Resubmissions

04-08-2022 15:00

220804-sdphgshbfr 9

04-08-2022 14:57

220804-sbqmrshbdl 9

Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 14:57

General

  • Target

    Sapphire_Loader.exe

  • Size

    3.5MB

  • MD5

    87cbbc8f1688054e0abef4e00ba76ccf

  • SHA1

    99e7178d149f8046deb78c848ed99af50360616e

  • SHA256

    91bec27b79b2889bfe9eedc744b74b9438c638299f43c14a39f080fbb90f8eee

  • SHA512

    c840cb5aec658a000397b237876dd102e46aa5e44aa15d03d7618718ea637f9f903f4c9aff49e8bcfecaef2dfcce6a4c0dc201ed46ec2a4b7f701bfc995e2006

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Launches sc.exe 15 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:952
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1424
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:544
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\system32\taskkill.exe
        taskkill /IM HTTPDebuggerSvc.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
      2⤵
        PID:2012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1232
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1892
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1108
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\system32\sc.exe
          sc stop HTTPDebuggerPro
          3⤵
          • Launches sc.exe
          PID:1192
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\system32\taskkill.exe
          taskkill /IM HTTPDebuggerSvc.exe /F
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1528
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
        2⤵
          PID:1792
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
          2⤵
            PID:1840
            • C:\Windows\system32\taskkill.exe
              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1740
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
            2⤵
              PID:1404
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1384
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
              2⤵
                PID:956
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1688
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                2⤵
                  PID:1088
                  • C:\Windows\system32\sc.exe
                    sc stop HTTPDebuggerPro
                    3⤵
                    • Launches sc.exe
                    PID:996
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                  2⤵
                    PID:280
                    • C:\Windows\system32\taskkill.exe
                      taskkill /IM HTTPDebuggerSvc.exe /F
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1968
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                    2⤵
                      PID:1436
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                      2⤵
                        PID:1488
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1812
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:668
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:944
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                          2⤵
                            PID:892
                            • C:\Windows\system32\taskkill.exe
                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:572
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                            2⤵
                              PID:1072
                              • C:\Windows\system32\sc.exe
                                sc stop HTTPDebuggerPro
                                3⤵
                                • Launches sc.exe
                                PID:1580
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                              2⤵
                                PID:1204
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1548
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                2⤵
                                  PID:540
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                  2⤵
                                    PID:1712
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1252
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                    2⤵
                                      PID:636
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1296
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                      2⤵
                                        PID:1792
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1600
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                        2⤵
                                          PID:1840
                                          • C:\Windows\system32\sc.exe
                                            sc stop HTTPDebuggerPro
                                            3⤵
                                            • Launches sc.exe
                                            PID:1620
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                          2⤵
                                            PID:1716
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                              3⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:688
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                            2⤵
                                              PID:1788
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                              2⤵
                                                PID:956
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                  3⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1340
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                2⤵
                                                  PID:1176
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2036
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                  2⤵
                                                    PID:1864
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1424
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                    2⤵
                                                      PID:1496
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop HTTPDebuggerPro
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:1304
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                      2⤵
                                                        PID:936
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM HTTPDebuggerSvc.exe /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:944
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                        2⤵
                                                          PID:1068
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                          2⤵
                                                            PID:572
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:892
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:1072
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:872
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                              2⤵
                                                                PID:1548
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1204
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                2⤵
                                                                  PID:1192
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop HTTPDebuggerPro
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:1656
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                  2⤵
                                                                    PID:1252
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM HTTPDebuggerSvc.exe /F
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1712
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                    2⤵
                                                                      PID:804
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:1296
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:636
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1904
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1600
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1620
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1840
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                            2⤵
                                                                              PID:760
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop HTTPDebuggerPro
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:688
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                              2⤵
                                                                                PID:1688
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1788
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                2⤵
                                                                                  PID:1420
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                  2⤵
                                                                                    PID:952
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:988
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                    2⤵
                                                                                      PID:704
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1116
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:1048
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:752
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                        2⤵
                                                                                          PID:1748
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop HTTPDebuggerPro
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1044
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                          2⤵
                                                                                            PID:1496
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:552
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1468
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                              2⤵
                                                                                                PID:2012
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1580
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1644
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:980
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:1692
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1584
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:1168
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop HTTPDebuggerPro
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:364
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:1520
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1280
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:1760
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1784
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1476
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1768
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1364
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:1564
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1868
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:1924
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1716
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:760
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1648
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:1688
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:1088
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1084
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:952
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:580
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:704
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:584
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:1048
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:1304
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:1748
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:944
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:936
                                                                                                                                • C:\SL\Loader.exe
                                                                                                                                  "C:\SL\Loader.exe" TL.run
                                                                                                                                  2⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:824
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                    3⤵
                                                                                                                                      PID:1644
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1204
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                      3⤵
                                                                                                                                        PID:364
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1168
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                        3⤵
                                                                                                                                          PID:1280
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                            4⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1520
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                          3⤵
                                                                                                                                            PID:1856
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                              4⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:1476
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                            3⤵
                                                                                                                                              PID:1628
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1852
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                              3⤵
                                                                                                                                                PID:1840
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                3⤵
                                                                                                                                                  PID:480
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                    4⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:900
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1716
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                      4⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1924
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1972
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                        4⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1616
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1968
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                          4⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:1084
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1116
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                            4⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2036
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:848
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1864
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                4⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:1736
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:552
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1496
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1468
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1696
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1684
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:892
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:556
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:1588
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1108
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1072

