f /im cheatengine-x86_64.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4172
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im cheatengine-i386.exe >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:3532
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im cheatengine-i386.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1232
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:3196
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /f /im HTTP Debugger Windows Service (32 bit).exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:316
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:3300
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /f /im KsDumper.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3880
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3208
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /f /im OllyDbg.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3076
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im x64dbg.exe >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2056
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /f /im x64dbg.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1896
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im x32dbg.exe >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2684
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /f /im x32dbg.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3856
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4176
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2940
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3220
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2232
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1716
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4796
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4896
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /f /im Ida64.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4916
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:452
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im OllyDbg.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1700
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1236
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /f /im Dbg64.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:1372
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1988
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /f /im Dbg32.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1120
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im Taskmgr.exe >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:756
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im Taskmgr.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3472
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3240
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:1956
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2668
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:2708
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4088
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:956
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumperClient.exe >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1712
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /f /im KsDumperClient.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:536
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im KsDumper.exe >nul 2>&1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1304
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /f /im KsDumper.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4136
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2292
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:1368
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4660
                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                              taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1964
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im ProcessHacker.exe >nul 2>&1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /f /im ProcessHacker.exe
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:4652
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im idaq.exe >nul 2>&1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4492
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im idaq.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:2636
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im idaq64.exe >nul 2>&1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:532
                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                      taskkill /f /im idaq64.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:3444
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im Wireshark.exe >nul 2>&1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:720
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im Wireshark.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:100
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im Fiddler.exe >nul 2>&1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1868
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im Fiddler.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:3180
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FiddlerEverywhere.exe >nul 2>&1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1840
                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                              taskkill /f /im FiddlerEverywhere.exe
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:3328
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos64.exe >nul 2>&1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:908
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im Xenos64.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos.exe >nul 2>&1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2604
                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                    taskkill /f /im Xenos.exe
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:808
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im Xenos32.exe >nul 2>&1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                        taskkill /f /im Xenos32.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:3340
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c shutdown /r /t 0
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1064
                                                                                                                                                                                                                        • C:\Windows\system32\shutdown.exe
                                                                                                                                                                                                                          shutdown /r /t 0
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1408
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im de4dot.exe >nul 2>&1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4996
                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                              taskkill /f /im de4dot.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:3888
                                                                                                                                                                                                                          • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                            "LogonUI.exe" /flags:0x4 /state0:0xa39f3055 /state1:0x41c64e6d
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:3252

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Matrix

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Windows\System32\AMIDEWINx64.EXE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            455KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9adfcdac59db3286690c7eede8da2528

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0b54d251438a634bd13b49a1f20587cf03d4598d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            13037eedd91f9313ec0d807947db65c639642e5ae6497e87d12fa6d19951f78e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fde1700cdb4212593ec2733944a169c7d02f436ca6831719a33482fbfd0be289697c9aa6ce7ddfb6c245e87952b35416929bbf69753d21a24197ac6c2d1243cc

                                                                                                                                                                                                                          • C:\Windows\System32\amifldrv64.sys

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            29KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f22740ba54a400fd2be7690bb204aa08

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5812387783d61c6ab5702213bb968590a18065e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            65c26276cadda7a36f8977d1d01120edb5c3418be2317d501761092d5f9916c9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ac1f89736cf348f634b526569b5783118a1a35324f9ce2f2804001e5a04751f8cc21d09bfa1c4803cd14a64152beba868f5ecf119f10fa3ccbe680d2fb481500