Resubmissions

04-08-2022 15:00

220804-sdphgshbfr 9

04-08-2022 14:57

220804-sbqmrshbdl 9

Analysis

  • max time kernel
    176s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 14:57

General

  • Target

    Sapphire_Loader.exe

  • Size

    3.5MB

  • MD5

    87cbbc8f1688054e0abef4e00ba76ccf

  • SHA1

    99e7178d149f8046deb78c848ed99af50360616e

  • SHA256

    91bec27b79b2889bfe9eedc744b74b9438c638299f43c14a39f080fbb90f8eee

  • SHA512

    c840cb5aec658a000397b237876dd102e46aa5e44aa15d03d7618718ea637f9f903f4c9aff49e8bcfecaef2dfcce6a4c0dc201ed46ec2a4b7f701bfc995e2006

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Launches sc.exe 18 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4116
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3944
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:436
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\system32\taskkill.exe
        taskkill /IM HTTPDebuggerSvc.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:616
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
      2⤵
        PID:1588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3680
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3324
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4660
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4348
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\system32\sc.exe
          sc stop HTTPDebuggerPro
          3⤵
          • Launches sc.exe
          PID:2816
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\system32\taskkill.exe
          taskkill /IM HTTPDebuggerSvc.exe /F
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3360
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
        2⤵
          PID:3500
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4612
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Windows\system32\taskkill.exe
            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\system32\sc.exe
            sc stop HTTPDebuggerPro
            3⤵
            • Launches sc.exe
            PID:3844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\system32\taskkill.exe
            taskkill /IM HTTPDebuggerSvc.exe /F
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4188
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
          2⤵
            PID:2380
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
            2⤵
              PID:1116
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2260
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
              2⤵
                PID:4292
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3600
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:4272
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1248
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                  2⤵
                    PID:4224
                    • C:\Windows\system32\sc.exe
                      sc stop HTTPDebuggerPro
                      3⤵
                      • Launches sc.exe
                      PID:4852
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                    2⤵
                      PID:5076
                      • C:\Windows\system32\taskkill.exe
                        taskkill /IM HTTPDebuggerSvc.exe /F
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1748
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                      2⤵
                        PID:2500
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:3996
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2412
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                          2⤵
                            PID:4120
                            • C:\Windows\system32\taskkill.exe
                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1136
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                            2⤵
                              PID:1540
                              • C:\Windows\system32\taskkill.exe
                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3928
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                              2⤵
                                PID:1256
                                • C:\Windows\system32\sc.exe
                                  sc stop HTTPDebuggerPro
                                  3⤵
                                  • Launches sc.exe
                                  PID:3160
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                2⤵
                                  PID:3376
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4012
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                  2⤵
                                    PID:4340
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                    2⤵
                                      PID:2252
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2152
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                      2⤵
                                        PID:4868
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3264
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                        2⤵
                                          PID:2180
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:648
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                          2⤵
                                            PID:436
                                            • C:\Windows\system32\sc.exe
                                              sc stop HTTPDebuggerPro
                                              3⤵
                                              • Launches sc.exe
                                              PID:4924
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                            2⤵
                                              PID:764
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                3⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:396
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                              2⤵
                                                PID:824
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                2⤵
                                                  PID:1588
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4312
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                  2⤵
                                                    PID:3680
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4412
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                    2⤵
                                                      PID:4644
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3324
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                      2⤵
                                                        PID:4316
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop HTTPDebuggerPro
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:4844
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                        2⤵
                                                          PID:4348
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4660
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                          2⤵
                                                            PID:760
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:2296
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:740
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                              2⤵
                                                                PID:2600
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3500
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                2⤵
                                                                  PID:4960
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                    3⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4864
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                  2⤵
                                                                    PID:1252
                                                                    • C:\Windows\system32\sc.exe
                                                                      sc stop HTTPDebuggerPro
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4492
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                    2⤵
                                                                      PID:4940
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1500
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                      2⤵
                                                                        PID:3984
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:4976
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3168
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:3280
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4396
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                            2⤵
                                                                              PID:4464
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3752
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                              2⤵
                                                                                PID:2260
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop HTTPDebuggerPro
                                                                                  3⤵
                                                                                  • Launches sc.exe
                                                                                  PID:1116
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                2⤵
                                                                                  PID:1864
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3736
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                  2⤵
                                                                                    PID:5000
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                    2⤵
                                                                                      PID:632
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3820
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:1688
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2440
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                        2⤵
                                                                                          PID:1496
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4552
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                          2⤵
                                                                                            PID:2412
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop HTTPDebuggerPro
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3996
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                            2⤵
                                                                                              PID:512
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5016
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1844
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:4988
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3928
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:3160
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1256
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:4220
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4012
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:4216
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc stop HTTPDebuggerPro
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1296
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:3420
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4968
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:4816
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:4848
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4812
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:1020
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:648
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:4336
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                    3⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2800
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:1132
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3144
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:956
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4444
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:1272
                                                                                                                      • C:\SL\Loader.exe
                                                                                                                        "C:\SL\Loader.exe" TL.run
                                                                                                                        2⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:4136
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                          3⤵
                                                                                                                            PID:3708
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                              4⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2864
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                            3⤵
                                                                                                                              PID:760
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                4⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3728
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                              3⤵
                                                                                                                                PID:3500
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                  4⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2600
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                3⤵
                                                                                                                                  PID:4864
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                    4⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4960
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                  3⤵
                                                                                                                                    PID:5052
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                      4⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2264
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                    3⤵
                                                                                                                                      PID:4300
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                      3⤵
                                                                                                                                        PID:1928
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4928
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                        3⤵
                                                                                                                                          PID:2408
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                            4⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2380
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                          3⤵
                                                                                                                                            PID:508
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                              4⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2504
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                            3⤵
                                                                                                                                              PID:3620
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                                4⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:2308
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                              3⤵
                                                                                                                                                PID:4464
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:2376
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                3⤵
                                                                                                                                                  PID:4284
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4416
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                      4⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1700
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4224
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                        4⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4272
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1456
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                          4⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1628
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4876
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop HTTPDebuggerPro
                                                                                                                                                            4⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:1660
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:620
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3172
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4520
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3224
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3980
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4472
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4776
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2524
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:3784
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:620
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4520
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2684
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc stop HTTPDebuggerPro
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:3028
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4328
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:2360
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4004
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4676
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:512
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1848
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5004
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3312
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:4752
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1204
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:3716
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4228
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:5008
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2064
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1148
                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:1516
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5108
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:2668
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1856
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:3092
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1004
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc stop HTTPDebuggerPro
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:4572
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4176
                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                          taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3296
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3576
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\SL\Loader.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1156
                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:4916

