Resubmissions

04-08-2022 15:00

220804-sdphgshbfr 9

04-08-2022 14:57

220804-sbqmrshbdl 9

Analysis

  • max time kernel
    76s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 15:00

General

  • Target

    Sapphire_Loader.exe

  • Size

    3.5MB

  • MD5

    87cbbc8f1688054e0abef4e00ba76ccf

  • SHA1

    99e7178d149f8046deb78c848ed99af50360616e

  • SHA256

    91bec27b79b2889bfe9eedc744b74b9438c638299f43c14a39f080fbb90f8eee

  • SHA512

    c840cb5aec658a000397b237876dd102e46aa5e44aa15d03d7618718ea637f9f903f4c9aff49e8bcfecaef2dfcce6a4c0dc201ed46ec2a4b7f701bfc995e2006

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Launches sc.exe 18 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Sapphire_Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1696
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:1340
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\system32\taskkill.exe
        taskkill /IM HTTPDebuggerSvc.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:592
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
      2⤵
        PID:1584
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\system32\taskkill.exe
          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\system32\sc.exe
          sc stop HTTPDebuggerPro
          3⤵
          • Launches sc.exe
          PID:1948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\system32\taskkill.exe
          taskkill /IM HTTPDebuggerSvc.exe /F
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
        2⤵
          PID:1048
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
          2⤵
            PID:360
            • C:\Windows\system32\taskkill.exe
              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:956
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
            2⤵
              PID:756
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1064
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
              2⤵
                PID:1780
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:836
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                2⤵
                  PID:1244
                  • C:\Windows\system32\sc.exe
                    sc stop HTTPDebuggerPro
                    3⤵
                    • Launches sc.exe
                    PID:1720
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                  2⤵
                    PID:2044
                    • C:\Windows\system32\taskkill.exe
                      taskkill /IM HTTPDebuggerSvc.exe /F
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1916
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                    2⤵
                      PID:988
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                      2⤵
                        PID:1740
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1920
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:1052
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1340
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                          2⤵
                            PID:272
                            • C:\Windows\system32\taskkill.exe
                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:592
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                            2⤵
                              PID:268
                              • C:\Windows\system32\sc.exe
                                sc stop HTTPDebuggerPro
                                3⤵
                                • Launches sc.exe
                                PID:1404
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                              2⤵
                                PID:364
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2036
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                2⤵
                                  PID:2040
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                  2⤵
                                    PID:976
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1976
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                    2⤵
                                      PID:1104
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1948
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                      2⤵
                                        PID:1332
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1732
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                        2⤵
                                          PID:1336
                                          • C:\Windows\system32\sc.exe
                                            sc stop HTTPDebuggerPro
                                            3⤵
                                            • Launches sc.exe
                                            PID:1792
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                          2⤵
                                            PID:1388
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                              3⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:360
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                            2⤵
                                              PID:1376
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                              2⤵
                                                PID:836
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1168
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                2⤵
                                                  PID:684
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                    3⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1676
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                  2⤵
                                                    PID:1692
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                      3⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1760
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                    2⤵
                                                      PID:1920
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop HTTPDebuggerPro
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:1040
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                      2⤵
                                                        PID:1548
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /IM HTTPDebuggerSvc.exe /F
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:828
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                        2⤵
                                                          PID:1584
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                          2⤵
                                                            PID:1824
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1788
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                            2⤵
                                                              PID:860
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:468
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                              2⤵
                                                                PID:2024
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2004
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                2⤵
                                                                  PID:1988
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop HTTPDebuggerPro
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:580
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                  2⤵
                                                                    PID:1220
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /IM HTTPDebuggerSvc.exe /F
                                                                      3⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1852
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                    2⤵
                                                                      PID:1512
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                      2⤵
                                                                        PID:1472
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1964
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1048
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1476
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1868
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1844
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                            2⤵
                                                                              PID:1600
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop HTTPDebuggerPro
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:1604
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                              2⤵
                                                                                PID:360
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1388
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                2⤵
                                                                                  PID:1744
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                  2⤵
                                                                                    PID:1720
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:844
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                    2⤵
                                                                                      PID:2044
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1020
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                      2⤵
                                                                                        PID:1724
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:520
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                        2⤵
                                                                                          PID:1692
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop HTTPDebuggerPro
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:800
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                          2⤵
                                                                                            PID:1040
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                              3⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1920
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1340
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                              2⤵
                                                                                                PID:1828
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:756
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1788
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1824
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:468
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:860
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:2004
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop HTTPDebuggerPro
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:2024
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:580
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1988
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:1852
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1220
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1512
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:1964
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1472
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:1476
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1048
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:1844
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1868
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:1604
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1600
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:1388
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:1244
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1492
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:844
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1720
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:1020
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2044
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:520
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop HTTPDebuggerPro
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:1724
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:800
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1692
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:1920
                                                                                                                                • C:\SL\Loader.exe
                                                                                                                                  "C:\SL\Loader.exe" TL.run
                                                                                                                                  2⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:1340
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                    3⤵
                                                                                                                                      PID:1788
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2036
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                      3⤵
                                                                                                                                        PID:1148
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2024
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                        3⤵
                                                                                                                                          PID:1108
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                            4⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1988
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                          3⤵
                                                                                                                                            PID:1104
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                              4⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:864
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                            3⤵
                                                                                                                                              PID:1580
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                4⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:556
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                              3⤵
                                                                                                                                                PID:1076
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                3⤵
                                                                                                                                                  PID:964
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                    4⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1336
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1708
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                      4⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1868
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:612
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                        4⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1600
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1592
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop HTTPDebuggerPro
                                                                                                                                                          4⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:836
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:840
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                            4⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1744
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:640
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:896
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                4⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:1576
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:916
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1700
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:428
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1740
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:592
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:1748
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1536
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:1808
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1508
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1204
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:544
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2008
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:2036
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2024
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:1148
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1988
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:1108
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1560
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:1688
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:556
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:1580
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:620
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1336
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:964
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1868
                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:1708
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1600
                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:612
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1756
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:1916
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:840
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:988
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1576
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:896
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1700
                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:916
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1740
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:428
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1404
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:2000
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1808
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1536
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1344
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\SL\Loader.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2016
                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                      PID:1976