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Persistence

                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                    1
                                                                                                                                                                    T1031

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    Impair Defenses

                                                                                                                                                                    1
                                                                                                                                                                    T1562

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    2
                                                                                                                                                                    T1012

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    3
                                                                                                                                                                    T1082

                                                                                                                                                                    Impact

                                                                                                                                                                    Service Stop

                                                                                                                                                                    1
                                                                                                                                                                    T1489

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\SL\Loader.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.5MB

                                                                                                                                                                      MD5

                                                                                                                                                                      8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                      SHA1

                                                                                                                                                                      b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                      SHA256

                                                                                                                                                                      78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                      SHA512

                                                                                                                                                                      198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                    • \SL\Loader.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.5MB

                                                                                                                                                                      MD5

                                                                                                                                                                      8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                      SHA1

                                                                                                                                                                      b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                      SHA256

                                                                                                                                                                      78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                      SHA512

                                                                                                                                                                      198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                    • memory/280-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/532-134-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-56-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-54-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-130-0x0000000003A70000-0x00000000043EE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-61-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-55-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/532-63-0x0000000077A40000-0x0000000077BE9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                    • memory/532-124-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/532-135-0x0000000077A40000-0x0000000077BE9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                    • memory/532-57-0x000000013F760000-0x00000001400DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/540-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/544-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/572-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/572-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/636-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/636-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/668-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/688-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/824-133-0x0000000077A40000-0x0000000077BE9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                    • memory/824-129-0x000000013F5F0000-0x000000013FF6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/824-128-0x000000013F5F0000-0x000000013FF6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/824-127-0x000000013F5F0000-0x000000013FF6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/824-132-0x000000013F5F0000-0x000000013FF6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/824-136-0x000000013F5F0000-0x000000013FF6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      9.5MB

                                                                                                                                                                    • memory/824-137-0x0000000077A40000-0x0000000077BE9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.7MB

                                                                                                                                                                    • memory/864-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/892-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/936-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/944-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/944-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/952-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/956-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/956-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/996-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/996-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1048-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1072-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1088-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1108-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1128-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1144-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1176-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1192-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1200-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1204-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1232-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1252-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1296-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1304-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1340-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1384-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1404-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1424-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1424-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1436-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1488-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1496-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1528-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1548-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1580-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1600-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1620-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1640-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1644-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1688-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1712-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1716-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1740-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1788-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1792-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1792-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1812-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1840-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1840-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1864-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1892-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1968-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2012-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2036-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2036-62-0x0000000000000000-mapping.dmp