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1562

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1018

                                                                                                                                                                                                        Impact

                                                                                                                                                                                                        Service Stop

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1489

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\SL\Loader.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                                                        • C:\SL\Loader.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                                                        • memory/228-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/436-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/436-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/536-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/616-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/648-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/764-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/824-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1116-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1136-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1248-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1256-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1416-209-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-133-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-211-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/1416-135-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-200-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-134-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/1416-131-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-132-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-130-0x00007FF6A9580000-0x00007FF6A9EFE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/1416-201-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/1532-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1540-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1588-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1748-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2080-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2152-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2180-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2232-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2252-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2260-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2380-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2412-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2500-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2580-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2600-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2700-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2800-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2816-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3160-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3264-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3324-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3360-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3376-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3500-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3576-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3600-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3680-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3844-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3928-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3944-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3992-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3996-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4012-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4116-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4120-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4136-204-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-207-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-208-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/4136-210-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-212-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-213-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/4136-214-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-215-0x00007FF8DD7F0000-0x00007FF8DD9E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/4136-206-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4136-205-0x00007FF6CE6B0000-0x00007FF6CF02E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.5MB

                                                                                                                                                                                                        • memory/4188-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4224-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4272-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4292-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4340-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4348-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4412-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4612-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4660-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4804-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4852-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4868-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4924-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4964-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5076-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5084-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5096-160-0x0000000000000000-mapping.dmp