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1031

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1562

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1018

                                                                                                                                                                                                              Impact

                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1489

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\SL\Loader.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                                                              • C:\SL\Loader.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                                                              • \SL\Loader.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8181b05092cd0942d298a179fd2bc115

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b6af69c0037274a59a9ae506521061e504aaec00

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78e1675c825d0fb943d2de108b5fa10901879e25fb43bdba4dee57a7f65a6a80

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                198330d77b987972e70789d2d80d51d8a30a1ec03459b0769aa287054a8ca2fda03d9b8644d0eed6665343edc34adba9628cda46487bce3c1c2ddb5cc891c750

                                                                                                                                                                                                              • memory/268-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/272-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/360-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/360-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/364-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/380-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/592-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/592-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/684-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/756-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/836-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/836-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/844-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/860-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/916-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/956-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/976-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/988-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/988-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1040-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1048-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1052-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1064-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1104-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1168-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1244-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1288-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1332-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1336-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1340-130-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1340-133-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1340-142-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/1340-141-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1340-139-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/1340-134-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/1340-135-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1340-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1340-138-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1340-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1340-129-0x000000013FBA0000-0x000000014051E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/1376-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1388-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1404-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1476-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1508-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1548-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1560-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1584-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1676-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1692-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1696-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1720-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1732-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1740-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1760-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1780-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1792-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1796-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1856-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1904-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1916-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1920-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1920-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1948-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1948-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1960-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1972-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1976-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2012-126-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/2012-60-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-124-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-54-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-55-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-125-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/2012-132-0x0000000002E00000-0x000000000377E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-56-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-57-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-136-0x000000013F5A0000-0x000000013FF1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                              • memory/2012-61-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/2012-137-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                              • memory/2016-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2036-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2040-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2044-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2044-90-0x0000000000000000-mapping.dmp